SlideShare ist ein Scribd-Unternehmen logo
1 von 77
Network Security
Introduction
Screening Firewalls   Proxy
NAT
Stateful Firewalls
PIX/ASA Firewall
                                VPN
Proxies
VPN
                                               Eve
Tunnelling

                          Bob




                                      Alice




                                                                           Author: Bill Buchanan
                                              Author: Prof Bill Buchanan
Proxy



                  VPN



                             Eve



        Bob


                   Alice




                                                                Author: Bill Buchanan
              Introduction
                                   Author: Prof Bill Buchanan
Bob                         Alice




CIA                                                                      AAA

              Applications                   Services
          (Integrated Security)        (Integrated Security)



                  Application Communications
                      (TCP, IP, and so on)



                       Network Infrastructure
                   (Firewalls, Proxies, and so on)

Eve                                                                         Eve




                                                                                            Author: Bill Buchanan
      Integration between the levels
      often causes the most problems

                                                               Author: Prof Bill Buchanan


                                              CIA and AAA
Firewall
      Switch

                                                        Internet




                          Intrusion
                          Detection
                           System
Bob                                                                                             Alice



                                                                    Router

                                                 Firewall                     Switch




                                                                                  Intrusion
                                                                                  Detection
                                                                                   System
                Web
               server
                        Email
                        server




                                                                                                              Author: Bill Buchanan
                                       FTP
                                      server
                                               Proxy
                                               server


                                                                                 Author: Prof Bill Buchanan


                                                            Example Infrastructure
Firewall (Packet
                                    filter)
         Switch

                                                           Internet




                             Intrusion
                             Detection                                                           Alice
                              System
  Bob


                                                                      Router (NAT)


                                                   Firewall
                                                  (Statefull)




                                                                                     Intrusion
 Web
server
                                    DMZ                                              Detection
                                                                                      System
         Email
         server

                   FTP
                  server




                                                                                                                    Author: Bill Buchanan
                           Proxy
                           server




                                                                                       Author: Prof Bill Buchanan


                                                           Example Infrastructure
Cisco
         Cisco                      Firewall
         Switch




                                                                  Internet


                             Intrusion
                             Detection                                                     Alice
 Bob                          System



                                                                        Router
                                                                        (NAT)



                                                          Cisco
                                                           PIX
                                                Cisco
                                               ASA 5500
                                                                                 Intrusion
 Web
server
                                    DMZ                                          Detection
                                                                                  System
         Email
         server

                   FTP
                  server




                                                                                                              Author: Bill Buchanan
                           Proxy
                           server




                                                                                 Author: Prof Bill Buchanan


                                                      Example Infrastructure
Bob

                                         Firewall                                            Application
                                      (Packet filter)                                     (FTP, Telnet, etc)
                Switch
                                                                                            L4. Transport
                                                                Internet                        (TCP)

                                                                                          L3. Internet (IP)

                                                                                            L2. Network
                                    Intrusion                                                (Ethernet)
                                    Detection
                                     System


      Different VLANs cannot communication
                                                                           Router (NAT)
      directly, and need to go through a router
      to communicate
                                                         Firewall
                                                        (Stateful)




                                                DMZ
        Web
       server
                Email
                server
                          FTP
                         server




                                                                                                                               Author: Bill Buchanan
                                  Proxy
                                  server
                                                        VLAN 1                                  VLAN 2

                                                                                                  Author: Prof Bill Buchanan


                                                               Example Infrastructure
Bob

                                        Firewall                                            Application
                                     (Packet filter)                                     (FTP, Telnet, etc)
               Switch
                                                                                           L4. Transport
                                                               Internet                        (TCP)

                                                                                         L3. Internet (IP)

                                                                                            L2. Network
                                   Intrusion                                                 (Ethernet)
                                   Detection
                                    System

       Screening Firewalls
       filter for IP and TCP packet details, such                         Router (NAT)
       as addresses and TCP ports, for
       incoming/outgoing traffic                        Firewall
                                                       (Stateful)




                                               DMZ                                                        Alice
       Web
      server
                                                                                Intrusion
               Email
                                                                                Detection
               server
                                                                                 System
                         FTP
                        server




                                                                                                                              Author: Bill Buchanan
                                 Proxy
                                 server




                                                                                                 Author: Prof Bill Buchanan


                                                              Example Infrastructure
Bob

                                        Firewall                                            Application
                                     (Packet filter)                                     (FTP, Telnet, etc)
               Switch
                                                                                           L4. Transport
                                                               Internet                        (TCP)

                                                                                         L3. Internet (IP)

                                                                                            L2. Network
                                   Intrusion                                                 (Ethernet)
                                   Detection
                                    System

       Stateful Firewalls
       filter for Application, IP and TCP packet                          Router (NAT)
       details. They remember previous data
       packets, and keep track of connections           Firewall
                                                       (Stateful)




                                               DMZ
       Web
      server                                                                                               Alice
                                                                                Intrusion
               Email
                                                                                Detection
               server
                                                                                 System
                         FTP
                        server




                                                                                                                            Author: Bill Buchanan
                                 Proxy
                                 server




                                                                                               Author: Prof Bill Buchanan


                                                           Example Infrastructure
Bob                                     Firewall                                       Application
                                     (Packet filter)                                (FTP, Telnet, etc)
               Switch
                                                                                      L4. Transport
                                                               Internet                   (TCP)

                                                                                     L3. Internet (IP)

                                                                                         L2. Network
                                   Intrusion                                              (Ethernet)
                                   Detection
                                    System

         All Application-layer traffic goes
         through the Proxy (eg FTP,                                       Router (NAT)
         Telnet, and so on) – aka
         Application Gateways
                                                        Firewall
                                                       (Stateful)




                                               DMZ
       Web
      server                                                                                              Alice
                                                                                Intrusion
               Email
                                                                                Detection
               server
                                                                                 System
                         FTP
                        server
                                 Proxy
                                 server




                                                                                                                           Author: Bill Buchanan
                                                                                              Author: Prof Bill Buchanan


                                                          Example Infrastructure
Proxy



              VPN



                       Eve



        Bob


               Alice




                                                          Author: Bill Buchanan
    Screening Firewalls
                             Author: Prof Bill Buchanan
Software firewall
                                                                  Hardware firewall

                      Host-based:
                      Zone alarm
                                                                        Cisco router
                                                                        With firewall
                                                                       (non-stateful)
CheckPoint
   firewall
 (software)
 Runs within:
Windows Server,
   VMWare
    LINUX
                                                          Cisco PIX/ASA
                                                             (stateful)




                                  LINUX
                                 iptables     Software firewall:
                                                Easy to reconfigure
    CheckPoint firewall
                                                Slower
       (dedicated)
                                                Less expensive
          Nokia




                                                                                             Author: Bill Buchanan
                                                Can be used with a range of computers/OSs

                                              Hardware firewall:
                                                Optimized engine/architecture
                                                Copes better with large traffic conditions
                                                Improved failover
                                                               Firewalls
Bob                                                 01/16-22:27:35.286762 0:60:B3:68:B1:10 -> 0:3:6D:FF:2A:51 type:0x800 len:0x169
                                        Firewall     192.168.0.22:445 -> 192.168.0.20:3554 TCP TTL:128 TOS:0x0 ID:774 IpLen:20 DgmLen:347 DF
                                     (Packet filter) ***AP*** Seq: 0xF842A9D3 Ack: 0x3524EE7B Win: 0x4321 TcpLen: 20
               Switch

                                                                      Internet




                                   Intrusion
                                   Detection                                                                                                 Alice
                                    System
      Source IP address. The address that the data
      packet was sent from.
      Destination IP address. The address that the                                Router (NAT)
      data packet is destined for.
      Source TCP port. The port that the data                Firewall
      segment originated from. Typical ports which          (Statefull)
      could be blocked are: FTP (port 21); TELNET
      (port 23); and Web (port 80).
      Destination TCP port. The port that the data                                                           Intrusion
      segment is destined for.
         Web
                                        DMZ                                                                  Detection
        server
      Protocol type. This filters for UDP or TCP                                                              System
      traffic.   Email
                                                                                               IP header                                                   TCP header
              server
                                                       Version   Header len.        Type of service                             TCP Source Port
                         FTP                                            Total length                                          TCP Destination Port
                        server                                          Identification
                                 Proxy                                                                                          Sequence Number
                                                      0 D M                  Fragment Offset
                                 server                 Time-to-live (TTL)               Protocol
                                                                                                                           Acknowledgement Number
                                                                     Header Checksum




                                                                                                                                                                        Author: Bill Buchanan
                                                                                                                      Data Offset               Flags/Reserved
                                                                     Source IP Address
                                                                                                                                       Window
                                                                                                                                     Checksum
                                                                   Destination IP Address
                                                                                                                                    Urgent Pointer


                                                                                                                                                     Ethernet frame
                                                                                                                                    Author: Prof Bill Buchanan
                                                                  Src MAC           Dest. MAC                            IP       TCP
                                                                                                      Type   Length                          Data
                                                                  address            address                           header    header
                                                                                                CIA and AAA
Alice

                              156.1.1.0                                    Bob
                                                                                    160.1.1.1
                                                                                                160.1.1.2
                              0      .0.0.255

                     ‘0' defines a match   ‘255' (all 1s defines that it
                                           should be ignored)                                   156.1.1.2
        10.0.0.1
                                                                                       156.1.1.1
                                                      E2
                                                                                         These hosts will be
                                                                      E0                 barred from
                                                                                         communicating
 10.0.0.2                                              E1                                through the firewall

                                                                                                             Eve




192.168.0.1
                           (config)# access-list 1 deny 156.1.1.0 0.0.0.255
                           (config)# access-list 1 permit any
       192.168.0.2
                           (config)# interface E0




                                                                                                                         Author: Bill Buchanan
                           (config-if)# ip address 156.1.1.130 255.255.255.0
                           (config-if)# ip access-group 1 in


                                                                                            Author: Prof Bill Buchanan


                                                                Standard Access-Control List (ACL)
Alice
        Standard ACLs are applied as
        near to the destination as possible,                        Bob
        so that they do not affect                                         160.1.1.1
        any other traffic                                                              160.1.1.2




                                                                                       156.1.1.3
        10.0.0.1
                                                                              156.1.1.2
                                               E2
                                                                                These hosts will be
                                                          E0                    barred from
                                                                                communicating
 10.0.0.2                                      E1                               through the firewall

                                                                                                    Eve




192.168.0.1
                       (config)# access-list 1 deny 156.1.1.0 0.0.0.255
                       (config)# access-list 1 permit any
       192.168.0.2
                       (config)# interface E0




                                                                                                                Author: Bill Buchanan
                       (config-if)# ip address 156.1.1.130 255.255.255.0
                       (config-if)# ip access-group 1 in


                                                                                   Author: Prof Bill Buchanan


                                                      Standard Access-Control List (ACL)
Alice
        Standard ACLs are applied as
        near to the destination as possible,                        Bob
        so that they do not affect                                         160.1.1.1
        any other traffic                                                              160.1.1.2




                                                                                       156.1.1.2
        10.0.0.1
                                                                              156.1.1.1
                                               E2
                                                                                These hosts will be
                                                          E0                    barred from
                                                                                communicating
 10.0.0.2                                      E1                               through the firewall

                                                        Access blocked                              Eve




192.168.0.1
                       (config)# access-list 1 deny 156.1.1.0 0.0.0.255
                       (config)# access-list 1 permit any
       192.168.0.2
                       (config)# interface E0




                                                                                                                Author: Bill Buchanan
                       (config-if)# ip address 156.1.1.130 255.255.255.0
                       (config-if)# ip access-group 1 in


                                                                                   Author: Prof Bill Buchanan


                                                      Standard Access-Control List (ACL)
156.1.1.2             156.1.1.3


        E1               E0
                       156.1.1.1


                                                               161.10.11.12               161.10.11.13




Router(config)#access-list 100 deny ip host 156.1.1.2 70.1.2.0 0.0.0.255
Router(config)#access-list 100 permit ip any any

                                                               Denies traffic from 156.1.1.2 to
                                                               the 70.1.2.0 network




Router(config)#access-list 100 deny ip 156.1.1.0 0.0.0.255 70.1.2.0 0.0.0.255




                                                                                                                  Author: Bill Buchanan
Router(config)#access-list 100 permit ip any any
                                                             Denies traffic from any host on
                                                             156.1.1.0 to the 70.1.2.0
                                                             network
                                                                                     Author: Prof Bill Buchanan


                                         Extended ACL – can select a source and destination
Alice
        Extended ACLs are applied as
        near to the source as possible,                                Bob
        so that they stop traffic at an early                                    160.1.1.1
        stage.                                                                               160.1.1.2




                                                                                             156.1.1.3
        10.0.0.1
                                                                                    156.1.1.2
                                                 E2
                                                                                      These hosts will be
                                                             E0                       barred from
                                                                                      communicating
 10.0.0.2                                         E1                                  through the firewall

                                                           Access blocked                                 Eve




192.168.0.1


                         Router(config)#access-list 100 deny ip host 156.1.1.2 70.1.2.0 0.0.0.255
       192.168.0.2       Router(config)#access-list 100 permit ip any any




                                                                                                                      Author: Bill Buchanan
                         Router(config)#access-list 100 deny ip 156.1.1.0 0.0.0.255 70.1.2.0 0.0.0.255
                         Router(config)#access-list 100 permit ip any any


                                                                                         Author: Prof Bill Buchanan


                                                Extended ACL – can select a source and destination
Optional field
 An extended ACLs can also filter for TCP/UDP traffic, such as:
                                                                             in brackets

    Router(config)#access-list access-list-value { permit | deny } {tcp | udp
          | igrp} source source-mask destination destination-mask {eq | neq | lt |
          gt} port



access-list 101 deny tcp 156.1.1.0 0.0.0.255 eq any host 156.70.1.1 eq telnet
access-list 101 permit ip any any



                          No Telnet
                          Access to 156.70.1.1
                                                            156.1.1.2



                 E1               E0

                                 156.1.1.130



             156.70.1.1




                                                                                                             Author: Bill Buchanan
                                                      161.10.11.12      161.10.11.13




                                                                                Author: Prof Bill Buchanan


                                               Extended ACL – filtering for the port
Bob
                                                                                              Alice
                                         Open firewall

Router(config)# access-list 100 deny ...                             160.1.1.1
Router(config)# access-list 100 permit ip any any                                      160.1.1.2




                                                                                       156.1.1.2
                                                                                                      Eve

                                                                           156.1.1.1


                                                E0
                                                                             These hosts will
                                                                             be barred from
                                                                             communicating
                                                                             through the
                                                                             firewall

                                                         Closed firewall




                                                                                                                Author: Bill Buchanan
              Router(config)# access-list 100 permit ...
              Router(config)# access-list 100 deny ip any any
                                                                                   Author: Prof Bill Buchanan


                                                           CIA and AAA
Proxy



              VPN



                       Eve



        Bob


               Alice




                                                          Author: Bill Buchanan
              NAT
                             Author: Prof Bill Buchanan
OUTGOING


                                                                        Public (Internet space)

                                                                  OUTGOING

                                                            Src: 168.10.34.21:5555
                                                            Dest: 11.22.33.44:80




Host (192.168.10.12)                                                             Web server
                                                                                (11.22.33.44)



                                                                  INCOMING

                                                            Src: 11.22.33.44:80


   INCOMING                                                                                        NAT

                                                                                   Hides the network




                                                                                                                     Author: Bill Buchanan
                                                                                   addresses of the network.
                                                                                   Bars direct contact with a
                                                                                   host.
                                                                                   Increased range of
              Private   space                                                           Author: Prof Bill Buchanan
                                                                                   address.
                                                                                   Allow easy creation of
                                                                                   subnetworks.
                            PAT (Port address translation) – Maps many addresses to one global address.
OUTGOING


                                                                Public (Internet space)

                                                           OUTGOING

                                                     Src: 168.10.34.21:5555
                                                     Dest: 11.22.33.44:80




Host (192.168.10.12)                                                     Web server
                                                                        (11.22.33.44)



                                                           INCOMING

                                                     Src: 11.22.33.44:80


   INCOMING




                                                                                                          Author: Bill Buchanan
                              192.168.10.12:4444          168.10.34.21:5555             11.122.33.44:80

              Private space

                         PAT (Port address translation) – Maps many addresses to one global address.
OUTGOING


                                                                                   Public (Internet space)

                                                                              OUTGOING

                                                                        Src: 168.10.34.21:5555
                                                                        Dest: 11.22.33.44:80




                   Host (192.168.10.12)                                                     Web server
                                                                                           (11.22.33.44)
     NAT




                                                                              INCOMING

                                                                        Src: 11.22.33.44:80
Network Security




                      INCOMING




                                                                                                                                        Author: Bill Buchanan
                                                  192.168.10.12:4444         168.10.34.21:5555             11.122.33.44:80
                                                  192.168.10.12:4445         168.10.34.21:5556             11.122.33.44:80
                                 Private space    192.168.10.12:4446         168.10.34.21:5557             11.122.33.44:80
                                                  192.168.10.20:1234         168.10.34.21:5558             11.122.33.44:80
                                                                                                           Author: Prof Bill Buchanan
                                                                                               New connections added...
                                            PAT (Port address translation) – Maps many addresses to one global address.
OUTGOING


                                                                Public (Internet space)


                                                           OUTGOING

                                                     Src: 168.10.34.21:5555
                                                     Dest: 11.22.33.44:80




Host (192.168.10.12)



                                                                                        Web server
                                                                                       (11.22.33.44)
                                                           INCOMING

                                                     Src: 11.22.33.44:80

   INCOMING




                                                                                                                  Author: Bill Buchanan
                              192.168.10.12:4444        168.10.34.21:5555           11.122.33.44:80


              Private space
                                                                                     Author: Prof Bill Buchanan


                         PAT (Port address translation) – Maps many addresses to one global address.
OUTGOING


                                                                Public (Internet space)


                                                           OUTGOING

                                                     Src: 168.10.34.21:5555
                                                     Dest: 11.22.33.44:80




Host (192.168.10.12)



                                                                                         Web server
                                                                                        (11.22.33.44)
                                                           INCOMING

                                                     Src: 11.22.33.44:80

   INCOMING




                                                                                                                  Author: Bill Buchanan
                              192.168.10.12:4444        168.10.34.21:5555           11.122.33.44:80
                              192.168.10.12:4445        168.10.34.21:5556           11.122.33.44:80
                              192.168.10.12:4446        168.10.34.21:5557           11.122.33.44:80
              Private space   192.168.10.20:1234        168.10.34.21:5558           11.122.33.44:80
                                                                                     Author: Prof Bill Buchanan
                                                                            New connections added...
                         PAT (Port address translation) – Maps many addresses to one global address.
Static translation.
Each public IP address translates to
a private one through a static table.
Good for security/logging/traceability.
Bad, as it does not hide the internal
network.




 IP Masquerading (Dynamic
 Translation).
 A single public IP address is used for the
 whole network. The table is thus dynamic.




                                                    Author: Bill Buchanan
                                              NAT
Load Balancing Translation.
                                                          With this, a request is made to a resource,
                                                          such as to a WWW server, the NAT
                                                          device then looks at the current loading of
                                                          the systems, and forwards the request to
                                                          the one which is most lightly used




                                           Mapping selected on
                                            the least loading




                                                                                                        Author: Bill Buchanan
a1.b1.c1.d1    a2.b2.c2.d2   a3.b3.c3.d3    a4.b4.c4.d4


              Server farm
                                                                      NAT (Load balancing)
Blocked!


NAT is good as we are isolated
from the external public network, where
our hosts make the initiate connections




                                            but what happens if we use applications
                                          which create connections in the reverse direction,
                                          such as with FTP and IRC?

          FTP creates a local             .. we thus need some form of backtracking of




                                                                                               Author: Bill Buchanan
             server port                  connections in the NAT device. Where the NAT
                                          device remembers the initial connection, and then
                                          allows direct connections to the initiator.


                                                                     Backtracking
Eve
Static NAT is poor for security, as it does
not hide the network. This is because
there is a one-to-one
mapping.

Dynamic NAT is good for security,
as it hides the network. Unfortunately it             Eve could
has two major weaknesses:                       compromise the
  Backtracking allows external parties to           NAT device
  trace back a connection.                             and send
  If the NAT device become compromised        connection data to
  the external party can redirect traffic.           Eve’s host



                                                                                     Eve
                              Bob




                                                           Backtracking




                                                                                                    Author: Bill Buchanan
                                                                               Eve gets Bob to
                                                                             connect to a server,
                                                                             and then backtracks
                                                                                 into his host

                                                                          Backtracking
Proxy



               VPN



                             Eve



        Bob


                Alice




                                                                Author: Bill Buchanan
        Stateful Firewalls
                                   Author: Prof Bill Buchanan
Originator                                                 Recipient
1. CLOSED                                                  LISTEN
2. SYN-SENT    <SEQ=999><CTL=SYN>                          SYN-RECEIVED       SYN
3. ESTABLISHED <SEQ=100><ACK=1000><CTL=SYN,ACK>            SYN-RECEIVED
4. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK>                ESTABLISHED
5. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK><DATA>          ESTABLISHED
                                Firewall
                             (Packet filter)
           Switch




                                                                               SYN
                              Intrusion
                              Detection                  Internet
                               System



                                                           Router (NAT)

                      SYN
                                             Firewall
                                            (Stateful)



                                                                           Intrusion
   Web
  server
                                      DMZ                                  Detection




                                                                                         Author: Bill Buchanan
                                                                            System
           Email
           server
                     FTP
                    server
                             Proxy
                             server

                                                                     Stateful firewall
Originator                                                 Recipient
 1. CLOSED                                                 LISTEN
                                                                              SYN
2. SYN-SENT    <SEQ=999><CTL=SYN>                          SYN-RECEIVED
3. ESTABLISHED <SEQ=100><ACK=1000><CTL=SYN,ACK>            SYN-RECEIVED     SYN,ACK
4. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK>                ESTABLISHED
5. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK><DATA>          ESTABLISHED
                                Firewall
                             (Packet filter)
           Switch




                                                                            SYN,ACK
                              Intrusion
                              Detection                  Internet
                               System



                                                           Router (NAT)

                      SYN
                                             Firewall
                                            (Stateful)


                                            SYN,ACK
                                                                           Intrusion
   Web
  server
                                      DMZ                                  Detection




                                                                                         Author: Bill Buchanan
                                                                            System
           Email
           server
                     FTP
                    server
                             Proxy
                             server

                                                                     Stateful firewall
Originator                                                 Recipient
 1. CLOSED                    LISTEN
2. SYN-SENT    <SEQ=999><CTL=SYN>                          SYN-RECEIVED            SYN
3. ESTABLISHED <SEQ=100><ACK=1000><CTL=SYN,ACK>            SYN-RECEIVED          SYN,ACK
4. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK>                ESTABLISHED             ACK
5. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK><DATA>          ESTABLISHED
                                Firewall
                             (Packet filter)
           Switch




                              Intrusion
                                                                              ACK
                              Detection                  Internet
                               System



                                                           Router (NAT)

                      SYN
                                             Firewall
                                            (Stateful)


                                               SYN,ACK
                                                                             Intrusion
   Web
                                      DMZ      ACK                           Detection
  server




                                                                                           Author: Bill Buchanan
                                                                              System
           Email
           server
                     FTP
                    server
                             Proxy
                             server

                                                                       Stateful firewall
SYN


www.napier.ac.uk?

                      DNS server



            146.176.1.188               SYN
                             Src Port=4213, Dest Port=80




                                                                                 Author: Bill Buchanan
             TCP port=4213                   TCP port=80
  192.168.1.101                                             146.176.1.188

                                                           Client-server (SYN)
SYN,ACK




                    Author: Bill Buchanan
ACK

Stateful firewall
Proxy



               VPN



                        Eve



        Bob


                Alice




                                                           Author: Bill Buchanan
        PIX/ASA Firewalls
                              Author: Prof Bill Buchanan
Firewall rules. These are contained within ACLs
                  (using the access-list and access-group
                  commands), and block or permit traffic. A key feature
                  of this is the usage of URL filtering which defines
                  the Web pages which are allowed and which are not.
                  Port blocking. These use the fixup command to
                  change, enable or disable network services.

                                                            Intrusion detection.
Cut-through proxy. This allows the definition of the        These use the ip audit
users who are allowed services such as HTTP, Telnet         command to detect
and FTP. This authentication is a single initial            intrusions.
authentication, which differs from the normal proxy         Shunning. This, along
operation which checks every single packet.                 with intrusion detection,
                                                 Bob
                                                            allows a defined
                                                            response to an
                                                            intrusion.

Encryption. This allows the PIX firewall to
support enhanced encryption, such as
                                               Failover. This allows other
being a server for VPN connections,




                                                                                        Author: Bill Buchanan
                                               devices to detect that a PIX
typically with IPSec and tunnelling
                                               device has crashed, and that
techniques such as PPTP.
                                               another device needs to take its
                                               place.

                                                            Stateful firewall
Network Security   Stateful firewall




Author: Bill Buchanan
Enterprise – PIX 525. This has
                                        a 600MHz processor with
                                        256MB RAM, and handles a
                                        throughput of 360Mbps for a
                                        maximum of 280,000
                                        connections. It supports
                                        failover, and has the support for
                                        up to eight connections.



                                 ASA 5520
                                 Intel Pentium 4, 2GHz
                                 512MB RAM
Enterprise – PIX 535. This has   PIX 7.x, ASA 8.x IOS
a 1GHz processor with 1GB        8 interfaces
RAM, and handles a throughput    Integrated VPN
of 1Gbps for a maximum of        SSL VPN
500,000 connections. It
                                 Throughput: 450Mbps




                                                                              Author: Bill Buchanan
supports failover, and has the
support for up to ten network    3DES: 225Mbps
interfaces.                      Max conn: 280,000
                                 VPN peers: 750
                                                          Stateful firewall
Proxy



                VPN



                         Eve



        Bob


                 Alice




                                                            Author: Bill Buchanan
              Proxies
                               Author: Prof Bill Buchanan
Eve

                                                                                       Application
                                        Firewall                                      (FTP, Telnet,
               Switch
                                     (Packet filter)                                      etc)
                                                                                           L4. Transport
                                                                 Internet                      (TCP)
Bob

                                                                                       L3. Internet (IP)

                                                                                           L2. Network
                                   Intrusion                                                (Ethernet)
                                   Detection
                                    System

         All Application-layer traffic goes
         through the Proxy (eg FTP,                                         Router (NAT)
         Telnet, and so on) – aka
         Application Gateways
                                                         Firewall
                                                        (Stateful)




                                               DMZ
       Web                                                                                                 Alice
      server
                                                                                  Intrusion
               Email
                                                                                  Detection
               server
                                                                                   System
                         FTP                                  Proxy
                        server




                                                                                                                   Author: Bill Buchanan
                                 Proxy
         Bob                     server                                                         Alice

                                               Proxy
                                               server

                                                                     Application gateways/proxy servers
Eve


                                    Communications
                                    on certain
 Bob                                application
                                    protocols (such as
                                    HTTP for Web) go
                                    through the proxy.


                          Proxy

                                                                          Alice
       Trusted                                           Untrusted




Proxy (Application Gateway):
Advantages:
- User-oriented authentication.
- User-oriented logging.
- User-oriented accounting.
Disadvantages:
- Build specifically for each application (although
  the SOCKS protocol has been designed, which




                                                                                              Author: Bill Buchanan
  is an all-one proxy).
- Slower than without proxy.
- Central point-of-failure

                                                         Application gateways/proxy servers
Bob cannot communicate without
                            outside unless it is through the
                            proxy
  Bob

                           192.168.10.1            169.10.11.1
        192.168.10.3
                                        E0         E1

                                        Proxy
                                                                                        Alice

        192.168.10.2
                                                        Only communication allowed
                                                        Is through the proxy
                        192.168.10.65




                   interface Ethernet0
                   ip address 192.168.10.1 255.255.255.0
                   ip access-group 100 in
                   !
                   interface Ethernet1
Only the proxy is ip address 169.10.11.1 255.255.0.0
allowed out of the ip access-group 101 in
firewall           !
                   access-list 100 permit ip 192.168.10.65 any




                                                                                                Author: Bill Buchanan
Only the contact access-list 100 deny any any
With the proxy is !
allowed in         access-list 101 permit ip any host 192.168.10.65
                   access-list 101 deny any any

                                                          Application gateways/proxy servers
Bob


      192.168.10.3


                     Only allows      Only allows                         Alice
                     communication    communication
      192.168.10.2   from the proxy   from the proxy




                                        Proxy




                                                                                  Author: Bill Buchanan
                                                       Dual homed proxy
Bob


        192.168.10.3
                                          E0       E1

                                          Proxy
               Web traffic                              Web traffic
               goes on port                             goes out on
192.168.10.2   6588                                     port 80

                          192.168.10.65



                                                                                Agent proxy
                                      Web traffic goes                          enabled
                                      To port 6588 on
                                      the proxy




                                                                                                 Author: Bill Buchanan
                                                            Application gateways/proxy servers
Bob


        192.168.10.3
                                          E0      E1

                                          Proxy
               Web traffic                             Web traffic
               goes on port                            goes out on
192.168.10.2   6588                                    port 80

                          192.168.10.65




                                   HTTP           (web browsers)               (port 6588)
                                   HTTPS          (secure web browsers)        (port 6588)
                                   SOCKS4         (TCP proxying)               (port 1080)
                                   SOCKS4a        (TCP proxying w/ DNS lookups) (port 1080)
                                   SOCKS5         (only partial support, no UDP) (port 1080)
                                   NNTP           (usenet newsgroups)           (port 119)
                                   POP3           (receiving email)            (port 110)




                                                                                               Author: Bill Buchanan
                                   SMTP           (sending email)              (port 25)
                                   FTP            (file transfers)             (port 21)
        Agent proxy
        enabled

                                                                     Typical proxy ports
Bob

                           192.168.10.1          169.10.11.1
         192.168.10.3
                                         E0      E1

                                         Proxy        Only Telnet,
                                                      FTP, HTTP                        Alice
                                                      and POP-3
         192.168.10.2
                                                      are allowed
                                                      in
                         192.168.10.65




                interface Ethernet1
                ip address 169.10.11.1 255.255.0.0
Only traffic
                ip access-group 101 in
on certain
                !
ports are
                access-list 101 permit tcp any any      eq   telnet host 192.168.10.65
allowed, and
                access-list 101 permit tcp any any      eq   ftp host 192.168.10.65
only if they
                access-list 101 permit tcp any any      eq   http host 192.168.10.65
are destined




                                                                                               Author: Bill Buchanan
                access-list 101 permit tcp any any      eq   pop3 host 192.168.10.65
for the proxy
                access-list 101 deny any any




                                                         Application gateways/proxy servers
Bob


        192.168.10.3
                                          E0       E1

                                          Proxy
               Web traffic                              Web traffic
               goes on port                             goes out on
192.168.10.2   6588                                     port 80

                          192.168.10.65
                                     03/06/2003 21:26:19.957: 3750332       - HTTP Client connection
                                     accepted from 192.168.0.20
                                     03/06/2003 21:26:21.620: 3773004       - HTTP Client connection
                                     accepted from 192.168.0.20
                                     03/06/2003 21:26:23.232: 3773004       - HTTP Closing socket (2)
                                     03/06/2003 21:26:23.863: 3773004       - HTTP Client connection
                                     accepted from 192.168.0.20
                                     03/06/2003 21:26:26.527: 3773004       - HTTP Closing socket (2)
                                     03/06/2003 21:26:26.737: 3773004       - HTTP Client connection
                                     accepted from 192.168.0.20
                                     03/06/2003 21:26:29.091: 3773004       - HTTP Closing socket (2)
                                     03/06/2003 21:26:29.371: 3773004       - HTTP Client connection
                                     accepted from 192.168.0.20
                                     03/06/2003 21:26:29.431: 3750332       - HTTP Closing socket (2)
                                     03/06/2003 21:26:30.453: 3773004       - HTTP Closing socket (1)




                                                                                                        Author: Bill Buchanan
                                     03/06/2003 21:26:31.644: 3750332       - HTTP Client connection
                                     accepted from 192.168.0.20
                                     03/06/2003 21:26:32.786: 3750332       - HTTP Closing socket (1)
                                     03/06/2003 21:26:33.126: 3750332       - HTTP Client connection
        Agent proxy                  accepted from 192.168.0.20
        enabled

                                                                      Logging from a proxy
Bob


        192.168.10.3
                                       E0      E1

                                       Proxy



192.168.10.2

                       192.168.10.65


                                  Proxy allows:

                                   The hosts to be hidden from the outside.
                                   Private addresses can be used for the internal
                                   network.
                                   Logging of data packets.
                                   User-level authentication, where users may require
                                   a username and a password.




                                                                                           Author: Bill Buchanan
                                   Isolation of nodes inside the network, as they cannot
                                   be directly contacted.



                                                          Strengths of a proxy
Proxy



               VPN



                        Eve



        Bob


                Alice




                                                           Author: Bill Buchanan
              VPNs
                              Author: Prof Bill Buchanan
Eve
                                    Eve could
                                    eavesdrop on the
                                    public
                                    communications
                                              Untrusted network
 Bob                                                                           Alice

                       Gateway                         Gateway




What is required is:          Eve

                                        Eve could
 Encryption.                            change the
 Authentication of                      data packets                           Eve
 devices (to
 overcome                                                         Gateway
 spoofing)                                         Eve could
 Authentication of




                                                                                       Author: Bill Buchanan
                                                   setup an
 packets (for                                      alternative
 integrity)                                        gateway


                                                             Issues involved
Eve




 Bob                                                                                Alice

                       Gateway                         Gateway


                                  Untrusted network

What is required is:         PPTP (Point-to-point Tunneling Protocol). Created by
                             Microsoft and is routable. It uses MPPE (Microsoft
 Encryption.                 Point-to-point Encryption) and user authentication.
 Authentication of
                             L2TP (Layer 2 Tunneling Protocol). Works at Layer 2 to
 devices (to
                             Forward IP, IPX and AppleTalk (RFC2661). Cisco,
 overcome
                             Microsoft, Ascent and 3Com developed it. User and
 spoofing)                   machine authentication, but no encryption (but can be used
 Authentication of




                                                                                            Author: Bill Buchanan
                             with L2TP over IPSec).
 packets (for
 integrity)                  IPSec. An open standard. Includes both encryption and
                             Authentication.

                                                            Tunnelling methods
Traffic is encrypted
                              over the untrusted
                              network.




  Bob                                                                                 Alice




                               Encrypted traffic
        Unencrypted traffic                                     Unencrypted traffic

                              Tunelling mode (over
                              untrusted connections)



Bob                                                                              Alice




                              Transport mode.




                                                                                              Author: Bill Buchanan
                              End-to-end (host-to-
                              host) tunnelling




                                                     Tunnelling mode or transport mode
Bob Co.
                           VPN    VPN

                                                      Alice Co.




               Extranet
               VPN


 Bob Co.                  VPN    VPN

                                                    Bob Co.




             Intranet
             VPN
                                 VPN
                                                    Bob Co.




                                                                  Author: Bill Buchanan
Bob@
home

           Remote
           Access VPN



                                        VPN types
Firewall
      Switch                                                          Traffic
                                                        Internet       only
                                                                    encrypted
                                                                     over the
                                                                      public
                          Intrusion                                  channel
                          Detection
                           System
Bob                                                                                              Alice

        Traffic is encrypted
          and cannot be                                               Router

       checked by firewalls,                     Firewall                        Switch
          IDS, and so on



                                                                                     Intrusion
                                                                                     Detection
                                                                                      System
                Web
               server
                        Email
                        server




                                                                                                         Author: Bill Buchanan
                                       FTP
                                      server
                                               Proxy
                                               server




                                                                   Tunnelling mode or transport mode
Firewall
         Switch                                           Traffic
                                             Internet      only
                                                        encrypted
                                                         over the
                                                          public
                          Intrusion                      channel
                          Detection
                           System
 Bob                                                                                 Alice



                   Firewall blocks all                   Router

                   encrypted content      Firewall                   Switch
                  and any negation of
                        a tunnel


                                                                         Intrusion
                                                                         Detection
For IPSec (one of the most popular tunnelling                             System
                 Web
methods):       server
                        Email
 UDP Port 500 is the  key exchange
                        server       port. If it is




                                                                                             Author: Bill Buchanan
 blocked there can be no tunnel. FTP
                                server
 TCP Port 50 for IPSec ESP (Encapsulated Security
                                         Proxy
 Protocol).                              server

 TCP Port 51 for IPSec AH (Authentication Header)

                                                        Blocking end-to-end encryption
Authentication scope

                                    ESP       ESP                IP packet                  ESP
                                                                                                             IP header
                                    Auth.    trailer            (encrypted)                header



                                                       ESP transport mode method
                                                       (Weakness: Replay attack)
The IPSec protocol has:

 ESP (Encapsulated Security Protocol).                 IP packet contents                 IP header
 ESP takes the original data packet, and
 breaks off the IP header. The rest of the
 packet is encrypted, with the original header
 added at the start, along with a new ESP                                                      Authentication scope
 field at the start, and one at the end. It is
 important that the IP header is not encrypted                 IP packet contents
                                                                                               AH                New
 as the data packet must still be read by                                                    header           IP header
 routers as it travels over the Internet. Only
 the host at the other end of the IPSec tunnel                              AH transport method
 can decrypt the contents of the IPSec data                                 (Provides complete
 packet.                                                                    authentication for the packet)
 AH (Authentication Header). This encrypts
 the complete contents of the IP data packet,           IP packet contents                 IP header




                                                                                                                          Author: Bill Buchanan
 and adds a new packet header. ESP has the
 weakness that an intruder can replay
 previously sent data, whereas AH provides a
 mechanism of sequence numbers to reduce
 this problem.
                                                                                             IPSec
IP
   IP        TCP
              TCP         Higher-level protocol/data
                          Higher-level protocol/data



Version
Version   Header length
          Header length       Type of service
                               Type of service
                 Total length
                  Total length
                Identification
                 Identification
0 D M
 0 D M              Fragment Offset
                    Fragment Offset
   Time-to-Live
    Time-to-Live            Protocol
                             Protocol
             Header Checksum
              Header Checksum
                                                       1 ICMP Internet Control Message [RFC792]
                                                       6 TCP Transmission Control [RFC793]
             Source IP Address
             Source IP Address
                                                       8 EGP Exterior Gateway Protocol [RFC888]
           Destination IP Address
           Destination IP Address                      9 IGP any private interior gateway [IANA]
                                                       47 GRE General Routing Encapsulation
                                                       (PPTP)
                                                       50 ESP Encap Security Payload [RFC2406]
                                                       51 AH Authentication Header [RFC2402]
                                                       55 MOBILE IP Mobility
                                                       88 EIGRP EIGRP [CISCO]
                                                       89 OSPFIGP OSPFIGP [RFC1583]
                                                       115 L2TP Layer Two Tunneling Protocol




                                                                                                   Author: Bill Buchanan
                                                                              IPSec
VPN
                                                                                                        Bob Co.


Bob@
home

          Remote
          Access VPN


   Phase 1 (IKE – Internet Key Exchange)
   UDP port 500 is used for IKE                            isakmp enable outside
   Define the policies between the peers                   isakmp key ABC&FDD address 176.16.0.2 netmask
                                                           255.255.255.255
   IKE Policies                                            isakmp identity address
                                                           isakmp policy 5 authen pre-share
       Hashing algorithm (SHA/MD5)                         isakmp policy 5 encrypt des
       Encryption (DES/3DES)                               isakmp policy 5 hash sha
                                                           isakmp policy 5 group 1
       Diffie-Hellman agreements                           isakmp policy 5 lifetime 86400
                                                           sysopt connection permit-ipsec
       Authentication (pre-share, RSA nonces, RSA sig).




   Phase 2
   Defines the policies for transform sets, peer IP
   addresses/hostnames and lifetime settings.             crypto ipsec transform-set MYIPSECFORMAT esp-des esp-sha-hmac
   Crypto maps are exchanged                              crypto map MYIPSEC 10 ipsec-isakmp
                                                          access-list 111 permit ip 10.0.0.0 255.255.255.0 176.16.0.0
       AH, ESP (or both)                                  255.255.255.0
       Encryption (DES, 3DES)                             crypto map MYIPSEC 10 match address 111
                                                          crypto map MYIPSEC 10 set peer 176.16.0.2
       ESP (tunnel or transport)                          crypto map MYIPSEC 10 set transform-set MYIPSECFORMAT




                                                                                                                          Author: Bill Buchanan
                                                          crypto map MYIPSEC interface outside
       Authentication (SHA/MD5)
       SA lifetimes defined
       Define the traffic of interest



                                                                                         IPSec
Public
         Key (Kpb1)                                               Public
                                                                  Key (Kpb2)




                         Shared key passed (Diffie-
                        Hellman) – used to encrypt all
                                  the data

Kpv1                                                                 Public key is used
                                                                     to authenticate the
                                                                     device

                                                                 Hashed
               Hashed                                             value
Result
                value



                                                               Challenge?




                                                                                           Author: Bill Buchanan
                                                         Blocking end-to-end encryption
172.16.0.1   172.16.0.2     192.168.0.1
10.0.0.1




                                                     Author: Bill Buchanan
                                     IPSec (PIX)
172.16.0.1   172.16.0.2           192.168.0.1
10.0.0.1




                                                              Author: Bill Buchanan
                                     IPSec (PIX and Router)
No.     Time         Source               Destination           Protocol Info
           81 5.237402     192.168.0.3          146.176.210.2         ISAKMP   Aggressive

           Frame 81 (918 bytes on wire, 918 bytes captured)
           Ethernet II, Src: IntelCor_34:02:f0 (00:15:20:34:62:f0), Dst: Netgear_b0:d6:8c
           (00:18:4d:b0:d6:8c)
           Internet Protocol, Src: 192.168.0.3 (192.168.0.3), Dst: 146.176.210.2 (146.176.210.2)



              172.16.0.1                    172.16.0.2                 192.168.0.1
10.0.0.1
           Internet Security Association and Key Management Protocol
               Initiator cookie: 5ABABE2D49A2D42A
               Responder cookie: 0000000000000000
               Next payload: Security Association (1)
               Version: 1.0
               Exchange type: Aggressive (4)
               Flags: 0x00
               Message ID: 0x00000000
               Length: 860
               Security Association payload
                   Next payload: Key Exchange (4)
                   Payload length: 556
                   Domain of interpretation: IPSEC (1)
                   Situation: IDENTITY (1)
                   Proposal payload # 1
                       Next payload: NONE (0)
                       Payload length: 544
                       Proposal number: 1
                       Protocol ID: ISAKMP (1)
                       SPI Size: 0
                       Proposal transforms: 14
                       Transform payload # 1
                           Next payload: Transform (3)
                           Payload length: 40
                           Transform number: 1
                           Transform ID: KEY_IKE (1)
                           Encryption-Algorithm (1): AES-CBC (7)




                                                                                                   Author: Bill Buchanan
                           Hash-Algorithm (2): SHA (2)
                           Group-Description (4): Alternate 1024-bit MODP group (2)
                           Authentication-Method (3): XAUTHInitPreShared (65001)
                           Life-Type (11): Seconds (1)
                           Life-Duration (12): Duration-Value (2147483)
                           Key-Length (14): Key-Length (256)




                                                            IPSec (PIX and Router)
VPN
                                                                                    Bob Co.


Bob@
home

       Remote
       Access VPN


C:>route print
===========================================================================
Interface List
 10 ...00 1d 09 3f 49 8d ...... Broadcom NetLink (TM) Fast Ethernet
  7 ...00 1f 3c 4f 30 1d ...... Intel(R) PRO/Wireless 3945ABG Network Connection

  1 ........................... Software Loopback Interface 1
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface Metric
          0.0.0.0          0.0.0.0      192.168.0.1      192.168.0.3     25
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    306
        127.0.0.1 255.255.255.255          On-link         127.0.0.1    306
  127.255.255.255 255.255.255.255          On-link         127.0.0.1    306
      192.168.0.0    255.255.255.0         On-link       192.168.0.3    281
      192.168.0.3 255.255.255.255          On-link       192.168.0.3    281
    192.168.0.255 255.255.255.255          On-link       192.168.0.3    281
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    306
        224.0.0.0        240.0.0.0         On-link       192.168.0.3    281




                                                                                              Author: Bill Buchanan
  255.255.255.255 255.255.255.255          On-link         127.0.0.1    306
  255.255.255.255 255.255.255.255          On-link       192.168.0.3    281
===========================================================================
Persistent Routes:
  None


                                                             Before connecting to the VPN
VPN
                                                                                    Bob Co.


Bob@
home

       Remote
       Access VPN
C:>route print
===========================================================================
Interface List
 21 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter
 10 ...00 1d 09 3f 49 8d ...... Broadcom NetLink (TM) Fast Ethernet
  7 ...00 1f 3c 4f 30 1d ...... Intel(R) PRO/Wireless 3945ABG Network Connectio

  1 ........................... Software Loopback Interface 1
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface Metric
          0.0.0.0          0.0.0.0      192.168.0.1      192.168.0.3     25
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    306
        127.0.0.1 255.255.255.255          On-link         127.0.0.1    306
  127.255.255.255 255.255.255.255          On-link         127.0.0.1    306
      146.176.0.0      255.255.0.0         On-link   146.176.212.218    281
      146.176.1.0    255.255.255.0      146.176.0.1 146.176.212.218     100
      146.176.2.0    255.255.255.0      146.176.0.1 146.176.212.218     100
...
    146.176.210.2 255.255.255.255       192.168.0.1      192.168.0.3    100
    146.176.211.0    255.255.255.0      146.176.0.1 146.176.212.218     100




                                                                                              Author: Bill Buchanan
  146.176.212.218 255.255.255.255          On-link   146.176.212.218    281
...
  255.255.255.255 255.255.255.255          On-link         127.0.0.1    306
  255.255.255.255 255.255.255.255          On-link       192.168.0.3    281
  255.255.255.255 255.255.255.255          On-link   146.176.212.218    281
===========================================================================
Persist
                                                             After connecting to the VPN
VPN
                                                                                     Bob Co.


Bob@
home

       Remote
       Access VPN
              146.176.212.218                                 146.176.0.1
                                      VPN connection

       192.168.0.3                                     All other traffic goes
                                                       not on 146.176.0.0
                                                       network goes through
                                                       non-VPN connection
C:>route print
===========================================================================
Interface List
 21 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter
 10 ...00 1d 09 3f 49 8d ...... Broadcom NetLink (TM) Fast Ethernet
  7 ...00 1f 3c 4f 30 1d ...... Intel(R) PRO/Wireless 3945ABG Network Connectio

  1 ........................... Software Loopback Interface 1
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface Metric
          0.0.0.0          0.0.0.0      192.168.0.1      192.168.0.3      25
        127.0.0.0        255.0.0.0         On-link         127.0.0.1     306




                                                                                               Author: Bill Buchanan
        127.0.0.1 255.255.255.255          On-link         127.0.0.1     306
  127.255.255.255 255.255.255.255          On-link         127.0.0.1     306
      146.176.0.0      255.255.0.0         On-link   146.176.212.218     281
      146.176.1.0    255.255.255.0      146.176.0.1 146.176.212.218      100
      146.176.2.0    255.255.255.0      146.176.0.1 146.176.212.218      100
...
===========================================================================
Persist                                                       After connecting to the VPN
VPN
                                                                                                 Bob Co.


Bob@
home

       Remote
       Access VPN
                 146.176.212.218                                146.176.0.1
                                          VPN connection
C:>tracert www.napier.ac.uk

Tracing route to www.napier.ac.uk [146.176.222.174]                        Before VPN connection
over a maximum of 30 hops:

  1     2   ms     2   ms    6   ms   192.168.0.1
  2    36   ms    38   ms   38   ms   cr0.escra.uk.easynet.net [87.87.249.224]
  3    31   ms    31   ms   30   ms   ip-87-87-146-129.easynet.co.uk [87.87.146.129]
  4    43   ms    43   ms   43   ms   be2.er10.thlon.ov.easynet.net [195.66.224.43]
  5    48   ms    45   ms   45   ms   linx-gw1.ja.net [195.66.224.15]
  6    45   ms    44   ms   45   ms   so-0-1-0.lond-sbr4.ja.net [146.97.35.129]
  7    49   ms    79   ms   49   ms   so-2-1-0.leed-sbr1.ja.net [146.97.33.29]
  8    58   ms    56   ms   56   ms   EastMAN-E1.site.ja.net [146.97.42.46]
  9    59   ms    57   ms   57   ms   vlan16.s-pop2.eastman.net.uk [194.81.56.66]
 10    57   ms    59   ms   58   ms   gi0-1.napier-pop.eastman.net.uk [194.81.56.46]
 11

C:>tracert www.napier.ac.uk

Tracing route to www.napier.ac.uk [146.176.222.174]                           After VPN connection
over a maximum of 30 hops:




                                                                                                           Author: Bill Buchanan
   1   57 ms       58 ms    57 ms     146.176.210.2
   2   58 ms       56 ms    57 ms     www.napier.ac.uk [146.176.222.174]
   3   58 ms       59 ms    56 ms     www.napier.ac.uk [146.176.222.174]



                                                                      Traceroute for VPN
VPN
                                                                                                  Bob Co.


Bob@
home

       Remote
       Access VPN
                 146.176.212.218                                 146.176.0.1
                                           VPN connection

C:>tracert www.intel.com
                                                                           Before VPN connection
Tracing route to a961.g.akamai.net [90.223.246.33]
over a maximum of 30 hops:

  1     3   ms     1    ms    1   ms   192.168.0.1
  2    35   ms    43    ms   36   ms   cr0.escra.uk.easynet.net [87.87.249.224]
  3    32   ms    31    ms   32   ms   ip-87-87-146-129.easynet.co.uk [87.87.146.129]
  4    46   ms    45    ms   45   ms   te7-0-0.sr0.enlcs.ov.easynet.net [89.200.132.109]
  5    46   ms    47    ms   47   ms   5adff621.bb.sky.com [90.223.246.33]




C:>tracert www.intel.com
                                                                               After VPN connection
Tracing route to a961.g.akamai.net [90.223.246.33]
over a maximum of 30 hops:

   1    3   ms      1   ms    1   ms   192.168.0.1
   2   35   ms     43   ms   36   ms   cr0.escra.uk.easynet.net [87.87.249.224]




                                                                                                            Author: Bill Buchanan
   3   32   ms     31   ms   32   ms   ip-87-87-146-129.easynet.co.uk [87.87.146.129]
   4   46   ms     45   ms   45   ms   te7-0-0.sr0.enlcs.ov.easynet.net [89.200.132.109]
   5   46   ms     47   ms   47   ms   5adff621.bb.sky.com [90.223.246.33]




                                                                       Traceroute for VPN
Proxy



                  VPN



                           Eve



        Bob


                   Alice




                                                              Author: Bill Buchanan
              Tunnelling
                                 Author: Prof Bill Buchanan
Application               Application
  Protocol
                                                        Secure protocols:
                                                        Port: 443. https (HTTP + SSL).
                                 SSL                    Port: 465. ssmtp (SMTP + SSL).
Secure Socket
                                                        Port: 563. snntp (NNTP + SSL).
                                                        Port: 995. spop (POP-3 + SSL).
                                                        Port: 993. simap (IMAP + SSL).
 Transport                  Transport


  Network                    Network


  Data Link                  Data Link

  Physical                   Physical
                          Device
                                                                          Server Server




                                                                                          Author: Bill Buchanan
                One-way server authentication. Server provides
      User      authentication to the client, such as SSL (HTTPS,
                FTPS, etc). Digital certificate required on the server.            ID




                                                         Secure Sockets (SSL)
Application
  Protocol


Secure Socket

                Enter Remote Host:
 Transport      Enter Username: zzAA
                Enter Password:

                Connecting...Details:
  Network       MAC-hmac-md5
                Port: 22
                Cipher: 3des-cbc
                Last login: Tue Jan 23 21:15:43 2007 from user-
  Data Link     514da235.l2.c1.dsl.pol.co.uk
                Directory: /home/cs72
                Tue Jan 23 21:19:30 GMT 2007
  Physical




                                                                  Author: Bill Buchanan
                                       SFTP example
ISP SMTP
server relays
  email to              Firewall
email servers           blocks
                      SMTP relay
                       (port 25)



                ISP




                                                    Author: Bill Buchanan
                                   Email relaying
Email is
tunnelled
 over the                  Firewall
 network                   blocks
                         SMTP relay
                          (port 25)



            ISP




     Secure protocols:




                                                   Author: Bill Buchanan
     Port: 443. https (HTTP + SSL).
     Port: 465. ssmtp (SMTP + SSL).
     Port: 563. snntp (NNTP + SSL).
     Port: 995. spop (POP-3 + SSL).
     Port: 993. simap (IMAP + SSL).
                                      Tunnelling
Problem - TELNET




         Author: Bill Buchanan
HTTPS Example




       Author: Bill Buchanan
Network Security
Introduction
Screening Firewalls   Proxy
NAT
Stateful Firewalls
PIX/ASA Firewall
                                VPN
Proxies
VPN
                                               Eve
Tunnelling

                          Bob




                                      Alice




                                                                           Author: Bill Buchanan
                                              Author: Prof Bill Buchanan

Weitere ähnliche Inhalte

Mehr von fangjiafu

Oracle forensics 101
Oracle forensics 101Oracle forensics 101
Oracle forensics 101fangjiafu
 
Understanding and selecting_dsp_final
Understanding and selecting_dsp_finalUnderstanding and selecting_dsp_final
Understanding and selecting_dsp_finalfangjiafu
 
Wce12 uba ampliasecurity_eng
Wce12 uba ampliasecurity_engWce12 uba ampliasecurity_eng
Wce12 uba ampliasecurity_engfangjiafu
 
Ddos analizi
Ddos analiziDdos analizi
Ddos analizifangjiafu
 
Bypass dbms assert
Bypass dbms assertBypass dbms assert
Bypass dbms assertfangjiafu
 
Cursor injection
Cursor injectionCursor injection
Cursor injectionfangjiafu
 
Create user to_sysdba
Create user to_sysdbaCreate user to_sysdba
Create user to_sysdbafangjiafu
 
Presentation nix
Presentation nixPresentation nix
Presentation nixfangjiafu
 
Layer 7 ddos
Layer 7 ddosLayer 7 ddos
Layer 7 ddosfangjiafu
 
Tlsoptimizationprint 120224194603-phpapp02
Tlsoptimizationprint 120224194603-phpapp02Tlsoptimizationprint 120224194603-phpapp02
Tlsoptimizationprint 120224194603-phpapp02fangjiafu
 
Presentation nix
Presentation nixPresentation nix
Presentation nixfangjiafu
 
Proper passwordhashing
Proper passwordhashingProper passwordhashing
Proper passwordhashingfangjiafu
 
Burp suite injection中的应用by小冰
Burp suite injection中的应用by小冰Burp suite injection中的应用by小冰
Burp suite injection中的应用by小冰fangjiafu
 
2008 07-24 kwpm-threads_and_synchronization
2008 07-24 kwpm-threads_and_synchronization2008 07-24 kwpm-threads_and_synchronization
2008 07-24 kwpm-threads_and_synchronizationfangjiafu
 

Mehr von fangjiafu (20)

Oracle forensics 101
Oracle forensics 101Oracle forensics 101
Oracle forensics 101
 
Understanding and selecting_dsp_final
Understanding and selecting_dsp_finalUnderstanding and selecting_dsp_final
Understanding and selecting_dsp_final
 
Wce12 uba ampliasecurity_eng
Wce12 uba ampliasecurity_engWce12 uba ampliasecurity_eng
Wce12 uba ampliasecurity_eng
 
Ddos analizi
Ddos analiziDdos analizi
Ddos analizi
 
Bypass dbms assert
Bypass dbms assertBypass dbms assert
Bypass dbms assert
 
Cursor injection
Cursor injectionCursor injection
Cursor injection
 
Create user to_sysdba
Create user to_sysdbaCreate user to_sysdba
Create user to_sysdba
 
Presentation nix
Presentation nixPresentation nix
Presentation nix
 
Layer 7 ddos
Layer 7 ddosLayer 7 ddos
Layer 7 ddos
 
Tlsoptimizationprint 120224194603-phpapp02
Tlsoptimizationprint 120224194603-phpapp02Tlsoptimizationprint 120224194603-phpapp02
Tlsoptimizationprint 120224194603-phpapp02
 
Crypto hlug
Crypto hlugCrypto hlug
Crypto hlug
 
Fp
FpFp
Fp
 
Presentation nix
Presentation nixPresentation nix
Presentation nix
 
Rr 7944
Rr 7944Rr 7944
Rr 7944
 
Proper passwordhashing
Proper passwordhashingProper passwordhashing
Proper passwordhashing
 
Burp suite injection中的应用by小冰
Burp suite injection中的应用by小冰Burp suite injection中的应用by小冰
Burp suite injection中的应用by小冰
 
Oech03
Oech03Oech03
Oech03
 
2008 07-24 kwpm-threads_and_synchronization
2008 07-24 kwpm-threads_and_synchronization2008 07-24 kwpm-threads_and_synchronization
2008 07-24 kwpm-threads_and_synchronization
 
Unit07
Unit07Unit07
Unit07
 
Unit05
Unit05Unit05
Unit05
 

Kürzlich hochgeladen

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 

Kürzlich hochgeladen (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 

Network security

  • 1. Network Security Introduction Screening Firewalls Proxy NAT Stateful Firewalls PIX/ASA Firewall VPN Proxies VPN Eve Tunnelling Bob Alice Author: Bill Buchanan Author: Prof Bill Buchanan
  • 2. Proxy VPN Eve Bob Alice Author: Bill Buchanan Introduction Author: Prof Bill Buchanan
  • 3. Bob Alice CIA AAA Applications Services (Integrated Security) (Integrated Security) Application Communications (TCP, IP, and so on) Network Infrastructure (Firewalls, Proxies, and so on) Eve Eve Author: Bill Buchanan Integration between the levels often causes the most problems Author: Prof Bill Buchanan CIA and AAA
  • 4. Firewall Switch Internet Intrusion Detection System Bob Alice Router Firewall Switch Intrusion Detection System Web server Email server Author: Bill Buchanan FTP server Proxy server Author: Prof Bill Buchanan Example Infrastructure
  • 5. Firewall (Packet filter) Switch Internet Intrusion Detection Alice System Bob Router (NAT) Firewall (Statefull) Intrusion Web server DMZ Detection System Email server FTP server Author: Bill Buchanan Proxy server Author: Prof Bill Buchanan Example Infrastructure
  • 6. Cisco Cisco Firewall Switch Internet Intrusion Detection Alice Bob System Router (NAT) Cisco PIX Cisco ASA 5500 Intrusion Web server DMZ Detection System Email server FTP server Author: Bill Buchanan Proxy server Author: Prof Bill Buchanan Example Infrastructure
  • 7. Bob Firewall Application (Packet filter) (FTP, Telnet, etc) Switch L4. Transport Internet (TCP) L3. Internet (IP) L2. Network Intrusion (Ethernet) Detection System Different VLANs cannot communication Router (NAT) directly, and need to go through a router to communicate Firewall (Stateful) DMZ Web server Email server FTP server Author: Bill Buchanan Proxy server VLAN 1 VLAN 2 Author: Prof Bill Buchanan Example Infrastructure
  • 8. Bob Firewall Application (Packet filter) (FTP, Telnet, etc) Switch L4. Transport Internet (TCP) L3. Internet (IP) L2. Network Intrusion (Ethernet) Detection System Screening Firewalls filter for IP and TCP packet details, such Router (NAT) as addresses and TCP ports, for incoming/outgoing traffic Firewall (Stateful) DMZ Alice Web server Intrusion Email Detection server System FTP server Author: Bill Buchanan Proxy server Author: Prof Bill Buchanan Example Infrastructure
  • 9. Bob Firewall Application (Packet filter) (FTP, Telnet, etc) Switch L4. Transport Internet (TCP) L3. Internet (IP) L2. Network Intrusion (Ethernet) Detection System Stateful Firewalls filter for Application, IP and TCP packet Router (NAT) details. They remember previous data packets, and keep track of connections Firewall (Stateful) DMZ Web server Alice Intrusion Email Detection server System FTP server Author: Bill Buchanan Proxy server Author: Prof Bill Buchanan Example Infrastructure
  • 10. Bob Firewall Application (Packet filter) (FTP, Telnet, etc) Switch L4. Transport Internet (TCP) L3. Internet (IP) L2. Network Intrusion (Ethernet) Detection System All Application-layer traffic goes through the Proxy (eg FTP, Router (NAT) Telnet, and so on) – aka Application Gateways Firewall (Stateful) DMZ Web server Alice Intrusion Email Detection server System FTP server Proxy server Author: Bill Buchanan Author: Prof Bill Buchanan Example Infrastructure
  • 11. Proxy VPN Eve Bob Alice Author: Bill Buchanan Screening Firewalls Author: Prof Bill Buchanan
  • 12. Software firewall Hardware firewall Host-based: Zone alarm Cisco router With firewall (non-stateful) CheckPoint firewall (software) Runs within: Windows Server, VMWare LINUX Cisco PIX/ASA (stateful) LINUX iptables Software firewall: Easy to reconfigure CheckPoint firewall Slower (dedicated) Less expensive Nokia Author: Bill Buchanan Can be used with a range of computers/OSs Hardware firewall: Optimized engine/architecture Copes better with large traffic conditions Improved failover Firewalls
  • 13. Bob 01/16-22:27:35.286762 0:60:B3:68:B1:10 -> 0:3:6D:FF:2A:51 type:0x800 len:0x169 Firewall 192.168.0.22:445 -> 192.168.0.20:3554 TCP TTL:128 TOS:0x0 ID:774 IpLen:20 DgmLen:347 DF (Packet filter) ***AP*** Seq: 0xF842A9D3 Ack: 0x3524EE7B Win: 0x4321 TcpLen: 20 Switch Internet Intrusion Detection Alice System Source IP address. The address that the data packet was sent from. Destination IP address. The address that the Router (NAT) data packet is destined for. Source TCP port. The port that the data Firewall segment originated from. Typical ports which (Statefull) could be blocked are: FTP (port 21); TELNET (port 23); and Web (port 80). Destination TCP port. The port that the data Intrusion segment is destined for. Web DMZ Detection server Protocol type. This filters for UDP or TCP System traffic. Email IP header TCP header server Version Header len. Type of service TCP Source Port FTP Total length TCP Destination Port server Identification Proxy Sequence Number 0 D M Fragment Offset server Time-to-live (TTL) Protocol Acknowledgement Number Header Checksum Author: Bill Buchanan Data Offset Flags/Reserved Source IP Address Window Checksum Destination IP Address Urgent Pointer Ethernet frame Author: Prof Bill Buchanan Src MAC Dest. MAC IP TCP Type Length Data address address header header CIA and AAA
  • 14. Alice 156.1.1.0 Bob 160.1.1.1 160.1.1.2 0 .0.0.255 ‘0' defines a match ‘255' (all 1s defines that it should be ignored) 156.1.1.2 10.0.0.1 156.1.1.1 E2 These hosts will be E0 barred from communicating 10.0.0.2 E1 through the firewall Eve 192.168.0.1 (config)# access-list 1 deny 156.1.1.0 0.0.0.255 (config)# access-list 1 permit any 192.168.0.2 (config)# interface E0 Author: Bill Buchanan (config-if)# ip address 156.1.1.130 255.255.255.0 (config-if)# ip access-group 1 in Author: Prof Bill Buchanan Standard Access-Control List (ACL)
  • 15. Alice Standard ACLs are applied as near to the destination as possible, Bob so that they do not affect 160.1.1.1 any other traffic 160.1.1.2 156.1.1.3 10.0.0.1 156.1.1.2 E2 These hosts will be E0 barred from communicating 10.0.0.2 E1 through the firewall Eve 192.168.0.1 (config)# access-list 1 deny 156.1.1.0 0.0.0.255 (config)# access-list 1 permit any 192.168.0.2 (config)# interface E0 Author: Bill Buchanan (config-if)# ip address 156.1.1.130 255.255.255.0 (config-if)# ip access-group 1 in Author: Prof Bill Buchanan Standard Access-Control List (ACL)
  • 16. Alice Standard ACLs are applied as near to the destination as possible, Bob so that they do not affect 160.1.1.1 any other traffic 160.1.1.2 156.1.1.2 10.0.0.1 156.1.1.1 E2 These hosts will be E0 barred from communicating 10.0.0.2 E1 through the firewall Access blocked Eve 192.168.0.1 (config)# access-list 1 deny 156.1.1.0 0.0.0.255 (config)# access-list 1 permit any 192.168.0.2 (config)# interface E0 Author: Bill Buchanan (config-if)# ip address 156.1.1.130 255.255.255.0 (config-if)# ip access-group 1 in Author: Prof Bill Buchanan Standard Access-Control List (ACL)
  • 17. 156.1.1.2 156.1.1.3 E1 E0 156.1.1.1 161.10.11.12 161.10.11.13 Router(config)#access-list 100 deny ip host 156.1.1.2 70.1.2.0 0.0.0.255 Router(config)#access-list 100 permit ip any any Denies traffic from 156.1.1.2 to the 70.1.2.0 network Router(config)#access-list 100 deny ip 156.1.1.0 0.0.0.255 70.1.2.0 0.0.0.255 Author: Bill Buchanan Router(config)#access-list 100 permit ip any any Denies traffic from any host on 156.1.1.0 to the 70.1.2.0 network Author: Prof Bill Buchanan Extended ACL – can select a source and destination
  • 18. Alice Extended ACLs are applied as near to the source as possible, Bob so that they stop traffic at an early 160.1.1.1 stage. 160.1.1.2 156.1.1.3 10.0.0.1 156.1.1.2 E2 These hosts will be E0 barred from communicating 10.0.0.2 E1 through the firewall Access blocked Eve 192.168.0.1 Router(config)#access-list 100 deny ip host 156.1.1.2 70.1.2.0 0.0.0.255 192.168.0.2 Router(config)#access-list 100 permit ip any any Author: Bill Buchanan Router(config)#access-list 100 deny ip 156.1.1.0 0.0.0.255 70.1.2.0 0.0.0.255 Router(config)#access-list 100 permit ip any any Author: Prof Bill Buchanan Extended ACL – can select a source and destination
  • 19. Optional field An extended ACLs can also filter for TCP/UDP traffic, such as: in brackets Router(config)#access-list access-list-value { permit | deny } {tcp | udp | igrp} source source-mask destination destination-mask {eq | neq | lt | gt} port access-list 101 deny tcp 156.1.1.0 0.0.0.255 eq any host 156.70.1.1 eq telnet access-list 101 permit ip any any No Telnet Access to 156.70.1.1 156.1.1.2 E1 E0 156.1.1.130 156.70.1.1 Author: Bill Buchanan 161.10.11.12 161.10.11.13 Author: Prof Bill Buchanan Extended ACL – filtering for the port
  • 20. Bob Alice Open firewall Router(config)# access-list 100 deny ... 160.1.1.1 Router(config)# access-list 100 permit ip any any 160.1.1.2 156.1.1.2 Eve 156.1.1.1 E0 These hosts will be barred from communicating through the firewall Closed firewall Author: Bill Buchanan Router(config)# access-list 100 permit ... Router(config)# access-list 100 deny ip any any Author: Prof Bill Buchanan CIA and AAA
  • 21. Proxy VPN Eve Bob Alice Author: Bill Buchanan NAT Author: Prof Bill Buchanan
  • 22. OUTGOING Public (Internet space) OUTGOING Src: 168.10.34.21:5555 Dest: 11.22.33.44:80 Host (192.168.10.12) Web server (11.22.33.44) INCOMING Src: 11.22.33.44:80 INCOMING NAT Hides the network Author: Bill Buchanan addresses of the network. Bars direct contact with a host. Increased range of Private space Author: Prof Bill Buchanan address. Allow easy creation of subnetworks. PAT (Port address translation) – Maps many addresses to one global address.
  • 23. OUTGOING Public (Internet space) OUTGOING Src: 168.10.34.21:5555 Dest: 11.22.33.44:80 Host (192.168.10.12) Web server (11.22.33.44) INCOMING Src: 11.22.33.44:80 INCOMING Author: Bill Buchanan 192.168.10.12:4444 168.10.34.21:5555 11.122.33.44:80 Private space PAT (Port address translation) – Maps many addresses to one global address.
  • 24. OUTGOING Public (Internet space) OUTGOING Src: 168.10.34.21:5555 Dest: 11.22.33.44:80 Host (192.168.10.12) Web server (11.22.33.44) NAT INCOMING Src: 11.22.33.44:80 Network Security INCOMING Author: Bill Buchanan 192.168.10.12:4444 168.10.34.21:5555 11.122.33.44:80 192.168.10.12:4445 168.10.34.21:5556 11.122.33.44:80 Private space 192.168.10.12:4446 168.10.34.21:5557 11.122.33.44:80 192.168.10.20:1234 168.10.34.21:5558 11.122.33.44:80 Author: Prof Bill Buchanan New connections added... PAT (Port address translation) – Maps many addresses to one global address.
  • 25. OUTGOING Public (Internet space) OUTGOING Src: 168.10.34.21:5555 Dest: 11.22.33.44:80 Host (192.168.10.12) Web server (11.22.33.44) INCOMING Src: 11.22.33.44:80 INCOMING Author: Bill Buchanan 192.168.10.12:4444 168.10.34.21:5555 11.122.33.44:80 Private space Author: Prof Bill Buchanan PAT (Port address translation) – Maps many addresses to one global address.
  • 26. OUTGOING Public (Internet space) OUTGOING Src: 168.10.34.21:5555 Dest: 11.22.33.44:80 Host (192.168.10.12) Web server (11.22.33.44) INCOMING Src: 11.22.33.44:80 INCOMING Author: Bill Buchanan 192.168.10.12:4444 168.10.34.21:5555 11.122.33.44:80 192.168.10.12:4445 168.10.34.21:5556 11.122.33.44:80 192.168.10.12:4446 168.10.34.21:5557 11.122.33.44:80 Private space 192.168.10.20:1234 168.10.34.21:5558 11.122.33.44:80 Author: Prof Bill Buchanan New connections added... PAT (Port address translation) – Maps many addresses to one global address.
  • 27. Static translation. Each public IP address translates to a private one through a static table. Good for security/logging/traceability. Bad, as it does not hide the internal network. IP Masquerading (Dynamic Translation). A single public IP address is used for the whole network. The table is thus dynamic. Author: Bill Buchanan NAT
  • 28. Load Balancing Translation. With this, a request is made to a resource, such as to a WWW server, the NAT device then looks at the current loading of the systems, and forwards the request to the one which is most lightly used Mapping selected on the least loading Author: Bill Buchanan a1.b1.c1.d1 a2.b2.c2.d2 a3.b3.c3.d3 a4.b4.c4.d4 Server farm NAT (Load balancing)
  • 29. Blocked! NAT is good as we are isolated from the external public network, where our hosts make the initiate connections but what happens if we use applications which create connections in the reverse direction, such as with FTP and IRC? FTP creates a local .. we thus need some form of backtracking of Author: Bill Buchanan server port connections in the NAT device. Where the NAT device remembers the initial connection, and then allows direct connections to the initiator. Backtracking
  • 30. Eve Static NAT is poor for security, as it does not hide the network. This is because there is a one-to-one mapping. Dynamic NAT is good for security, as it hides the network. Unfortunately it Eve could has two major weaknesses: compromise the Backtracking allows external parties to NAT device trace back a connection. and send If the NAT device become compromised connection data to the external party can redirect traffic. Eve’s host Eve Bob Backtracking Author: Bill Buchanan Eve gets Bob to connect to a server, and then backtracks into his host Backtracking
  • 31. Proxy VPN Eve Bob Alice Author: Bill Buchanan Stateful Firewalls Author: Prof Bill Buchanan
  • 32. Originator Recipient 1. CLOSED LISTEN 2. SYN-SENT <SEQ=999><CTL=SYN> SYN-RECEIVED SYN 3. ESTABLISHED <SEQ=100><ACK=1000><CTL=SYN,ACK> SYN-RECEIVED 4. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK> ESTABLISHED 5. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK><DATA> ESTABLISHED Firewall (Packet filter) Switch SYN Intrusion Detection Internet System Router (NAT) SYN Firewall (Stateful) Intrusion Web server DMZ Detection Author: Bill Buchanan System Email server FTP server Proxy server Stateful firewall
  • 33. Originator Recipient 1. CLOSED LISTEN SYN 2. SYN-SENT <SEQ=999><CTL=SYN> SYN-RECEIVED 3. ESTABLISHED <SEQ=100><ACK=1000><CTL=SYN,ACK> SYN-RECEIVED SYN,ACK 4. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK> ESTABLISHED 5. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK><DATA> ESTABLISHED Firewall (Packet filter) Switch SYN,ACK Intrusion Detection Internet System Router (NAT) SYN Firewall (Stateful) SYN,ACK Intrusion Web server DMZ Detection Author: Bill Buchanan System Email server FTP server Proxy server Stateful firewall
  • 34. Originator Recipient 1. CLOSED LISTEN 2. SYN-SENT <SEQ=999><CTL=SYN> SYN-RECEIVED SYN 3. ESTABLISHED <SEQ=100><ACK=1000><CTL=SYN,ACK> SYN-RECEIVED SYN,ACK 4. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK> ESTABLISHED ACK 5. ESTABLISHED <SEQ=1000><ACK=101><CTL=ACK><DATA> ESTABLISHED Firewall (Packet filter) Switch Intrusion ACK Detection Internet System Router (NAT) SYN Firewall (Stateful) SYN,ACK Intrusion Web DMZ ACK Detection server Author: Bill Buchanan System Email server FTP server Proxy server Stateful firewall
  • 35. SYN www.napier.ac.uk? DNS server 146.176.1.188 SYN Src Port=4213, Dest Port=80 Author: Bill Buchanan TCP port=4213 TCP port=80 192.168.1.101 146.176.1.188 Client-server (SYN)
  • 36. SYN,ACK Author: Bill Buchanan ACK Stateful firewall
  • 37. Proxy VPN Eve Bob Alice Author: Bill Buchanan PIX/ASA Firewalls Author: Prof Bill Buchanan
  • 38. Firewall rules. These are contained within ACLs (using the access-list and access-group commands), and block or permit traffic. A key feature of this is the usage of URL filtering which defines the Web pages which are allowed and which are not. Port blocking. These use the fixup command to change, enable or disable network services. Intrusion detection. Cut-through proxy. This allows the definition of the These use the ip audit users who are allowed services such as HTTP, Telnet command to detect and FTP. This authentication is a single initial intrusions. authentication, which differs from the normal proxy Shunning. This, along operation which checks every single packet. with intrusion detection, Bob allows a defined response to an intrusion. Encryption. This allows the PIX firewall to support enhanced encryption, such as Failover. This allows other being a server for VPN connections, Author: Bill Buchanan devices to detect that a PIX typically with IPSec and tunnelling device has crashed, and that techniques such as PPTP. another device needs to take its place. Stateful firewall
  • 39. Network Security Stateful firewall Author: Bill Buchanan
  • 40. Enterprise – PIX 525. This has a 600MHz processor with 256MB RAM, and handles a throughput of 360Mbps for a maximum of 280,000 connections. It supports failover, and has the support for up to eight connections. ASA 5520 Intel Pentium 4, 2GHz 512MB RAM Enterprise – PIX 535. This has PIX 7.x, ASA 8.x IOS a 1GHz processor with 1GB 8 interfaces RAM, and handles a throughput Integrated VPN of 1Gbps for a maximum of SSL VPN 500,000 connections. It Throughput: 450Mbps Author: Bill Buchanan supports failover, and has the support for up to ten network 3DES: 225Mbps interfaces. Max conn: 280,000 VPN peers: 750 Stateful firewall
  • 41. Proxy VPN Eve Bob Alice Author: Bill Buchanan Proxies Author: Prof Bill Buchanan
  • 42. Eve Application Firewall (FTP, Telnet, Switch (Packet filter) etc) L4. Transport Internet (TCP) Bob L3. Internet (IP) L2. Network Intrusion (Ethernet) Detection System All Application-layer traffic goes through the Proxy (eg FTP, Router (NAT) Telnet, and so on) – aka Application Gateways Firewall (Stateful) DMZ Web Alice server Intrusion Email Detection server System FTP Proxy server Author: Bill Buchanan Proxy Bob server Alice Proxy server Application gateways/proxy servers
  • 43. Eve Communications on certain Bob application protocols (such as HTTP for Web) go through the proxy. Proxy Alice Trusted Untrusted Proxy (Application Gateway): Advantages: - User-oriented authentication. - User-oriented logging. - User-oriented accounting. Disadvantages: - Build specifically for each application (although the SOCKS protocol has been designed, which Author: Bill Buchanan is an all-one proxy). - Slower than without proxy. - Central point-of-failure Application gateways/proxy servers
  • 44. Bob cannot communicate without outside unless it is through the proxy Bob 192.168.10.1 169.10.11.1 192.168.10.3 E0 E1 Proxy Alice 192.168.10.2 Only communication allowed Is through the proxy 192.168.10.65 interface Ethernet0 ip address 192.168.10.1 255.255.255.0 ip access-group 100 in ! interface Ethernet1 Only the proxy is ip address 169.10.11.1 255.255.0.0 allowed out of the ip access-group 101 in firewall ! access-list 100 permit ip 192.168.10.65 any Author: Bill Buchanan Only the contact access-list 100 deny any any With the proxy is ! allowed in access-list 101 permit ip any host 192.168.10.65 access-list 101 deny any any Application gateways/proxy servers
  • 45. Bob 192.168.10.3 Only allows Only allows Alice communication communication 192.168.10.2 from the proxy from the proxy Proxy Author: Bill Buchanan Dual homed proxy
  • 46. Bob 192.168.10.3 E0 E1 Proxy Web traffic Web traffic goes on port goes out on 192.168.10.2 6588 port 80 192.168.10.65 Agent proxy Web traffic goes enabled To port 6588 on the proxy Author: Bill Buchanan Application gateways/proxy servers
  • 47. Bob 192.168.10.3 E0 E1 Proxy Web traffic Web traffic goes on port goes out on 192.168.10.2 6588 port 80 192.168.10.65 HTTP (web browsers) (port 6588) HTTPS (secure web browsers) (port 6588) SOCKS4 (TCP proxying) (port 1080) SOCKS4a (TCP proxying w/ DNS lookups) (port 1080) SOCKS5 (only partial support, no UDP) (port 1080) NNTP (usenet newsgroups) (port 119) POP3 (receiving email) (port 110) Author: Bill Buchanan SMTP (sending email) (port 25) FTP (file transfers) (port 21) Agent proxy enabled Typical proxy ports
  • 48. Bob 192.168.10.1 169.10.11.1 192.168.10.3 E0 E1 Proxy Only Telnet, FTP, HTTP Alice and POP-3 192.168.10.2 are allowed in 192.168.10.65 interface Ethernet1 ip address 169.10.11.1 255.255.0.0 Only traffic ip access-group 101 in on certain ! ports are access-list 101 permit tcp any any eq telnet host 192.168.10.65 allowed, and access-list 101 permit tcp any any eq ftp host 192.168.10.65 only if they access-list 101 permit tcp any any eq http host 192.168.10.65 are destined Author: Bill Buchanan access-list 101 permit tcp any any eq pop3 host 192.168.10.65 for the proxy access-list 101 deny any any Application gateways/proxy servers
  • 49. Bob 192.168.10.3 E0 E1 Proxy Web traffic Web traffic goes on port goes out on 192.168.10.2 6588 port 80 192.168.10.65 03/06/2003 21:26:19.957: 3750332 - HTTP Client connection accepted from 192.168.0.20 03/06/2003 21:26:21.620: 3773004 - HTTP Client connection accepted from 192.168.0.20 03/06/2003 21:26:23.232: 3773004 - HTTP Closing socket (2) 03/06/2003 21:26:23.863: 3773004 - HTTP Client connection accepted from 192.168.0.20 03/06/2003 21:26:26.527: 3773004 - HTTP Closing socket (2) 03/06/2003 21:26:26.737: 3773004 - HTTP Client connection accepted from 192.168.0.20 03/06/2003 21:26:29.091: 3773004 - HTTP Closing socket (2) 03/06/2003 21:26:29.371: 3773004 - HTTP Client connection accepted from 192.168.0.20 03/06/2003 21:26:29.431: 3750332 - HTTP Closing socket (2) 03/06/2003 21:26:30.453: 3773004 - HTTP Closing socket (1) Author: Bill Buchanan 03/06/2003 21:26:31.644: 3750332 - HTTP Client connection accepted from 192.168.0.20 03/06/2003 21:26:32.786: 3750332 - HTTP Closing socket (1) 03/06/2003 21:26:33.126: 3750332 - HTTP Client connection Agent proxy accepted from 192.168.0.20 enabled Logging from a proxy
  • 50. Bob 192.168.10.3 E0 E1 Proxy 192.168.10.2 192.168.10.65 Proxy allows: The hosts to be hidden from the outside. Private addresses can be used for the internal network. Logging of data packets. User-level authentication, where users may require a username and a password. Author: Bill Buchanan Isolation of nodes inside the network, as they cannot be directly contacted. Strengths of a proxy
  • 51. Proxy VPN Eve Bob Alice Author: Bill Buchanan VPNs Author: Prof Bill Buchanan
  • 52. Eve Eve could eavesdrop on the public communications Untrusted network Bob Alice Gateway Gateway What is required is: Eve Eve could Encryption. change the Authentication of data packets Eve devices (to overcome Gateway spoofing) Eve could Authentication of Author: Bill Buchanan setup an packets (for alternative integrity) gateway Issues involved
  • 53. Eve Bob Alice Gateway Gateway Untrusted network What is required is: PPTP (Point-to-point Tunneling Protocol). Created by Microsoft and is routable. It uses MPPE (Microsoft Encryption. Point-to-point Encryption) and user authentication. Authentication of L2TP (Layer 2 Tunneling Protocol). Works at Layer 2 to devices (to Forward IP, IPX and AppleTalk (RFC2661). Cisco, overcome Microsoft, Ascent and 3Com developed it. User and spoofing) machine authentication, but no encryption (but can be used Authentication of Author: Bill Buchanan with L2TP over IPSec). packets (for integrity) IPSec. An open standard. Includes both encryption and Authentication. Tunnelling methods
  • 54. Traffic is encrypted over the untrusted network. Bob Alice Encrypted traffic Unencrypted traffic Unencrypted traffic Tunelling mode (over untrusted connections) Bob Alice Transport mode. Author: Bill Buchanan End-to-end (host-to- host) tunnelling Tunnelling mode or transport mode
  • 55. Bob Co. VPN VPN Alice Co. Extranet VPN Bob Co. VPN VPN Bob Co. Intranet VPN VPN Bob Co. Author: Bill Buchanan Bob@ home Remote Access VPN VPN types
  • 56. Firewall Switch Traffic Internet only encrypted over the public Intrusion channel Detection System Bob Alice Traffic is encrypted and cannot be Router checked by firewalls, Firewall Switch IDS, and so on Intrusion Detection System Web server Email server Author: Bill Buchanan FTP server Proxy server Tunnelling mode or transport mode
  • 57. Firewall Switch Traffic Internet only encrypted over the public Intrusion channel Detection System Bob Alice Firewall blocks all Router encrypted content Firewall Switch and any negation of a tunnel Intrusion Detection For IPSec (one of the most popular tunnelling System Web methods): server Email UDP Port 500 is the key exchange server port. If it is Author: Bill Buchanan blocked there can be no tunnel. FTP server TCP Port 50 for IPSec ESP (Encapsulated Security Proxy Protocol). server TCP Port 51 for IPSec AH (Authentication Header) Blocking end-to-end encryption
  • 58. Authentication scope ESP ESP IP packet ESP IP header Auth. trailer (encrypted) header ESP transport mode method (Weakness: Replay attack) The IPSec protocol has: ESP (Encapsulated Security Protocol). IP packet contents IP header ESP takes the original data packet, and breaks off the IP header. The rest of the packet is encrypted, with the original header added at the start, along with a new ESP Authentication scope field at the start, and one at the end. It is important that the IP header is not encrypted IP packet contents AH New as the data packet must still be read by header IP header routers as it travels over the Internet. Only the host at the other end of the IPSec tunnel AH transport method can decrypt the contents of the IPSec data (Provides complete packet. authentication for the packet) AH (Authentication Header). This encrypts the complete contents of the IP data packet, IP packet contents IP header Author: Bill Buchanan and adds a new packet header. ESP has the weakness that an intruder can replay previously sent data, whereas AH provides a mechanism of sequence numbers to reduce this problem. IPSec
  • 59. IP IP TCP TCP Higher-level protocol/data Higher-level protocol/data Version Version Header length Header length Type of service Type of service Total length Total length Identification Identification 0 D M 0 D M Fragment Offset Fragment Offset Time-to-Live Time-to-Live Protocol Protocol Header Checksum Header Checksum 1 ICMP Internet Control Message [RFC792] 6 TCP Transmission Control [RFC793] Source IP Address Source IP Address 8 EGP Exterior Gateway Protocol [RFC888] Destination IP Address Destination IP Address 9 IGP any private interior gateway [IANA] 47 GRE General Routing Encapsulation (PPTP) 50 ESP Encap Security Payload [RFC2406] 51 AH Authentication Header [RFC2402] 55 MOBILE IP Mobility 88 EIGRP EIGRP [CISCO] 89 OSPFIGP OSPFIGP [RFC1583] 115 L2TP Layer Two Tunneling Protocol Author: Bill Buchanan IPSec
  • 60. VPN Bob Co. Bob@ home Remote Access VPN Phase 1 (IKE – Internet Key Exchange) UDP port 500 is used for IKE isakmp enable outside Define the policies between the peers isakmp key ABC&FDD address 176.16.0.2 netmask 255.255.255.255 IKE Policies isakmp identity address isakmp policy 5 authen pre-share Hashing algorithm (SHA/MD5) isakmp policy 5 encrypt des Encryption (DES/3DES) isakmp policy 5 hash sha isakmp policy 5 group 1 Diffie-Hellman agreements isakmp policy 5 lifetime 86400 sysopt connection permit-ipsec Authentication (pre-share, RSA nonces, RSA sig). Phase 2 Defines the policies for transform sets, peer IP addresses/hostnames and lifetime settings. crypto ipsec transform-set MYIPSECFORMAT esp-des esp-sha-hmac Crypto maps are exchanged crypto map MYIPSEC 10 ipsec-isakmp access-list 111 permit ip 10.0.0.0 255.255.255.0 176.16.0.0 AH, ESP (or both) 255.255.255.0 Encryption (DES, 3DES) crypto map MYIPSEC 10 match address 111 crypto map MYIPSEC 10 set peer 176.16.0.2 ESP (tunnel or transport) crypto map MYIPSEC 10 set transform-set MYIPSECFORMAT Author: Bill Buchanan crypto map MYIPSEC interface outside Authentication (SHA/MD5) SA lifetimes defined Define the traffic of interest IPSec
  • 61. Public Key (Kpb1) Public Key (Kpb2) Shared key passed (Diffie- Hellman) – used to encrypt all the data Kpv1 Public key is used to authenticate the device Hashed Hashed value Result value Challenge? Author: Bill Buchanan Blocking end-to-end encryption
  • 62. 172.16.0.1 172.16.0.2 192.168.0.1 10.0.0.1 Author: Bill Buchanan IPSec (PIX)
  • 63. 172.16.0.1 172.16.0.2 192.168.0.1 10.0.0.1 Author: Bill Buchanan IPSec (PIX and Router)
  • 64. No. Time Source Destination Protocol Info 81 5.237402 192.168.0.3 146.176.210.2 ISAKMP Aggressive Frame 81 (918 bytes on wire, 918 bytes captured) Ethernet II, Src: IntelCor_34:02:f0 (00:15:20:34:62:f0), Dst: Netgear_b0:d6:8c (00:18:4d:b0:d6:8c) Internet Protocol, Src: 192.168.0.3 (192.168.0.3), Dst: 146.176.210.2 (146.176.210.2) 172.16.0.1 172.16.0.2 192.168.0.1 10.0.0.1 Internet Security Association and Key Management Protocol Initiator cookie: 5ABABE2D49A2D42A Responder cookie: 0000000000000000 Next payload: Security Association (1) Version: 1.0 Exchange type: Aggressive (4) Flags: 0x00 Message ID: 0x00000000 Length: 860 Security Association payload Next payload: Key Exchange (4) Payload length: 556 Domain of interpretation: IPSEC (1) Situation: IDENTITY (1) Proposal payload # 1 Next payload: NONE (0) Payload length: 544 Proposal number: 1 Protocol ID: ISAKMP (1) SPI Size: 0 Proposal transforms: 14 Transform payload # 1 Next payload: Transform (3) Payload length: 40 Transform number: 1 Transform ID: KEY_IKE (1) Encryption-Algorithm (1): AES-CBC (7) Author: Bill Buchanan Hash-Algorithm (2): SHA (2) Group-Description (4): Alternate 1024-bit MODP group (2) Authentication-Method (3): XAUTHInitPreShared (65001) Life-Type (11): Seconds (1) Life-Duration (12): Duration-Value (2147483) Key-Length (14): Key-Length (256) IPSec (PIX and Router)
  • 65. VPN Bob Co. Bob@ home Remote Access VPN C:>route print =========================================================================== Interface List 10 ...00 1d 09 3f 49 8d ...... Broadcom NetLink (TM) Fast Ethernet 7 ...00 1f 3c 4f 30 1d ...... Intel(R) PRO/Wireless 3945ABG Network Connection 1 ........................... Software Loopback Interface 1 =========================================================================== IPv4 Route Table =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 192.168.0.1 192.168.0.3 25 127.0.0.0 255.0.0.0 On-link 127.0.0.1 306 127.0.0.1 255.255.255.255 On-link 127.0.0.1 306 127.255.255.255 255.255.255.255 On-link 127.0.0.1 306 192.168.0.0 255.255.255.0 On-link 192.168.0.3 281 192.168.0.3 255.255.255.255 On-link 192.168.0.3 281 192.168.0.255 255.255.255.255 On-link 192.168.0.3 281 224.0.0.0 240.0.0.0 On-link 127.0.0.1 306 224.0.0.0 240.0.0.0 On-link 192.168.0.3 281 Author: Bill Buchanan 255.255.255.255 255.255.255.255 On-link 127.0.0.1 306 255.255.255.255 255.255.255.255 On-link 192.168.0.3 281 =========================================================================== Persistent Routes: None Before connecting to the VPN
  • 66. VPN Bob Co. Bob@ home Remote Access VPN C:>route print =========================================================================== Interface List 21 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter 10 ...00 1d 09 3f 49 8d ...... Broadcom NetLink (TM) Fast Ethernet 7 ...00 1f 3c 4f 30 1d ...... Intel(R) PRO/Wireless 3945ABG Network Connectio 1 ........................... Software Loopback Interface 1 =========================================================================== IPv4 Route Table =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 192.168.0.1 192.168.0.3 25 127.0.0.0 255.0.0.0 On-link 127.0.0.1 306 127.0.0.1 255.255.255.255 On-link 127.0.0.1 306 127.255.255.255 255.255.255.255 On-link 127.0.0.1 306 146.176.0.0 255.255.0.0 On-link 146.176.212.218 281 146.176.1.0 255.255.255.0 146.176.0.1 146.176.212.218 100 146.176.2.0 255.255.255.0 146.176.0.1 146.176.212.218 100 ... 146.176.210.2 255.255.255.255 192.168.0.1 192.168.0.3 100 146.176.211.0 255.255.255.0 146.176.0.1 146.176.212.218 100 Author: Bill Buchanan 146.176.212.218 255.255.255.255 On-link 146.176.212.218 281 ... 255.255.255.255 255.255.255.255 On-link 127.0.0.1 306 255.255.255.255 255.255.255.255 On-link 192.168.0.3 281 255.255.255.255 255.255.255.255 On-link 146.176.212.218 281 =========================================================================== Persist After connecting to the VPN
  • 67. VPN Bob Co. Bob@ home Remote Access VPN 146.176.212.218 146.176.0.1 VPN connection 192.168.0.3 All other traffic goes not on 146.176.0.0 network goes through non-VPN connection C:>route print =========================================================================== Interface List 21 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter 10 ...00 1d 09 3f 49 8d ...... Broadcom NetLink (TM) Fast Ethernet 7 ...00 1f 3c 4f 30 1d ...... Intel(R) PRO/Wireless 3945ABG Network Connectio 1 ........................... Software Loopback Interface 1 =========================================================================== IPv4 Route Table =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 192.168.0.1 192.168.0.3 25 127.0.0.0 255.0.0.0 On-link 127.0.0.1 306 Author: Bill Buchanan 127.0.0.1 255.255.255.255 On-link 127.0.0.1 306 127.255.255.255 255.255.255.255 On-link 127.0.0.1 306 146.176.0.0 255.255.0.0 On-link 146.176.212.218 281 146.176.1.0 255.255.255.0 146.176.0.1 146.176.212.218 100 146.176.2.0 255.255.255.0 146.176.0.1 146.176.212.218 100 ... =========================================================================== Persist After connecting to the VPN
  • 68. VPN Bob Co. Bob@ home Remote Access VPN 146.176.212.218 146.176.0.1 VPN connection C:>tracert www.napier.ac.uk Tracing route to www.napier.ac.uk [146.176.222.174] Before VPN connection over a maximum of 30 hops: 1 2 ms 2 ms 6 ms 192.168.0.1 2 36 ms 38 ms 38 ms cr0.escra.uk.easynet.net [87.87.249.224] 3 31 ms 31 ms 30 ms ip-87-87-146-129.easynet.co.uk [87.87.146.129] 4 43 ms 43 ms 43 ms be2.er10.thlon.ov.easynet.net [195.66.224.43] 5 48 ms 45 ms 45 ms linx-gw1.ja.net [195.66.224.15] 6 45 ms 44 ms 45 ms so-0-1-0.lond-sbr4.ja.net [146.97.35.129] 7 49 ms 79 ms 49 ms so-2-1-0.leed-sbr1.ja.net [146.97.33.29] 8 58 ms 56 ms 56 ms EastMAN-E1.site.ja.net [146.97.42.46] 9 59 ms 57 ms 57 ms vlan16.s-pop2.eastman.net.uk [194.81.56.66] 10 57 ms 59 ms 58 ms gi0-1.napier-pop.eastman.net.uk [194.81.56.46] 11 C:>tracert www.napier.ac.uk Tracing route to www.napier.ac.uk [146.176.222.174] After VPN connection over a maximum of 30 hops: Author: Bill Buchanan 1 57 ms 58 ms 57 ms 146.176.210.2 2 58 ms 56 ms 57 ms www.napier.ac.uk [146.176.222.174] 3 58 ms 59 ms 56 ms www.napier.ac.uk [146.176.222.174] Traceroute for VPN
  • 69. VPN Bob Co. Bob@ home Remote Access VPN 146.176.212.218 146.176.0.1 VPN connection C:>tracert www.intel.com Before VPN connection Tracing route to a961.g.akamai.net [90.223.246.33] over a maximum of 30 hops: 1 3 ms 1 ms 1 ms 192.168.0.1 2 35 ms 43 ms 36 ms cr0.escra.uk.easynet.net [87.87.249.224] 3 32 ms 31 ms 32 ms ip-87-87-146-129.easynet.co.uk [87.87.146.129] 4 46 ms 45 ms 45 ms te7-0-0.sr0.enlcs.ov.easynet.net [89.200.132.109] 5 46 ms 47 ms 47 ms 5adff621.bb.sky.com [90.223.246.33] C:>tracert www.intel.com After VPN connection Tracing route to a961.g.akamai.net [90.223.246.33] over a maximum of 30 hops: 1 3 ms 1 ms 1 ms 192.168.0.1 2 35 ms 43 ms 36 ms cr0.escra.uk.easynet.net [87.87.249.224] Author: Bill Buchanan 3 32 ms 31 ms 32 ms ip-87-87-146-129.easynet.co.uk [87.87.146.129] 4 46 ms 45 ms 45 ms te7-0-0.sr0.enlcs.ov.easynet.net [89.200.132.109] 5 46 ms 47 ms 47 ms 5adff621.bb.sky.com [90.223.246.33] Traceroute for VPN
  • 70. Proxy VPN Eve Bob Alice Author: Bill Buchanan Tunnelling Author: Prof Bill Buchanan
  • 71. Application Application Protocol Secure protocols: Port: 443. https (HTTP + SSL). SSL Port: 465. ssmtp (SMTP + SSL). Secure Socket Port: 563. snntp (NNTP + SSL). Port: 995. spop (POP-3 + SSL). Port: 993. simap (IMAP + SSL). Transport Transport Network Network Data Link Data Link Physical Physical Device Server Server Author: Bill Buchanan One-way server authentication. Server provides User authentication to the client, such as SSL (HTTPS, FTPS, etc). Digital certificate required on the server. ID Secure Sockets (SSL)
  • 72. Application Protocol Secure Socket Enter Remote Host: Transport Enter Username: zzAA Enter Password: Connecting...Details: Network MAC-hmac-md5 Port: 22 Cipher: 3des-cbc Last login: Tue Jan 23 21:15:43 2007 from user- Data Link 514da235.l2.c1.dsl.pol.co.uk Directory: /home/cs72 Tue Jan 23 21:19:30 GMT 2007 Physical Author: Bill Buchanan SFTP example
  • 73. ISP SMTP server relays email to Firewall email servers blocks SMTP relay (port 25) ISP Author: Bill Buchanan Email relaying
  • 74. Email is tunnelled over the Firewall network blocks SMTP relay (port 25) ISP Secure protocols: Author: Bill Buchanan Port: 443. https (HTTP + SSL). Port: 465. ssmtp (SMTP + SSL). Port: 563. snntp (NNTP + SSL). Port: 995. spop (POP-3 + SSL). Port: 993. simap (IMAP + SSL). Tunnelling
  • 75. Problem - TELNET Author: Bill Buchanan
  • 76. HTTPS Example Author: Bill Buchanan
  • 77. Network Security Introduction Screening Firewalls Proxy NAT Stateful Firewalls PIX/ASA Firewall VPN Proxies VPN Eve Tunnelling Bob Alice Author: Bill Buchanan Author: Prof Bill Buchanan