SlideShare ist ein Scribd-Unternehmen logo
1 von 24
NETWORK SECURITY

NAME: JASLEEN KAUR
ROLL NO.:13MCS7007

11/23/2013

1
WHAT IS NETWORK
• two or more computers that are linked in order to
share resources (such as printers and CDs), exchange
files, or allow electronic communications.
• The computers on a network may be linked through
cables, telephone lines, radio waves, satellites, or
infrared light beams.

11/23/2013

2
OVERVIEW
•
•
•
•

What is security?
Why do we need security?
Who is vulnerable?
Common security attacks and countermeasures
–
–
–
–
–

11/23/2013

Firewalls & Intrusion Detection Systems
Denial of Service Attacks
TCP Attacks
Packet Sniffing
Social Problems

3
WHAT IS SECURITY
• Freedom from risk or danger ; SECURITY
• Freedom from doubt, anxiety or fear; CONFIDENCE
• Something that gives or assures safety, as
• A group or department of private guards:
Call building security if a visitor acts sus-picious.
• Measures adopted by a government to
prevent espionage, sabotage, or attack.
• Measures adopted, as by a business or homeowner, to
prevent a crime such as burglary or assault: Security was lax
at the firm's smaller plant
etc……
11/23/2013

4
WHY DO WE NEED SECURITY
• Protect vital information while still allowing access
to those who need it.
– Trade secrets, medical records, etc.
• Provide authentication and access control for resources
– Ex: AFS(Andrew File system)
• Guarantee availability of resources
– Ex: 5 9’s (99.999% reliability)

11/23/2013

5
WHO IS VLNERABLE
•
•
•
•
•
•
•

Financial institutions and banks
Internet service providers
Pharmaceutical companies
Government and defense agencies
Contractors to various government agencies
Multinational corporations
ANYONE ON THE NETWORK

11/23/2013

6
COMMON SECURITY ATTACKS
AND THEIR COUNTERMEASURES
• Finding a way into the network
– Firewalls
• Exploiting software bugs, buffer overflows
– Intrusion Detection Systems
• Denial of Service
– Ingress filtering, IDS
• TCP hijacking
– IPSec
• Packet sniffing
– Encryption (SSH, SSL, HTTPS)
• Social problems
– Education

11/23/2013

7
FIREWALLS
• A firewall is like a castle with a drawbridge
– Only one point of access into the network
– This can be good or bad
• Can be hardware or software
– Ex:Some routers come with firewall functionality
– ipfw, ipchains on Unix systems, Windows XP and Mac OS
X have built in firewalls

11/23/2013

8
FIREWALLS
• Used to filter packets based on a combination of
features
–
–
–
–

These are called packet filtering firewalls
Ex. Drop packets with destination port of 23 (Telnet)
Can use any combination of IP/UDP/TCP header information
man ipfw on unix47 for much more detail

• Other examples: WinXP & Mac OS X have built in and third
party firewalls
– Different graphical user interfaces
– Varying amounts of complexity
and power
11/23/2013

9
INTRUSION DETECTION
• Used to monitor for “suspicious activity” on a network
– Can protect against known software exploits, like
buffer overflows
• Open Source IDS:
Snort, www.snort.org
• Uses “intrusion signatures”
-Well known patterns of behavior
• Ping sweeps, port scanning, web
• server indexing, OS fingerprinting,
DoS attempts, etc.
11/23/2013

10
DICTIONARY ATTACK
• We can run a dictionary attack on the passwords
– The passwords in /etc/passwd are encrypted with the crypt(3)
function (one-way hash)
– Can take a dictionary of words, crypt() them all, and compare
with the hashed passwords

• This is why your passwords should be meaningless
random junk!
– For example, “sdfo839f” is a good password
• That is not my andrew password
• Please don’t try it either

11/23/2013

11
DENIAL OF SERVICE
• Purpose: Make a network service unusable, usually by
overloading the server or network
• Many different kinds of DoS attacks
– SYN flooding
– SMURF
– Distributed attacks
– Mini Case Study: Code-Red

• SMURF
– Source IP address of a broadcast ping is forged
– Large number of machines respond back to victim,
overloading it
11/23/2013

12
DENIAL OF SERVICE
• Mini Case Study – CodeRed
– July 19, 2001: over 359,000 computers infected with
Code-Red in less than 14 hours
– Used a recently known buffer exploit in Microsoft IIS
– Damages estimated in excess of $2.6 billion

• Why is this under the Denial of Service category?
– CodeRed launched a DDOS attack against
www1.whitehouse.gov from the 20th to the 28th of every
month!
– Spent the rest of its time infecting other hosts
11/23/2013

13
DENIIAL OF SERVICE
• How can we protect ourselves?
– Ingress filtering
• If the source IP of a packet comes in on an interface which
does not have a route to that packet, then drop it
• RFC 2267 has more information about this

– Stay on top of CERT advisories and the latest security
patches
• A fix for the IIS buffer overflow was released sixteen days
before CodeRed had been deployed!

11/23/2013

14
TCP ATTACKS
• Recall how IP works…
– End hosts create IP packets and routers process them
purely based on destination address alone

• Problem: End hosts may lie about other fields
which do not affect delivery
– Source address – host may trick destination into
believing that the packet is from a trusted source
• Especially applications which use IP addresses as a simple
authentication method
• Solution – use better authentication methods

11/23/2013

15
TCP ATTACKS
• If an attacker learns the associated TCP state for the
connection, then the connection can be hijacked!
• Attacker can insert malicious data into the TCP stream,
and the recipient will believe it came from the
original source
– Ex. Instead of downloading and running
new program, you download a virus and
execute it.

11/23/2013

16
TCP ATTACKS
• Say hello to Alice, Bob and Mr. Big Ears

Web Server
Trusting Web Client

11/23/2013

17

Malicious User
TCP ATTACKS
• Alice and bob have established a TCP
connection

Web Server

11/23/2013

18
TCP ATTACKS
• Mr. Big Ears lies on the path between Alice
and Bob on the network. He can intercept all of
their packets

Web Server

11/23/2013

19
TCP ATTACKS
• First, Mr. Big Ears must drop all of Alice’s
packets since they must not be delivered to Bob

Web Server

11/23/2013

void
20
TCP ATTACKS
• Then, Mr. Big Ears sends his malicious packet
with the next ISN (sniffed from the network)

ISN, SRC=Alice
11/23/2013

21
TCP ATTACKS
• How do we prevent this?
• IPSec
– Provides source authentication, so Mr.
Big Ears cannot pretend to be Alice
– Encrypts data before transport, so Mr.
Big Ears cannot talk to Bob without
knowing what the session key is

11/23/2013

22
CONCLUSION
• The Internet works only because we implicitly
trust one another
• It is very easy to exploit this trust
• The same holds true for software
• It is important to stay on top of the latest CERT
security advisories to know how to patch any
security holes
11/23/2013

23
THANK YOU

11/23/2013

24

Weitere ähnliche Inhalte

Was ist angesagt?

Data Network Security
Data Network SecurityData Network Security
Data Network Security
Atif Rehmat
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
elihuwalker
 

Was ist angesagt? (20)

Network security presentation
Network security presentationNetwork security presentation
Network security presentation
 
Network Security
Network Security Network Security
Network Security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network Security Tutorial | Introduction to Network Security | Network Securi...
Network Security Tutorial | Introduction to Network Security | Network Securi...Network Security Tutorial | Introduction to Network Security | Network Securi...
Network Security Tutorial | Introduction to Network Security | Network Securi...
 
Modern Network Security Issue and Challenge
Modern Network Security Issue and ChallengeModern Network Security Issue and Challenge
Modern Network Security Issue and Challenge
 
Network Security
Network SecurityNetwork Security
Network Security
 
Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
 
Network security
Network securityNetwork security
Network security
 
Dos attack
Dos attackDos attack
Dos attack
 
Network security
Network securityNetwork security
Network security
 
Homework0703
Homework0703Homework0703
Homework0703
 
CNIT 140: Perimeter Security
CNIT 140: Perimeter SecurityCNIT 140: Perimeter Security
CNIT 140: Perimeter Security
 
Network security
Network security Network security
Network security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Data Network Security
Data Network SecurityData Network Security
Data Network Security
 
Cybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive MeasuresCybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive Measures
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
 
Computer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewComputer Security Lecture 1: Overview
Computer Security Lecture 1: Overview
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 

Ähnlich wie Network security

lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
arrenfill
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
halosidiq1
 
Lecture 12 -_internet_security
Lecture 12 -_internet_securityLecture 12 -_internet_security
Lecture 12 -_internet_security
Serious_SamSoul
 

Ähnlich wie Network security (20)

Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptx
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR K
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
network.ppt
network.pptnetwork.ppt
network.ppt
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
Network Security
Network SecurityNetwork Security
Network Security
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.ppt
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.ppt
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network security
Network securityNetwork security
Network security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Lecture 12 -_internet_security
Lecture 12 -_internet_securityLecture 12 -_internet_security
Lecture 12 -_internet_security
 
Network security
Network securityNetwork security
Network security
 
Network security
Network securityNetwork security
Network security
 
Securitych1
Securitych1Securitych1
Securitych1
 

Mehr von Jasleen Kaur (Chandigarh University)

Priority Based Congestion Avoidance Hybrid Scheme published in IEEE
Priority Based Congestion Avoidance Hybrid Scheme published in IEEE Priority Based Congestion Avoidance Hybrid Scheme published in IEEE
Priority Based Congestion Avoidance Hybrid Scheme published in IEEE
Jasleen Kaur (Chandigarh University)
 
Remote desktop connection
Remote desktop connectionRemote desktop connection
Remote desktop connection
Jasleen Kaur (Chandigarh University)
 

Mehr von Jasleen Kaur (Chandigarh University) (19)

Graphs data structures
Graphs data structuresGraphs data structures
Graphs data structures
 
B+ trees and height balance tree
B+ trees and height balance treeB+ trees and height balance tree
B+ trees and height balance tree
 
Basics of c++
Basics of c++Basics of c++
Basics of c++
 
Static variables
Static variablesStatic variables
Static variables
 
Operating system notes pdf
Operating system notes pdfOperating system notes pdf
Operating system notes pdf
 
Priority Based Congestion Avoidance Hybrid Scheme published in IEEE
Priority Based Congestion Avoidance Hybrid Scheme published in IEEE Priority Based Congestion Avoidance Hybrid Scheme published in IEEE
Priority Based Congestion Avoidance Hybrid Scheme published in IEEE
 
03 function overloading
03 function overloading03 function overloading
03 function overloading
 
Chapter 2.datatypes and operators
Chapter 2.datatypes and operatorsChapter 2.datatypes and operators
Chapter 2.datatypes and operators
 
Chapter 1
Chapter 1Chapter 1
Chapter 1
 
Remote desktop connection
Remote desktop connectionRemote desktop connection
Remote desktop connection
 
Operators in C Programming
Operators in C ProgrammingOperators in C Programming
Operators in C Programming
 
Pointers in C Programming
Pointers in C ProgrammingPointers in C Programming
Pointers in C Programming
 
Calculating garbage value in case of overflow
Calculating garbage value in case of overflowCalculating garbage value in case of overflow
Calculating garbage value in case of overflow
 
Final jasleen ppt
Final jasleen pptFinal jasleen ppt
Final jasleen ppt
 
License Plate recognition
License Plate recognitionLicense Plate recognition
License Plate recognition
 
The solar system
The solar system The solar system
The solar system
 
The solar system
The solar systemThe solar system
The solar system
 
Afforestation environmental issue
Afforestation environmental issueAfforestation environmental issue
Afforestation environmental issue
 
Data aggregation in wireless sensor networks
Data aggregation in wireless sensor networksData aggregation in wireless sensor networks
Data aggregation in wireless sensor networks
 

Kürzlich hochgeladen

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
 

Kürzlich hochgeladen (20)

Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 

Network security

  • 1. NETWORK SECURITY NAME: JASLEEN KAUR ROLL NO.:13MCS7007 11/23/2013 1
  • 2. WHAT IS NETWORK • two or more computers that are linked in order to share resources (such as printers and CDs), exchange files, or allow electronic communications. • The computers on a network may be linked through cables, telephone lines, radio waves, satellites, or infrared light beams. 11/23/2013 2
  • 3. OVERVIEW • • • • What is security? Why do we need security? Who is vulnerable? Common security attacks and countermeasures – – – – – 11/23/2013 Firewalls & Intrusion Detection Systems Denial of Service Attacks TCP Attacks Packet Sniffing Social Problems 3
  • 4. WHAT IS SECURITY • Freedom from risk or danger ; SECURITY • Freedom from doubt, anxiety or fear; CONFIDENCE • Something that gives or assures safety, as • A group or department of private guards: Call building security if a visitor acts sus-picious. • Measures adopted by a government to prevent espionage, sabotage, or attack. • Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant etc…… 11/23/2013 4
  • 5. WHY DO WE NEED SECURITY • Protect vital information while still allowing access to those who need it. – Trade secrets, medical records, etc. • Provide authentication and access control for resources – Ex: AFS(Andrew File system) • Guarantee availability of resources – Ex: 5 9’s (99.999% reliability) 11/23/2013 5
  • 6. WHO IS VLNERABLE • • • • • • • Financial institutions and banks Internet service providers Pharmaceutical companies Government and defense agencies Contractors to various government agencies Multinational corporations ANYONE ON THE NETWORK 11/23/2013 6
  • 7. COMMON SECURITY ATTACKS AND THEIR COUNTERMEASURES • Finding a way into the network – Firewalls • Exploiting software bugs, buffer overflows – Intrusion Detection Systems • Denial of Service – Ingress filtering, IDS • TCP hijacking – IPSec • Packet sniffing – Encryption (SSH, SSL, HTTPS) • Social problems – Education 11/23/2013 7
  • 8. FIREWALLS • A firewall is like a castle with a drawbridge – Only one point of access into the network – This can be good or bad • Can be hardware or software – Ex:Some routers come with firewall functionality – ipfw, ipchains on Unix systems, Windows XP and Mac OS X have built in firewalls 11/23/2013 8
  • 9. FIREWALLS • Used to filter packets based on a combination of features – – – – These are called packet filtering firewalls Ex. Drop packets with destination port of 23 (Telnet) Can use any combination of IP/UDP/TCP header information man ipfw on unix47 for much more detail • Other examples: WinXP & Mac OS X have built in and third party firewalls – Different graphical user interfaces – Varying amounts of complexity and power 11/23/2013 9
  • 10. INTRUSION DETECTION • Used to monitor for “suspicious activity” on a network – Can protect against known software exploits, like buffer overflows • Open Source IDS: Snort, www.snort.org • Uses “intrusion signatures” -Well known patterns of behavior • Ping sweeps, port scanning, web • server indexing, OS fingerprinting, DoS attempts, etc. 11/23/2013 10
  • 11. DICTIONARY ATTACK • We can run a dictionary attack on the passwords – The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) – Can take a dictionary of words, crypt() them all, and compare with the hashed passwords • This is why your passwords should be meaningless random junk! – For example, “sdfo839f” is a good password • That is not my andrew password • Please don’t try it either 11/23/2013 11
  • 12. DENIAL OF SERVICE • Purpose: Make a network service unusable, usually by overloading the server or network • Many different kinds of DoS attacks – SYN flooding – SMURF – Distributed attacks – Mini Case Study: Code-Red • SMURF – Source IP address of a broadcast ping is forged – Large number of machines respond back to victim, overloading it 11/23/2013 12
  • 13. DENIAL OF SERVICE • Mini Case Study – CodeRed – July 19, 2001: over 359,000 computers infected with Code-Red in less than 14 hours – Used a recently known buffer exploit in Microsoft IIS – Damages estimated in excess of $2.6 billion • Why is this under the Denial of Service category? – CodeRed launched a DDOS attack against www1.whitehouse.gov from the 20th to the 28th of every month! – Spent the rest of its time infecting other hosts 11/23/2013 13
  • 14. DENIIAL OF SERVICE • How can we protect ourselves? – Ingress filtering • If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it • RFC 2267 has more information about this – Stay on top of CERT advisories and the latest security patches • A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed! 11/23/2013 14
  • 15. TCP ATTACKS • Recall how IP works… – End hosts create IP packets and routers process them purely based on destination address alone • Problem: End hosts may lie about other fields which do not affect delivery – Source address – host may trick destination into believing that the packet is from a trusted source • Especially applications which use IP addresses as a simple authentication method • Solution – use better authentication methods 11/23/2013 15
  • 16. TCP ATTACKS • If an attacker learns the associated TCP state for the connection, then the connection can be hijacked! • Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source – Ex. Instead of downloading and running new program, you download a virus and execute it. 11/23/2013 16
  • 17. TCP ATTACKS • Say hello to Alice, Bob and Mr. Big Ears Web Server Trusting Web Client 11/23/2013 17 Malicious User
  • 18. TCP ATTACKS • Alice and bob have established a TCP connection Web Server 11/23/2013 18
  • 19. TCP ATTACKS • Mr. Big Ears lies on the path between Alice and Bob on the network. He can intercept all of their packets Web Server 11/23/2013 19
  • 20. TCP ATTACKS • First, Mr. Big Ears must drop all of Alice’s packets since they must not be delivered to Bob Web Server 11/23/2013 void 20
  • 21. TCP ATTACKS • Then, Mr. Big Ears sends his malicious packet with the next ISN (sniffed from the network) ISN, SRC=Alice 11/23/2013 21
  • 22. TCP ATTACKS • How do we prevent this? • IPSec – Provides source authentication, so Mr. Big Ears cannot pretend to be Alice – Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is 11/23/2013 22
  • 23. CONCLUSION • The Internet works only because we implicitly trust one another • It is very easy to exploit this trust • The same holds true for software • It is important to stay on top of the latest CERT security advisories to know how to patch any security holes 11/23/2013 23