SlideShare uma empresa Scribd logo
1 de 71
Baixar para ler offline
BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   1




                                        CCNA Security:
                                        A New Associate Level
                                        Career Path Option


                                        BRKCRT-1104




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   2




© 2006, Cisco Systems, Inc. All rights reserved.                                                                       1
Presentation_ID.scr
Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public       3




                                        Goals of This Session

                                             What this session will not be:
                                                    A replacement to the 5 day IINS course
                                                    An exam cram session focusing on the content of the
                                                    IINS exam
                                                    An exact match to the content of the IINS course

                                             What this session will include:
                                                    A discussion of security issues and technology relevant to those
                                                    pursuing a career in Network Security at the associate level
                                                    A presentation based on, but not limited by, the concepts
                                                    covered in the IINS class
                                                    A demonstration of attack methodologies and mitigation of the
                                                    attack using Cisco security technology
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public       4




© 2006, Cisco Systems, Inc. All rights reserved.                                                                           2
Presentation_ID.scr
Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                             5




                                        Disclaimer
                                                  Do not repeat the exercises demonstrated during this
                                                  presentation on any network for which you do not have complete
                                                  authorization to do so. The demonstrations are carried out on an
                                                  isolated network within the Global Knowledge remote labs
                                                  environment. Practicing similar exercises outside of this
                                                  environment requires many considerations including, but not
                                                  limited to:
                                                    1.       Many organizations have security policies explicitly forbidding the use of
                                                             these types of tools on the their networks. Job termination and/or criminal
                                                             prosecution may be the penalty.
                                                    2.       Often these types of tools are distributed with hidden malware. By installing
                                                             such tools you may unknowingly also be installing keystroke loggers, back
                                                             doors, or other types of malware.
                                                    3.       Use of these types of tools with targets that are owned by other entities
                                                             may violate local, state and/or federal laws.



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                             6




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                 3
Presentation_ID.scr
Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                           7




                                        Changing Threats and Challenges
                                        Where Can I Get Attached?
                                                        Operating System
                                                         Network Services
                                                                                                      Applications
                                                                                                                   Users



                                                                                                                                  Attack
                                                  Attack




                                                        Anywhere                                                           Everywhere
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                           8




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                               4
Presentation_ID.scr
The Morris Worm
                                             Recognized as the first Internet Worm
                                             Written by Robert Tappan Morris
                                             Released on November 2, 1988
                                             Two target OS’s: BSD on DEC VAX and SunOS
                                             Intent was to gauge the size of the Internet
                                             Could (and did) infect same system multiple times,
                                             hence ended up being a crippling issue
                                             The worm consisted of an executable file (usr/tmp/sh)
                                             created from a C program (x$$,l1.c) and one of two
                                             object files (x$$,vax.o and x$$,sun3.o)
                                             It used 3 vectors: sendmail, fingerd, rsh/rexec
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   9




                                        The Morris Worm
                                        Sendmail:
                                         Invoked debug mode
                                             Used RCPT TO: and requested data be piped to a shell
                                             The data was a shell script which created a .c file,
                                             which it compiled with the victim’s own C compiler
                                             New executable copied the object files from attacking
                                             host, determined host OS, and compiled usr/tmp/sh
                                             using the appropriate object file




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   10




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        5
Presentation_ID.scr
The Morris Worm
                                             fingerd & rsh/rexec
                                                    Differed from sendmail vector in method of transfering files

                                             fingerd
                                                    Buffer overflow–fingerd expected a max of 512 bytes of input, but didn’t verify
                                                    Vulnerability in both target OS, but exploit was only written to BSD on the
                                                    DEC VAX

                                             rsh/rexec
                                                    Checked the local .rhosts and /etc/hosts.equiv files for trust relationships
                                                    Needed to crack username/password
                                                    Tried common combinations for the password, such as username, first name,
                                                    last name and last name + firstname.
                                                    If those attempts failed, it used /usr/dict/words and tried every word in the
                                                    dictionary



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                      11




                                        The Morris Worm

                                             Hiding itself:
                                                    Hid itself from the ps command
                                                    Unlinked its files so they wouldn’t show up with the ls command

                                             Scanning for other hosts:
                                                    Sequential addresses in local network
                                                    netstat –r –n
                                                    /etc/hosts
                                                    ypcat hosts




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                      12




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                           6
Presentation_ID.scr
The Morris Worm

                                             The Main Point: If the very first internet worm was this
                                             clever, imagine how clever the they’ve become over the
                                             last 20 years!
                                                    Multiple vectors
                                                    Dictionary cracking
                                                    Using local resources (C compiler, dictionary file)
                                                    Evasion of detection
                                                    Intelligent location of other networks

                                             Attackers think outside the box.



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.    Cisco Public                                                      13




                                        Smurf Attack
                                                                                                Attacker                                          200.1.1.1
                                                                                                                    ICMP ECHO Replies
                                                                                                                                                              Target




                                                               ICMP ECHO
                                                              SRC=200.1.1.1
                                                             DST=171.1.255.255




                                                                                                                                        171.1.0.0/16

                                            Intermediaries


                                             ICMP flooding attacks are popular due to amplification techniques:
                                                    Smurf attacks use a spoofed broadcast ping to elicit a large number of
                                                    responses to the target.

                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.    Cisco Public                                                      14




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                            7
Presentation_ID.scr
Ping Sweeps and Port Scans




                                             Ping sweeps and port scans can attempt to:
                                                     Identify all services on the network
                                                     Identify all hosts and devices on the network
                                                     Identify the operating systems on the network
                                                     Identify vulnerabilities on the network


                               BRKCRT-1104
                               14381_04_2008_c1    © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                            15




                                        One of the Sneakier Scan Methods:
                                        Idle Scanning
                                                                                         Attacker                                  Zombie
                               1)                                                                            IPID Probe
                                                                                                         TCP SYN ACK Packet
                                                                                                           Response: IPID = n
                                                                                                            TCP RST Packet




                                             Target is not listening on Scan Port                                                 Target is listening on Scan Port
                                                                                                                    OR
                                             Attacker                                                Target                     Attacker                            Target
                                                                    TCP SYN to Scan Port                                                    TCP SYN to Scan Port
                                                                     Spoof “from” Zombie                                                     Spoof “from” Zombie

                                                                                                                                                          SYN
                               2)                                                   SYN
                                                                                e to cket
                                                                                                                                                 pons
                                                                                                                                                      e to Packet
                                                                                                                                              Res YN ACK      ket
                                                                           pons     a                                                            S         Pac
                                                                        Res RST P                                                            TCP
                                                                         TCP                                                                         RST +1
                                                                                                                                                 TCP ID = n
                                                                                                                                                    IP
                                                                    Zombie doesn’t respond to
                                                  Zombie           the RST, IPID is unchanged                                   Zombie



                                              Attacker                                               Zombie                     Attacker                            Zombie
                               3)                                       IPID Probe
                                                                    TCP SYN ACK Packet
                                                                                                                                                IPID Probe
                                                                                                                                            TCP SYN ACK Packet
                                                                    Response: IPID = n+1                                                    Response: IPID = n+2
                                                                      TCP RST Packet                                                          TCP RST Packet

                               BRKCRT-1104
                               14381_04_2008_c1    © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                            16




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                                  8
Presentation_ID.scr
Demonstration Topology                            .2                       .1
                                                                                                                                                                 150.150.1.0/24

                                                   Perimeter                                             (10)                                                                         Outside-PC
                                                      Router                                        100.100.1.0/30                                                .1          2K      150.150.1.20
                                                                                                                                          time.nist.gov                               pc.outside.net
                                                                           .1                                                             192.43.244.18
                                     DMZ Subnet                                                                          (2)                                           (11)
                                  172.16.1.0/24
                                                                                           Outside Perimeter
                                                                                                                                     INTERNET                                      50.50.50.0/24
                                                                                              200.200.1.0/24
                                                                                     .2                                                                                .1             2K3
                                            2K                                                                                                 200.200.20.2
                                                                                                                                     200.200.30.2
                                                                     .1                             IOS-FW                                                                          Services-R-Us
                                        DMZ-Srv           (3)                                                                                                                 (16) 50.50.50.50
                                    172.16.1.15                                                                                                           .1
                              NAT: 200.200.1.15                                      .1                                                                                             www.sru.com
                                                                                                                                                .1
                                    www.gkl.com                                            10.10.0.0/24                                                           10.20.20.0/24
                                                                                       Inside Perimeter
                                                                                                                                                                            (13)
                                                                                                                (4)
                                            Security-Srv                                            .2                                                                         XP
                                   2K3      10.10.2.10
                                                                                                                   L3-Switch
                                                                                       .1                                                                                   Site1-PC
                                                                                         .1                                                                                 10.20.20.10
                                                                                                     .1
                                    Management Subnet(6)                                                10.10.10.0/24                                         10.30.30.0/24
                                    10.10.2.0/24                                                      End User Subnet                                                       (15)
                                                                                                                               (7)
                                    10.10.1.0/24
                                                                                                                                                 BackTrack2
                                    Data Center Subnet (5)                                                                               BT2                           XP
                                                                                              XP                          XP                     (location &
                                                                                                                                                 IP Varies)
                                          2K3                                                                                                                     Site2-PC
                                                                                          Admin-PC                  User-PC
                                                                                                                                                                  10.30.30.10
                                                                                          10.10.10.10               10.10.10.20

                                    Data-Srv
                                    10.10.1.10
                                                                       Global Knowledge: Cisco Security Remote Labs
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.         Cisco Public                                                                            17




                                        Demo: Idle Scan Using Nmap
                                                                                                                                                          Use Nmap to run an idle scan
                                                                                                                                                          (-sI) with 50.50.50.50 as the
                                                                                                                                                          zombie host.

                                                                                                                                                          All of the scan activity
                                                                                                                                                          appears to be coming from
                                                                                                                                                          50.50.50.50




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.         Cisco Public                                                                            18




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                                                       9
Presentation_ID.scr
Man-in-the-Middle Attacks
                                        Example: ARP Cache Poisoning
                                                         1. IP 10.1.1.2                                                                  2. Legitimate ARP reply
                                                         ? MAC for 10.1.1.1                                                              10.1.1.1 = MAC B.B.B.B

                               IP 10.1.1.2
                               MAC A.A.A.A                      A
                                                                                                        A                    B      IP 10.1.1.1        B
                                                                                                                         C          MAC B.B.B.B
                                                                                                                                             ARP Table in Host B
                                     ARP Table in Host A
                                                                                                                                               10.1.1.2 = MAC C.C.C.C
                                        10.1.1.1 = MAC C.C.C.C
                                                                                                                                 3. Subsequent gratuitous ARP
                                                                                          IP 10.1.1.3                               replies overwrite legitimate replies
                                                                                                                     C
                                                                                          MAC C.C.C.C                            10.1.1.1 bound to C.C.C.C
                                                                                             Attacker
                                                                                                                                 10.1.1.2 bound to C.C.C.C

                                                                                                    ARP Table in Host C
                                                                                                     10.1.1.1 = MAC B.B.B.B
                                 A = host A
                                 B = host B                                                          10.1.1.2 = MAC A.A.A.A
                                 C = host C
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.     Cisco Public                                                         19




                                        Demo: ARP Cache Poison Using Cain
                                              Cain is a MITM between 10.10.10.20 and it’s default gateway.
                                                                     It has captured 2 FTP credential sets (displayed) as well as 4 Telnet
                                                                     credential sets.




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.     Cisco Public                                                         20




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                                10
Presentation_ID.scr
How Difficult Is It to Obtain Tools?

                                             www.sectools.org
                                             www.remote-exploit.org




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   21




                                        Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   22




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        11
Presentation_ID.scr
Network Security Is a System

                                             Firewall + AV ≠ Network Security
                                             Network security is not something you can just buy
                                                    Technology will assist
                                                    Policy, Operations, and Design are more important

                                             Network security system:
                                                    A collection of network-connected devices, technologies, and
                                                    best practices that work in complementary ways to provide
                                                    security to information assets




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                               23




                                        Secure Network Lifecycle

                                                                                                            Initiation




                                                    Disposition                                                              Acquisition and
                                                                                                                              Development




                                                                                                              Security
                                                       Operations and                                          Policy
                                                        Maintenance                                                      Implementation



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                               24




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                    12
Presentation_ID.scr
Security Policy
                                                                                             Business                      Risk
                                                                                              Needs                       Analysis



                                                                                                           Security Policy
                                                                                                    Policies, Guidelines, Standards



                                                                                                                         Industry
                                                                                              Security
                                                                                                                           Best
                                                                                              System
                                                                                                                         Practices


                                                                                                      Security Operations
                                                                                                     Incident Response, Monitor and
                                                                                                     maintenance, Compliance Audit




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.       Cisco Public                  25




                                        Reading List
                                             SANS Security Policy Project:
                                                    http://www.sans.org/resources/policies/

                                             NSA Security Configuration Guides:
                                                    http://www.nsa.gov/snac/

                                             Cisco Security Design Guides:
                                                    http://www.cisco.com/go/safe

                                             NIST Computer Security Division Publications:
                                                    http://csrc.nist.gov/publications/PubsSPs.html
                                                    SP800-14: Generally Accepted Principles and Practices for Securing
                                                    Information Technology Systems
                                                     SP800-27a: Engineering Principles for Information Technology Security

                                             Wikipedia Security Policy:
                                                    http://en.wikipedia.org/wiki/Security_policy (follow the See Also links)
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.       Cisco Public                  26




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                           13
Presentation_ID.scr
Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   27




                                        Cryptography: What and Why

                                             What:
                                                    Cryptography: From the greek kryptó (hidden) and gráfo
                                                    (to write)
                                                    Cryptology: From the Greek kryptó (hidden) and legein
                                                    (to speak)

                                             Why:
                                                    Confidentiality, privacy, encryption,
                                                    Origin Authentication
                                                    Data Integrity




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   28




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        14
Presentation_ID.scr
What Is a Hash Function?
                                             Basic requirements for a
                                             cryptographic hash function:
                                                    The input can be any length
                                                    The output has a fixed length
                                                    H(x) is relatively easy to compute
                                                    for any given x
                                                    H(x) is one-way and not reversible
                                                    H(x) is collision-free

                                             Examples:
                                                    MD5–128 bit output
                                                    SHA1–160 bit output




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                              29




                                        Hash Example: Update Verification
                                        Uses the Concept of a Keyed Hash
                                                      Sender                                                                                Receiver

                                    Variable-length                        Shared                                                        Received   Shared
                                    input message                          secret key                                                    message    secret key
                                    Update Message                                                                                   Update Message
                                       Time is X                                                                                        Time is X
                                                                                                                               1



                                                              Hash                                                                                Hash
                                                            function                                                                            function



                                                                                                                   Update Message
                                                                                                                      Time is X      2
                                                    4ehIDx67NMop9                                                    4ehIDx67NMop9            4ehIDx67NMop9
                                                                                                                   Message + hash

                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                              30




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                   15
Presentation_ID.scr
Hash Example: Enable Secret
                                            router(config)#

                                           enable secret password

                                                                 Hashes the password in the router configuration file
                                                                 Uses a strong hashing algorithm based on MD5


                                           Boston(config)# enable secret Curium2006

                                                       Boston# show running-config
                                                       !
                                                                           Salt         Hash
                                                       hostname Boston    Phrase        Value
                                                       !
                                                       no logging console
                                                       enable secret 5 $1$ptCj$vRErS/tehv53JjaqFMzBT/
                                                       !
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public        31




                                        Demo: Enable Secret Dictionary Attack
                                                         Cain used it’s dictionary of 3.5 million words. It took it a
                                                         couple of minutes to go through the first 2.5 million words,
                                                         but it found “san-fran” was a match for this enable secret
                                                         hash




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public        32




© 2006, Cisco Systems, Inc. All rights reserved.                                                                             16
Presentation_ID.scr
What Is Encryption?

                                             Encryption is the conversion of plain text into cipher text
                                             using a pre-determined algorithm
                                             Generally the cipher text is the same length as the
                                             plain text
                                             Often a key is used to generate a cipher text from an
                                             algorithm for a particular plain text

                                                                          cisco                             Encrypt    !@$!&
                                                                        plaintext                                     ciphertext


                                                                         !@$!&                            Decrypt      cisco
                                                                    ciphertext                                        plaintext

                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                   33




                                        Symmetric vs. Asymmetric Encryption

                                             If the encryption keys used for both encryption and
                                             decryption are the same, the keys are said to be
                                             symmetric. So, all parties involved must have the
                                             same keys

                                             When the encryption key used to encrypt is different
                                             from the one used to decrypt, the keys are said to be
                                             asymmetrical. PKI uses asymmetric keys with the
                                             ‘public’ key used for encryption and ‘private’ key for
                                             decryption. The two keys are mathematically related
                                             but cannot be derived from each other


                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                   34




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                        17
Presentation_ID.scr
Symmetric Encryption Algorithms




                                             Sender and receiver must share a secret key
                                             Usual key length of 40-256 bits
                                             DES, 3DES, AES, RC2/4/5/6, IDEA



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   35




                                        Anecdote on Key Length
                                        From AES Questions and Answers
                                                    http://www.nist.gov/public_affairs/releases/aesq&a.htm

                                    16. What is the chance that someone could use the "DES Cracker"-
                                    like hardware to crack an AES key?

                                    In the late 1990s, specialized "DES Cracker" machines were built that
                                    could recover a DES key after a few hours. In other words, by trying
                                    possible key values, the hardware could determine which key was used
                                    to encrypt a message

                                    Assuming that one could build a machine that could recover a DES key
                                    in a second (i.e., try 255 keys per second), then it would take that
                                    machine approximately 149 thousand-billion (149 trillion) years to crack
                                    a 128-bit AES key. To put that into perspective, the universe is believed
                                    to be less than 20 billion years old



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   36




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        18
Presentation_ID.scr
Asymmetric Encryption Algorithms

                                             Use Public/Private key pair:
                                                    A private key is a key which is only known to the individual who
                                                    owns it
                                                    Public key is known to everyone but still belongs to a unique
                                                    individual
                                                    Data encrypted using my public key can only be decrypted
                                                    using my private key (provides confidentiality)
                                                    Data encrypted using my private key can only be decrypted
                                                    using my public key (provides authenticity)

                                             Usual key length: 360 bit to 4096 bit
                                             RSA, DSA

                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public       37




                                        Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public       38




© 2006, Cisco Systems, Inc. All rights reserved.                                                                            19
Presentation_ID.scr
What Is AAA ?
                                       AAA provides a method to control and configure these
                                              three independent security functions:


                                        Authentication—Provides the method of identifying users and
                                  who are allowed for access. It includes traditional username and
                                  password dialog and more secure methods (like CHAP and OTP)


                                                  Authorization—Provides a method for controlling
                                  which services or devices the authenticated user has access to.


                                                           Accounting—Provides the method for
                                  collecting and sending security server information used for billing,
                                  auditing, and reporting.
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   39




                                        Implementing AAA

                                             Using the Local Database:
                                                    Usernames defined in the configuration
                                                    Privilege levels defined in the configuration
                                                    Role-Based CLI defined in the configuration

                                             Using an AAA Server:
                                                    RADIUS —Remote Authentication Dial In User Service
                                                    TACACS+—Terminal Access Controller Access Control System




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   40




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        20
Presentation_ID.scr
RADIUS vs. TACACS+
                                        RADIUS                                                                          TACACS+
                                             RADIUS uses UDP                                                                 TACACS+ uses TCP
                                             RADIUS encrypts only the password                                               TACACS+ encrypts the entire body of
                                             in the access-request packet                                                    the packet; more secure
                                             RADIUS combines authentication and                                              TACACS+ uses the AAA architecture,
                                             authorization; accounting is separate                                           which separates authentication,
                                             RADIUS is the industry standard                                                 authorization and accounting
                                             (created by Livingston)                                                         Cisco developed; submitted to IETF,
                                             RADIUS does not support ARA                                                     but declined
                                             access, NetBIOS Frame Protocol                                                  TACACS+ offers multiprotocol
                                             Control protocol, NASI and X.25 PAD                                             support.
                                             connections                                                                     TACACS+ provides authorization
                                             RADIUS does not allow users to                                                  control of router commands
                                             control which commands can be
                                             executed on a router. Requires use of
                                             privilege levels or CLI View

                                       RADIUS is recommended as the                                                      TACACS+ is recommended as the
                                       protocol suitable for controlling the                                             protocol suitable for controlling
                                       access of users/employees to the                                                  administrative access by IT staff to Cisco
                                       network.                                                                          devices themselves.
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                      41




                                        Cisco Secure ACS


                                                                                                                                               Local or
                                                                                                                   TACACS+                Variety of External
                                                                                                                    RADIUS                    Databases


                                                                                AAA Client
                                                                          (Network Access Server)                            Cisco Secure ACS
                                                                                                                                for Windows

                                                                                                                       (IINS class uses ACS v4.1)




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                      42




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                           21
Presentation_ID.scr
AAA Router CLI Config Example

                                            aaa     new-model
                                            !
                                            aaa     authentication login default group tacacs+ local
                                            aaa     authentication login TACACS_ONLY group tacacs+
                                            aaa     authorization exec default group tacacs+ local
                                            aaa     authorization commands 1 default group tacacs+ local
                                            aaa     authorization commands 15 default group tacacs+ local
                                            aaa     accounting exec start-stop tacacs+
                                            aaa     accounting network start-stop tacacs+

                                            !
                                            tacacs-server host 10.0.1.11 key Secretf0rAcs
                                            !
                                            line vty 0 4
                                             login authentication TACACS_ONLY




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   43




                                        AAA
                                        Adding TACACS+ Server Using SDM




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   44




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        22
Presentation_ID.scr
AAA
                                        Login Authentication Method List




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   45




                                        AAA
                                        ACS—Adding the AAA Client (Router)




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   46




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        23
Presentation_ID.scr
AAA
                                        ACS—Groups and Users




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                    47




                                        Cisco IOS Command Authorization
                                        Using ACS Example
                                             Permitting the group to execute any router's commands except the show running-config
                                             command:
                                             Any IOS commands not matching the show command will be permitted AND
                                             Within the show command, only deny the show running-config command, all other show
                                             command's arguments are permitted

                                                                Group Setup




                                                             router(config)#aaa authorization exec default group tacacs+
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                    48




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                         24
Presentation_ID.scr
Demo: AAA Using CSACS
                                                                                                                     Authentication: Username and password
                                                                                                                     required for login.
                                                                                                                     Authorization: Specific command sets are
                                                                                                                     assigned to different user groups.
                                                                                                                     Accounting: Commands entered by
                                                                                                                     adminstrators are tracked.
                                                                                                                   Username: netop
                                                                                                                   Password:

                                                                                                                   IOS-FW>en
                                                                                                                   Password:
                                                                                                                   IOS-FW#debug ip packet
                                                                                                                   Command authorization failed.
                                                                                                                   % Incomplete command.
                                                                                                                   IOS-FW#debug snmp packet
                                                                                                                   SNMP packet debugging is on
                                                                                                                   IOS-FW#undebug all
                                                                                                                   All possible debugging has been turned off
                                                                                                                   IOS-FW#




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                49




                                        Secure Remote Administrative Access:
                                        SSH—The Secure Shell Protocol

                                                                                                         SSH v1                          SSH v2
                                                                                                                             Separate Transport,
                                         Architecture                                    One Monlithic Protocol              Authentication and
                                                                                                                             Connection Protocols
                                         Integrity Check                                 Weak CRC-32                         Strong HMAC
                                                                                                                             Negotiates algorithms for
                                         Security                                        Only negotiates bulk
                                                                                                                             PKI, bulk encryption
                                         Negotiation                                     cipher
                                                                                                                             encryption, HMAC
                                                                                         Uses server’s public
                                                                                                                             Uses Diffie-Hellman key
                                         Session Key                                     key to protect session
                                                                                                                             exchange
                                                                                         key provided by client

                                         Knowledge of the server’s public key is required for
                                         Origin Authentication
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                50




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                     25
Presentation_ID.scr
Demo: SSH
                                   IOS-FW#debug ip ssh
                                   Incoming SSH debugging is on
                                   IOS-FW#
                                   *Apr 4 02:45:30.991: SSH3: starting SSH control process
                                   *Apr 4 02:45:30.991: SSH3: sent protocol version id SSH-1.99-Cisco-1.25
                                   *Apr 4 02:45:31.011: SSH3: protocol version id is - SSH-1.5-PuTTY_Release_0.58
                                   *Apr 4 02:45:31.015: SSH3: SSH_SMSG_PUBLIC_KEY msg
                                   *Apr 4 02:45:31.019: SSH3: SSH_CMSG_SESSION_KEY msg - length 144, type 0x03
                                   *Apr 4 02:45:31.019: SSH: RSA decrypt started
                                   *Apr 4 02:45:31.143: SSH: RSA decrypt finished
                                   *Apr 4 02:45:31.143: SSH: RSA decrypt started
                                   *Apr 4 02:45:31.207: SSH: RSA decrypt finished
                                   *Apr 4 02:45:31.211: SSH3: sending encryption confirmation
                                   *Apr 4 02:45:31.211: SSH3: keys exchanged and encryption on
                                   *Apr 4 02:45:35.119: SSH3: SSH_CMSG_USER message received
                                   *Apr 4 02:45:35.119: SSH3: authentication request for userid admin
                                   *Apr 4 02:45:35.127: SSH3: SSH_SMSG_FAILURE message sent
                                   *Apr 4 02:45:47.695: SSH3: SSH_CMSG_AUTH_PASSWORD message received
                                   *Apr 4 02:45:52.703: SSH3: authentication successful for admin
                                   *Apr 4 02:45:52.703: SSH3: requesting TTY
                                   *Apr 4 02:45:52.703: SSH3: setting TTY - requested: length 24, width 80; set: length
                                   24, width 80
                                   *Apr 4 02:45:52.707: SSH3: SSH_CMSG_EXEC_SHELL message received
                                   *Apr 4 02:45:52.707: SSH3: starting shell for vty




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public          51




                                        Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public          52




© 2006, Cisco Systems, Inc. All rights reserved.                                                                               26
Presentation_ID.scr
What Is a Firewall?

                                             A firewall is a system or
                                             group of systems that
                                             enforce an access control
                                             policy between
                                             two networks                                                          Good Traffic
                                                                                                                   Bad Traffic
                                             Three basic classes of
                                             firewalls include:
                                                    Packet Filters
                                                    Proxy Servers
                                                    Stateful Firewalls



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                  53




                                        Packet Filtering




                                           Packet filtering limits packets into a network based on the
                                           destination and source addresses, ports, and other flags
                                           compiled in an ACL



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                  54




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                       27
Presentation_ID.scr
Packet Filter Limitations
                                        They Must Examine Packets in Isolation:
                                                    access-list 100 remark The following denies RFC 1918 addresses
                                                    access-list 100 deny ip 10.0.0.0 0.255.255.255 any log
                                                    access-list 100 deny ip 172.16.0.0 0.15.255.255 any log
                                                    access-list 100 deny ip 192.168.0.0 0.0.255.255 any log
                                                    access-list 100 remark The following permits existing TCP connections   Checks for ACK or
                                                    access-list 100 permit tcp any 200.200.1.0 0.0.0.255 established          RST, with no
                                                                                                                              knowledge of
                                                    access-list 100 remark permit DMZ server access                           previous flow
                                                    access-list 100 permit tcp any host 200.200.1.15 eq ftp
                                                    access-list 100 permit tcp any host 200.200.1.15 eq www                 Is the reply really
                                                                                                                            in response to an
                                                    access-list 100 remark Allow echo replies to return                           echo?
                                                    access-list 100 permit icmp any 200.200.1.0 0.0.0.255 echo-reply
                                                                                                                             Was this really
                                                    access-list 100 remark Allow FTP data channels requested from inside     requested in a
                                                    access-list 100 permit tcp any eq ftp-data 200.200.1.0 0.0.0.255        valid FTP control
                                                                                                                                channel?
                                                    access-list 100 remark Allow NTP replies to return from time.nist.gov
                                                    access-list 100 permit udp host 192.43.244.18 eq ntp any                 Might someone
                                                                                                                                  spoof
                                                    access-list 100 remark deny and log all else                            time.nist.gov’s IP
                                                    access-list 100 deny ip any any log                                         address?
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                             55




                                        Application Layer Gateway or
                                        Proxy Server




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                             56




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                  28
Presentation_ID.scr
How Classic Stateful Firewall Works
                                        1.        ACLs specify policy for new sessions.
                                        2.        If the ACLs permit the first packet in the session, a state table entry is created.
                                        3.        Sessions in the state table are permitted bidirectionally, as long as the rules of
                                                  the session protocol are obeyed.
                                        4.        Valid dynamic connections that are negotiated in an authorized control channel
                                                  are also allowed. Examples include FTP, SQL-Net and                  192.168.1.1
                                                  VoIP applications.
                                                     Port                                                                                             Port
                                                     3575                                                                                              80

                                                                                                                   State     Inbound ACL
                                                                                                                   Table                   internet
                                                                                                       Fa0/0                S0
                                                                                                      inside               outside
                                  10.0.1.12/24

                                Inside user initiates a
                                HTTP session to the                                                                                                          Attacker
                                Internet.



                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                        57




                                        Application Inspection Firewalls
                                             Have features of a stateful firewall
                                             Work with NAT
                                             Monitor sessions to determine port
                                             numbers for secondary channels
                                             Engage in deep packet inspection and
                                             filtering for some protocols. For example:
                                                    SMTP commands
                                                    HTTP commands and tunnels
                                                    FTP commands

                                             Have the following advantages:
                                                    Are aware of Layer 4 and Layer 5 states
                                                    Check the conformity of application commands
                                                    on Layer 5
                                                    Can check and affect Layer 7
                                                    Can prevent more types of attacks than
                                                    stateful firewalls
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                                        58




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                                             29
Presentation_ID.scr
Zone-Based Policy Firewall
                                                                                      Private-DMZ
                                                                                                                          Public-DMZ
                                                                                       Requests
                                                                                                                           Requests
                                                                                                                               Untrusted
                                                                                                                    DMZ
                                                                 Trusted                                                        Internet




                                                                                                    Default DENY ALL



                                             Zone-Based Policy introduces a new firewall configuration model
                                             Policies are applied to traffic moving between zones, not interfaces
                                             A zone is a collection of interfaces


                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.    Cisco Public                           59




                                        Security Zone Pairs
                                                                                                                               not in any
                                                                                                                                security
                                                                                                                                 zones
                                                                                                         E2         S4




                                                             E0                                            Self-Zone

                                                                                                                                       S3
                                                                             Zone Z1                                      Zone Z2

                                                             E1




                                                                                                    Security Zone Pair
                                                                                                       Source = Z1
                                                                                                     Destination = Z2


                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.    Cisco Public                           60




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                 30
Presentation_ID.scr
Zone Rules Summary
                                             An interface can be assigned to only one security zone
                                             All traffic to and from a given interface is implicitly blocked when
                                             the interface is assigned to a zone, except traffic to or from other
                                             interfaces in the same zone, and traffic to any interface on
                                             the router
                                             If two interfaces are not in zones, traffic flows freely
                                             between them
                                             If one interface is in a zone, and another interface is not in a zone,
                                             traffic cannot flow between them
                                             If two interfaces are in two different zones, traffic will not flow
                                             between the interfaces until a policy is defined to allow
                                             that traffic
                                             All of the IP interfaces on the router are automatically made part of
                                             the “self” zone when zone-based policy firewall is configured
                                             By default, traffic to and from the router itself is permitted
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public      61




                                        Configure a ZBP Firewall

                                        1. Identify interfaces with similar policy requirements and
                                           group them into security zones
                                        2. Determine the required traffic flow between zones in
                                           both directions
                                        3. Set up zone pairs for any policy other than deny all
                                        4. Define class-maps to describe traffic between zones
                                        5. Associate class-maps with policy-maps to define
                                           actions applied to specific policies
                                        6. Assign policy-maps to zone-pairs


                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public      62




© 2006, Cisco Systems, Inc. All rights reserved.                                                                           31
Presentation_ID.scr
Security Zone Firewall Configuration
                                        CPL–Cisco Policy Language (CPL)

                                             Class-Map (used to select traffic for inspection policies)
                                             Policy-Map (used to apply policy to traffic class)
                                                                               (e.g. inspect/pass/drop policy)
                                             Service-Policy - Apply policy-map to zone pair
                                                                                                    (used to activate the inspection policy)




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.     Cisco Public                             63




                                        ZBP Policy Actions

                                             Inspect
                                                    Monitor outbound traffic according to permit/deny policy
                                                    Anticipate return traffic according to session table entries

                                             Drop
                                                    Analogous to deny

                                             Pass
                                                    Analogous to permit
                                                    No stateful capability




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.     Cisco Public                             64




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                    32
Presentation_ID.scr
SDM Zone Based Firewall Wizard




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                65




                                        Zone-Based Policy Firewall
                                        Configuration Example

                                class-map type inspect match-any myprotocols
                                 match protocol http                                                                    Define the list of
                                 match protocol smtp                                                                 services in the firewall
                                 match protocol dns                                                                          policy
                                !
                                policy-map type inspect myfwpolicy
                                 class type inspect myprotocols
                                  inspect                                                                          Apply action (inspect =
                                !                                                                                   stateful inspection)
                                zone security private
                                zone security public
                                !                                                                                      Configure Zones
                                interface fastethernet 0/0
                                 zone-member security private                                                         Assign Interfaces to
                                !
                                interface fastethernet 0/1                                                                  Zones
                                 zone-member security public
                                !                                                                                   Apply inspection from
                                zone-pair security priv-to-pub source private destination public
                                 service-policy type inspect myfwpolicy                                             private to public zones
                                !




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                                66




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                                     33
Presentation_ID.scr
Demo–Packet Filter and Zone
                                        Based Firewall
                                          1) No Access-Control: A simple ping sweep using
                                          ICMP Echo finds everything, including dynamic
                                          NAT systems




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   67




                                        Demo–Packet Filter and Zone
                                        Based Firewall
                                          2) Packet Filter permitting all TCP established
                                          packets and ICMP echo to 200.200.1.15: Simple
                                          ping sweep using ICMP Echo only finds
                                          200.200.1.15




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   68




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        34
Presentation_ID.scr
Demo–Packet Filter and Zone
                                        Based Firewall
                                          2.5) Packet Filter permitting TCP established and
                                          ICMP echo to 200.200.1.15: But, a “ping” sweep
                                          using TCP ACKs still finds everything!




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   69




                                        Demo–Packet Filter and Zone
                                        Based Firewall
                                          3) Turn on Stateful Firewalling: TCP ACK ping can
                                          no longer find hosts behind firewall




                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public   70




© 2006, Cisco Systems, Inc. All rights reserved.                                                                        35
Presentation_ID.scr
Agenda
                                             Introduction
                                             Disclaimer
                                             Attack Methodologies
                                             Security Policy
                                             Cryptography Fundamentals
                                             Securing Administrative Access
                                             Firewall
                                             VPN
                                             IPS
                                             Layer 2 Security
                                             Sample Questions
                                             Answer Key
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                   71




                                        The Problem

                                            Site A                                                             Internet   Site B




                                             The hosts on the Site A and Site B networks use legacy, insecure
                                             protocols such as SMTP, POP, HTTP and Telnet
                                             This is OK for intra-site communications on the protected
                                             internal networks
                                             It is not acceptable across the Internet
                                             Changing the protocols used by the hosts is not an option, so you need
                                             the routers to use VPN technology to protect data transmitted between
                                             the sites
                               BRKCRT-1104
                               14381_04_2008_c1   © 2008 Cisco Systems, Inc. All rights reserved.   Cisco Public                   72




© 2006, Cisco Systems, Inc. All rights reserved.                                                                                        36
Presentation_ID.scr
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option
CCNA Security Career Path Option

Mais conteúdo relacionado

Mais procurados

Network Security Architecture
Network Security Architecture Network Security Architecture
Network Security Architecture InnoTech
 
CCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionCCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionAhmed Habib
 
IRJET- Data Security in Local Network for Mobile using Distributed Firewalls
IRJET- Data Security in Local Network for Mobile using Distributed FirewallsIRJET- Data Security in Local Network for Mobile using Distributed Firewalls
IRJET- Data Security in Local Network for Mobile using Distributed FirewallsIRJET Journal
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010Andris Soroka
 
TACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN EnvironmentTACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN EnvironmentSaikat Chaudhuri
 
[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp SecurityCarles Farré
 
Day3 Backup
Day3 BackupDay3 Backup
Day3 BackupJai4uk
 
Research of Intrusion Preventio System based on Snort
Research of Intrusion Preventio System based on SnortResearch of Intrusion Preventio System based on Snort
Research of Intrusion Preventio System based on SnortFrancis Yang
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)JIEMS Akkalkuwa
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...
Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...
Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...ESS BILBAO
 
3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1Alfred Ouyang
 

Mais procurados (18)

Network Security Architecture
Network Security Architecture Network Security Architecture
Network Security Architecture
 
CCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionCCNA Security 03- network foundation protection
CCNA Security 03- network foundation protection
 
50120140501013
5012014050101350120140501013
50120140501013
 
VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
Day4
Day4Day4
Day4
 
IRJET- Data Security in Local Network for Mobile using Distributed Firewalls
IRJET- Data Security in Local Network for Mobile using Distributed FirewallsIRJET- Data Security in Local Network for Mobile using Distributed Firewalls
IRJET- Data Security in Local Network for Mobile using Distributed Firewalls
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
TACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN EnvironmentTACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN Environment
 
[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security
 
Day3
Day3Day3
Day3
 
Day3 Backup
Day3 BackupDay3 Backup
Day3 Backup
 
Research of Intrusion Preventio System based on Snort
Research of Intrusion Preventio System based on SnortResearch of Intrusion Preventio System based on Snort
Research of Intrusion Preventio System based on Snort
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Tinysec
TinysecTinysec
Tinysec
 
Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...
Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...
Update On The Cern. Computing And Network Infrastructure For Controls. (Cnic)...
 
3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1
 

Destaque

IPv6, un second souffle pour l’internet
 IPv6, un second souffle pour l’internet IPv6, un second souffle pour l’internet
IPv6, un second souffle pour l’internetNeil Armstrong
 
Afrinic_RR
Afrinic_RRAfrinic_RR
Afrinic_RRAFRINIC
 
Tijani_Presentation
Tijani_PresentationTijani_Presentation
Tijani_PresentationAFRINIC
 
Isoc_keynote
Isoc_keynoteIsoc_keynote
Isoc_keynoteAFRINIC
 
AFRINIC Presentation - Resource certification by Amreesh Phokeer
AFRINIC Presentation - Resource certification by Amreesh PhokeerAFRINIC Presentation - Resource certification by Amreesh Phokeer
AFRINIC Presentation - Resource certification by Amreesh PhokeerAFRINIC
 
AFRINIC Stakeholder Satisfaction Survey 2012
AFRINIC Stakeholder Satisfaction Survey 2012AFRINIC Stakeholder Satisfaction Survey 2012
AFRINIC Stakeholder Satisfaction Survey 2012AFRINIC
 

Destaque (7)

IPv6, un second souffle pour l’internet
 IPv6, un second souffle pour l’internet IPv6, un second souffle pour l’internet
IPv6, un second souffle pour l’internet
 
Afrinic_RR
Afrinic_RRAfrinic_RR
Afrinic_RR
 
Tijani_Presentation
Tijani_PresentationTijani_Presentation
Tijani_Presentation
 
Isoc_keynote
Isoc_keynoteIsoc_keynote
Isoc_keynote
 
AFRINIC Presentation - Resource certification by Amreesh Phokeer
AFRINIC Presentation - Resource certification by Amreesh PhokeerAFRINIC Presentation - Resource certification by Amreesh Phokeer
AFRINIC Presentation - Resource certification by Amreesh Phokeer
 
AFRINIC Stakeholder Satisfaction Survey 2012
AFRINIC Stakeholder Satisfaction Survey 2012AFRINIC Stakeholder Satisfaction Survey 2012
AFRINIC Stakeholder Satisfaction Survey 2012
 
IPv6
IPv6IPv6
IPv6
 

Semelhante a CCNA Security Career Path Option

2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework 2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework Raleigh ISSA
 
13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]Anton Kaska
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
Core security utcpresentation962012
Core security utcpresentation962012Core security utcpresentation962012
Core security utcpresentation962012Seema Sheth-Voss
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelineswebhostingguy
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsBob Rhubart
 
Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2fadielmoussa
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec
 
Cisco Cybersecurity Essentials Chapter- 7
Cisco Cybersecurity Essentials Chapter- 7Cisco Cybersecurity Essentials Chapter- 7
Cisco Cybersecurity Essentials Chapter- 7Mukesh Chinta
 
Cybersecurity Training Seminars, 44 Courses : Tonex Training
Cybersecurity Training Seminars, 44 Courses : Tonex TrainingCybersecurity Training Seminars, 44 Courses : Tonex Training
Cybersecurity Training Seminars, 44 Courses : Tonex TrainingBryan Len
 
Cyber security innovation_imho v4
Cyber security innovation_imho v4Cyber security innovation_imho v4
Cyber security innovation_imho v4W Fred Seigneur
 
DojoSec FISMA Presentation
DojoSec FISMA PresentationDojoSec FISMA Presentation
DojoSec FISMA Presentationdanphilpott
 
Security+
Security+Security+
Security+bestip
 
Cybersecurity R&D briefing
Cybersecurity R&D briefingCybersecurity R&D briefing
Cybersecurity R&D briefingNaba Barkakati
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies HyTrust
 
Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Mukesh Chinta
 
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesNERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesSchneider Electric
 

Semelhante a CCNA Security Career Path Option (20)

2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework 2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework
 
Lecture 07 networking
Lecture 07 networkingLecture 07 networking
Lecture 07 networking
 
13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Core security utcpresentation962012
Core security utcpresentation962012Core security utcpresentation962012
Core security utcpresentation962012
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelines
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
 
Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
Cisco Cybersecurity Essentials Chapter- 7
Cisco Cybersecurity Essentials Chapter- 7Cisco Cybersecurity Essentials Chapter- 7
Cisco Cybersecurity Essentials Chapter- 7
 
Cybersecurity Training Seminars, 44 Courses : Tonex Training
Cybersecurity Training Seminars, 44 Courses : Tonex TrainingCybersecurity Training Seminars, 44 Courses : Tonex Training
Cybersecurity Training Seminars, 44 Courses : Tonex Training
 
Cyber security innovation_imho v4
Cyber security innovation_imho v4Cyber security innovation_imho v4
Cyber security innovation_imho v4
 
DojoSec FISMA Presentation
DojoSec FISMA PresentationDojoSec FISMA Presentation
DojoSec FISMA Presentation
 
Security+
Security+Security+
Security+
 
Cybersecurity R&D briefing
Cybersecurity R&D briefingCybersecurity R&D briefing
Cybersecurity R&D briefing
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6
 
Industrial_Cyber_Security
Industrial_Cyber_SecurityIndustrial_Cyber_Security
Industrial_Cyber_Security
 
Unit 08: Security for Web Applications
Unit 08: Security for Web ApplicationsUnit 08: Security for Web Applications
Unit 08: Security for Web Applications
 
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesNERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
 

Último

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 

Último (20)

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 

CCNA Security Career Path Option

  • 1. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 1 CCNA Security: A New Associate Level Career Path Option BRKCRT-1104 BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 2 © 2006, Cisco Systems, Inc. All rights reserved. 1 Presentation_ID.scr
  • 2. Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 3 Goals of This Session What this session will not be: A replacement to the 5 day IINS course An exam cram session focusing on the content of the IINS exam An exact match to the content of the IINS course What this session will include: A discussion of security issues and technology relevant to those pursuing a career in Network Security at the associate level A presentation based on, but not limited by, the concepts covered in the IINS class A demonstration of attack methodologies and mitigation of the attack using Cisco security technology BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 4 © 2006, Cisco Systems, Inc. All rights reserved. 2 Presentation_ID.scr
  • 3. Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 5 Disclaimer Do not repeat the exercises demonstrated during this presentation on any network for which you do not have complete authorization to do so. The demonstrations are carried out on an isolated network within the Global Knowledge remote labs environment. Practicing similar exercises outside of this environment requires many considerations including, but not limited to: 1. Many organizations have security policies explicitly forbidding the use of these types of tools on the their networks. Job termination and/or criminal prosecution may be the penalty. 2. Often these types of tools are distributed with hidden malware. By installing such tools you may unknowingly also be installing keystroke loggers, back doors, or other types of malware. 3. Use of these types of tools with targets that are owned by other entities may violate local, state and/or federal laws. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 6 © 2006, Cisco Systems, Inc. All rights reserved. 3 Presentation_ID.scr
  • 4. Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 7 Changing Threats and Challenges Where Can I Get Attached? Operating System Network Services Applications Users Attack Attack Anywhere Everywhere BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 8 © 2006, Cisco Systems, Inc. All rights reserved. 4 Presentation_ID.scr
  • 5. The Morris Worm Recognized as the first Internet Worm Written by Robert Tappan Morris Released on November 2, 1988 Two target OS’s: BSD on DEC VAX and SunOS Intent was to gauge the size of the Internet Could (and did) infect same system multiple times, hence ended up being a crippling issue The worm consisted of an executable file (usr/tmp/sh) created from a C program (x$$,l1.c) and one of two object files (x$$,vax.o and x$$,sun3.o) It used 3 vectors: sendmail, fingerd, rsh/rexec BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 9 The Morris Worm Sendmail: Invoked debug mode Used RCPT TO: and requested data be piped to a shell The data was a shell script which created a .c file, which it compiled with the victim’s own C compiler New executable copied the object files from attacking host, determined host OS, and compiled usr/tmp/sh using the appropriate object file BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 10 © 2006, Cisco Systems, Inc. All rights reserved. 5 Presentation_ID.scr
  • 6. The Morris Worm fingerd & rsh/rexec Differed from sendmail vector in method of transfering files fingerd Buffer overflow–fingerd expected a max of 512 bytes of input, but didn’t verify Vulnerability in both target OS, but exploit was only written to BSD on the DEC VAX rsh/rexec Checked the local .rhosts and /etc/hosts.equiv files for trust relationships Needed to crack username/password Tried common combinations for the password, such as username, first name, last name and last name + firstname. If those attempts failed, it used /usr/dict/words and tried every word in the dictionary BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 11 The Morris Worm Hiding itself: Hid itself from the ps command Unlinked its files so they wouldn’t show up with the ls command Scanning for other hosts: Sequential addresses in local network netstat –r –n /etc/hosts ypcat hosts BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 12 © 2006, Cisco Systems, Inc. All rights reserved. 6 Presentation_ID.scr
  • 7. The Morris Worm The Main Point: If the very first internet worm was this clever, imagine how clever the they’ve become over the last 20 years! Multiple vectors Dictionary cracking Using local resources (C compiler, dictionary file) Evasion of detection Intelligent location of other networks Attackers think outside the box. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 13 Smurf Attack Attacker 200.1.1.1 ICMP ECHO Replies Target ICMP ECHO SRC=200.1.1.1 DST=171.1.255.255 171.1.0.0/16 Intermediaries ICMP flooding attacks are popular due to amplification techniques: Smurf attacks use a spoofed broadcast ping to elicit a large number of responses to the target. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 14 © 2006, Cisco Systems, Inc. All rights reserved. 7 Presentation_ID.scr
  • 8. Ping Sweeps and Port Scans Ping sweeps and port scans can attempt to: Identify all services on the network Identify all hosts and devices on the network Identify the operating systems on the network Identify vulnerabilities on the network BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 15 One of the Sneakier Scan Methods: Idle Scanning Attacker Zombie 1) IPID Probe TCP SYN ACK Packet Response: IPID = n TCP RST Packet Target is not listening on Scan Port Target is listening on Scan Port OR Attacker Target Attacker Target TCP SYN to Scan Port TCP SYN to Scan Port Spoof “from” Zombie Spoof “from” Zombie SYN 2) SYN e to cket pons e to Packet Res YN ACK ket pons a S Pac Res RST P TCP TCP RST +1 TCP ID = n IP Zombie doesn’t respond to Zombie the RST, IPID is unchanged Zombie Attacker Zombie Attacker Zombie 3) IPID Probe TCP SYN ACK Packet IPID Probe TCP SYN ACK Packet Response: IPID = n+1 Response: IPID = n+2 TCP RST Packet TCP RST Packet BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 16 © 2006, Cisco Systems, Inc. All rights reserved. 8 Presentation_ID.scr
  • 9. Demonstration Topology .2 .1 150.150.1.0/24 Perimeter (10) Outside-PC Router 100.100.1.0/30 .1 2K 150.150.1.20 time.nist.gov pc.outside.net .1 192.43.244.18 DMZ Subnet (2) (11) 172.16.1.0/24 Outside Perimeter INTERNET 50.50.50.0/24 200.200.1.0/24 .2 .1 2K3 2K 200.200.20.2 200.200.30.2 .1 IOS-FW Services-R-Us DMZ-Srv (3) (16) 50.50.50.50 172.16.1.15 .1 NAT: 200.200.1.15 .1 www.sru.com .1 www.gkl.com 10.10.0.0/24 10.20.20.0/24 Inside Perimeter (13) (4) Security-Srv .2 XP 2K3 10.10.2.10 L3-Switch .1 Site1-PC .1 10.20.20.10 .1 Management Subnet(6) 10.10.10.0/24 10.30.30.0/24 10.10.2.0/24 End User Subnet (15) (7) 10.10.1.0/24 BackTrack2 Data Center Subnet (5) BT2 XP XP XP (location & IP Varies) 2K3 Site2-PC Admin-PC User-PC 10.30.30.10 10.10.10.10 10.10.10.20 Data-Srv 10.10.1.10 Global Knowledge: Cisco Security Remote Labs BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 17 Demo: Idle Scan Using Nmap Use Nmap to run an idle scan (-sI) with 50.50.50.50 as the zombie host. All of the scan activity appears to be coming from 50.50.50.50 BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 18 © 2006, Cisco Systems, Inc. All rights reserved. 9 Presentation_ID.scr
  • 10. Man-in-the-Middle Attacks Example: ARP Cache Poisoning 1. IP 10.1.1.2 2. Legitimate ARP reply ? MAC for 10.1.1.1 10.1.1.1 = MAC B.B.B.B IP 10.1.1.2 MAC A.A.A.A A A B IP 10.1.1.1 B C MAC B.B.B.B ARP Table in Host B ARP Table in Host A 10.1.1.2 = MAC C.C.C.C 10.1.1.1 = MAC C.C.C.C 3. Subsequent gratuitous ARP IP 10.1.1.3 replies overwrite legitimate replies C MAC C.C.C.C 10.1.1.1 bound to C.C.C.C Attacker 10.1.1.2 bound to C.C.C.C ARP Table in Host C 10.1.1.1 = MAC B.B.B.B A = host A B = host B 10.1.1.2 = MAC A.A.A.A C = host C BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 19 Demo: ARP Cache Poison Using Cain Cain is a MITM between 10.10.10.20 and it’s default gateway. It has captured 2 FTP credential sets (displayed) as well as 4 Telnet credential sets. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 20 © 2006, Cisco Systems, Inc. All rights reserved. 10 Presentation_ID.scr
  • 11. How Difficult Is It to Obtain Tools? www.sectools.org www.remote-exploit.org BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 21 Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 22 © 2006, Cisco Systems, Inc. All rights reserved. 11 Presentation_ID.scr
  • 12. Network Security Is a System Firewall + AV ≠ Network Security Network security is not something you can just buy Technology will assist Policy, Operations, and Design are more important Network security system: A collection of network-connected devices, technologies, and best practices that work in complementary ways to provide security to information assets BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 23 Secure Network Lifecycle Initiation Disposition Acquisition and Development Security Operations and Policy Maintenance Implementation BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 24 © 2006, Cisco Systems, Inc. All rights reserved. 12 Presentation_ID.scr
  • 13. Security Policy Business Risk Needs Analysis Security Policy Policies, Guidelines, Standards Industry Security Best System Practices Security Operations Incident Response, Monitor and maintenance, Compliance Audit BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 25 Reading List SANS Security Policy Project: http://www.sans.org/resources/policies/ NSA Security Configuration Guides: http://www.nsa.gov/snac/ Cisco Security Design Guides: http://www.cisco.com/go/safe NIST Computer Security Division Publications: http://csrc.nist.gov/publications/PubsSPs.html SP800-14: Generally Accepted Principles and Practices for Securing Information Technology Systems SP800-27a: Engineering Principles for Information Technology Security Wikipedia Security Policy: http://en.wikipedia.org/wiki/Security_policy (follow the See Also links) BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 26 © 2006, Cisco Systems, Inc. All rights reserved. 13 Presentation_ID.scr
  • 14. Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 27 Cryptography: What and Why What: Cryptography: From the greek kryptó (hidden) and gráfo (to write) Cryptology: From the Greek kryptó (hidden) and legein (to speak) Why: Confidentiality, privacy, encryption, Origin Authentication Data Integrity BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 28 © 2006, Cisco Systems, Inc. All rights reserved. 14 Presentation_ID.scr
  • 15. What Is a Hash Function? Basic requirements for a cryptographic hash function: The input can be any length The output has a fixed length H(x) is relatively easy to compute for any given x H(x) is one-way and not reversible H(x) is collision-free Examples: MD5–128 bit output SHA1–160 bit output BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 29 Hash Example: Update Verification Uses the Concept of a Keyed Hash Sender Receiver Variable-length Shared Received Shared input message secret key message secret key Update Message Update Message Time is X Time is X 1 Hash Hash function function Update Message Time is X 2 4ehIDx67NMop9 4ehIDx67NMop9 4ehIDx67NMop9 Message + hash BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 30 © 2006, Cisco Systems, Inc. All rights reserved. 15 Presentation_ID.scr
  • 16. Hash Example: Enable Secret router(config)# enable secret password Hashes the password in the router configuration file Uses a strong hashing algorithm based on MD5 Boston(config)# enable secret Curium2006 Boston# show running-config ! Salt Hash hostname Boston Phrase Value ! no logging console enable secret 5 $1$ptCj$vRErS/tehv53JjaqFMzBT/ ! BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 31 Demo: Enable Secret Dictionary Attack Cain used it’s dictionary of 3.5 million words. It took it a couple of minutes to go through the first 2.5 million words, but it found “san-fran” was a match for this enable secret hash BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 32 © 2006, Cisco Systems, Inc. All rights reserved. 16 Presentation_ID.scr
  • 17. What Is Encryption? Encryption is the conversion of plain text into cipher text using a pre-determined algorithm Generally the cipher text is the same length as the plain text Often a key is used to generate a cipher text from an algorithm for a particular plain text cisco Encrypt !@$!& plaintext ciphertext !@$!& Decrypt cisco ciphertext plaintext BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 33 Symmetric vs. Asymmetric Encryption If the encryption keys used for both encryption and decryption are the same, the keys are said to be symmetric. So, all parties involved must have the same keys When the encryption key used to encrypt is different from the one used to decrypt, the keys are said to be asymmetrical. PKI uses asymmetric keys with the ‘public’ key used for encryption and ‘private’ key for decryption. The two keys are mathematically related but cannot be derived from each other BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 34 © 2006, Cisco Systems, Inc. All rights reserved. 17 Presentation_ID.scr
  • 18. Symmetric Encryption Algorithms Sender and receiver must share a secret key Usual key length of 40-256 bits DES, 3DES, AES, RC2/4/5/6, IDEA BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 35 Anecdote on Key Length From AES Questions and Answers http://www.nist.gov/public_affairs/releases/aesq&a.htm 16. What is the chance that someone could use the "DES Cracker"- like hardware to crack an AES key? In the late 1990s, specialized "DES Cracker" machines were built that could recover a DES key after a few hours. In other words, by trying possible key values, the hardware could determine which key was used to encrypt a message Assuming that one could build a machine that could recover a DES key in a second (i.e., try 255 keys per second), then it would take that machine approximately 149 thousand-billion (149 trillion) years to crack a 128-bit AES key. To put that into perspective, the universe is believed to be less than 20 billion years old BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 36 © 2006, Cisco Systems, Inc. All rights reserved. 18 Presentation_ID.scr
  • 19. Asymmetric Encryption Algorithms Use Public/Private key pair: A private key is a key which is only known to the individual who owns it Public key is known to everyone but still belongs to a unique individual Data encrypted using my public key can only be decrypted using my private key (provides confidentiality) Data encrypted using my private key can only be decrypted using my public key (provides authenticity) Usual key length: 360 bit to 4096 bit RSA, DSA BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 37 Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 38 © 2006, Cisco Systems, Inc. All rights reserved. 19 Presentation_ID.scr
  • 20. What Is AAA ? AAA provides a method to control and configure these three independent security functions: Authentication—Provides the method of identifying users and who are allowed for access. It includes traditional username and password dialog and more secure methods (like CHAP and OTP) Authorization—Provides a method for controlling which services or devices the authenticated user has access to. Accounting—Provides the method for collecting and sending security server information used for billing, auditing, and reporting. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 39 Implementing AAA Using the Local Database: Usernames defined in the configuration Privilege levels defined in the configuration Role-Based CLI defined in the configuration Using an AAA Server: RADIUS —Remote Authentication Dial In User Service TACACS+—Terminal Access Controller Access Control System BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 40 © 2006, Cisco Systems, Inc. All rights reserved. 20 Presentation_ID.scr
  • 21. RADIUS vs. TACACS+ RADIUS TACACS+ RADIUS uses UDP TACACS+ uses TCP RADIUS encrypts only the password TACACS+ encrypts the entire body of in the access-request packet the packet; more secure RADIUS combines authentication and TACACS+ uses the AAA architecture, authorization; accounting is separate which separates authentication, RADIUS is the industry standard authorization and accounting (created by Livingston) Cisco developed; submitted to IETF, RADIUS does not support ARA but declined access, NetBIOS Frame Protocol TACACS+ offers multiprotocol Control protocol, NASI and X.25 PAD support. connections TACACS+ provides authorization RADIUS does not allow users to control of router commands control which commands can be executed on a router. Requires use of privilege levels or CLI View RADIUS is recommended as the TACACS+ is recommended as the protocol suitable for controlling the protocol suitable for controlling access of users/employees to the administrative access by IT staff to Cisco network. devices themselves. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 41 Cisco Secure ACS Local or TACACS+ Variety of External RADIUS Databases AAA Client (Network Access Server) Cisco Secure ACS for Windows (IINS class uses ACS v4.1) BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 42 © 2006, Cisco Systems, Inc. All rights reserved. 21 Presentation_ID.scr
  • 22. AAA Router CLI Config Example aaa new-model ! aaa authentication login default group tacacs+ local aaa authentication login TACACS_ONLY group tacacs+ aaa authorization exec default group tacacs+ local aaa authorization commands 1 default group tacacs+ local aaa authorization commands 15 default group tacacs+ local aaa accounting exec start-stop tacacs+ aaa accounting network start-stop tacacs+ ! tacacs-server host 10.0.1.11 key Secretf0rAcs ! line vty 0 4 login authentication TACACS_ONLY BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 43 AAA Adding TACACS+ Server Using SDM BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 44 © 2006, Cisco Systems, Inc. All rights reserved. 22 Presentation_ID.scr
  • 23. AAA Login Authentication Method List BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 45 AAA ACS—Adding the AAA Client (Router) BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 46 © 2006, Cisco Systems, Inc. All rights reserved. 23 Presentation_ID.scr
  • 24. AAA ACS—Groups and Users BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 47 Cisco IOS Command Authorization Using ACS Example Permitting the group to execute any router's commands except the show running-config command: Any IOS commands not matching the show command will be permitted AND Within the show command, only deny the show running-config command, all other show command's arguments are permitted Group Setup router(config)#aaa authorization exec default group tacacs+ BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 48 © 2006, Cisco Systems, Inc. All rights reserved. 24 Presentation_ID.scr
  • 25. Demo: AAA Using CSACS Authentication: Username and password required for login. Authorization: Specific command sets are assigned to different user groups. Accounting: Commands entered by adminstrators are tracked. Username: netop Password: IOS-FW>en Password: IOS-FW#debug ip packet Command authorization failed. % Incomplete command. IOS-FW#debug snmp packet SNMP packet debugging is on IOS-FW#undebug all All possible debugging has been turned off IOS-FW# BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 49 Secure Remote Administrative Access: SSH—The Secure Shell Protocol SSH v1 SSH v2 Separate Transport, Architecture One Monlithic Protocol Authentication and Connection Protocols Integrity Check Weak CRC-32 Strong HMAC Negotiates algorithms for Security Only negotiates bulk PKI, bulk encryption Negotiation cipher encryption, HMAC Uses server’s public Uses Diffie-Hellman key Session Key key to protect session exchange key provided by client Knowledge of the server’s public key is required for Origin Authentication BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 50 © 2006, Cisco Systems, Inc. All rights reserved. 25 Presentation_ID.scr
  • 26. Demo: SSH IOS-FW#debug ip ssh Incoming SSH debugging is on IOS-FW# *Apr 4 02:45:30.991: SSH3: starting SSH control process *Apr 4 02:45:30.991: SSH3: sent protocol version id SSH-1.99-Cisco-1.25 *Apr 4 02:45:31.011: SSH3: protocol version id is - SSH-1.5-PuTTY_Release_0.58 *Apr 4 02:45:31.015: SSH3: SSH_SMSG_PUBLIC_KEY msg *Apr 4 02:45:31.019: SSH3: SSH_CMSG_SESSION_KEY msg - length 144, type 0x03 *Apr 4 02:45:31.019: SSH: RSA decrypt started *Apr 4 02:45:31.143: SSH: RSA decrypt finished *Apr 4 02:45:31.143: SSH: RSA decrypt started *Apr 4 02:45:31.207: SSH: RSA decrypt finished *Apr 4 02:45:31.211: SSH3: sending encryption confirmation *Apr 4 02:45:31.211: SSH3: keys exchanged and encryption on *Apr 4 02:45:35.119: SSH3: SSH_CMSG_USER message received *Apr 4 02:45:35.119: SSH3: authentication request for userid admin *Apr 4 02:45:35.127: SSH3: SSH_SMSG_FAILURE message sent *Apr 4 02:45:47.695: SSH3: SSH_CMSG_AUTH_PASSWORD message received *Apr 4 02:45:52.703: SSH3: authentication successful for admin *Apr 4 02:45:52.703: SSH3: requesting TTY *Apr 4 02:45:52.703: SSH3: setting TTY - requested: length 24, width 80; set: length 24, width 80 *Apr 4 02:45:52.707: SSH3: SSH_CMSG_EXEC_SHELL message received *Apr 4 02:45:52.707: SSH3: starting shell for vty BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 51 Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 52 © 2006, Cisco Systems, Inc. All rights reserved. 26 Presentation_ID.scr
  • 27. What Is a Firewall? A firewall is a system or group of systems that enforce an access control policy between two networks Good Traffic Bad Traffic Three basic classes of firewalls include: Packet Filters Proxy Servers Stateful Firewalls BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 53 Packet Filtering Packet filtering limits packets into a network based on the destination and source addresses, ports, and other flags compiled in an ACL BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 54 © 2006, Cisco Systems, Inc. All rights reserved. 27 Presentation_ID.scr
  • 28. Packet Filter Limitations They Must Examine Packets in Isolation: access-list 100 remark The following denies RFC 1918 addresses access-list 100 deny ip 10.0.0.0 0.255.255.255 any log access-list 100 deny ip 172.16.0.0 0.15.255.255 any log access-list 100 deny ip 192.168.0.0 0.0.255.255 any log access-list 100 remark The following permits existing TCP connections Checks for ACK or access-list 100 permit tcp any 200.200.1.0 0.0.0.255 established RST, with no knowledge of access-list 100 remark permit DMZ server access previous flow access-list 100 permit tcp any host 200.200.1.15 eq ftp access-list 100 permit tcp any host 200.200.1.15 eq www Is the reply really in response to an access-list 100 remark Allow echo replies to return echo? access-list 100 permit icmp any 200.200.1.0 0.0.0.255 echo-reply Was this really access-list 100 remark Allow FTP data channels requested from inside requested in a access-list 100 permit tcp any eq ftp-data 200.200.1.0 0.0.0.255 valid FTP control channel? access-list 100 remark Allow NTP replies to return from time.nist.gov access-list 100 permit udp host 192.43.244.18 eq ntp any Might someone spoof access-list 100 remark deny and log all else time.nist.gov’s IP access-list 100 deny ip any any log address? BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 55 Application Layer Gateway or Proxy Server BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 56 © 2006, Cisco Systems, Inc. All rights reserved. 28 Presentation_ID.scr
  • 29. How Classic Stateful Firewall Works 1. ACLs specify policy for new sessions. 2. If the ACLs permit the first packet in the session, a state table entry is created. 3. Sessions in the state table are permitted bidirectionally, as long as the rules of the session protocol are obeyed. 4. Valid dynamic connections that are negotiated in an authorized control channel are also allowed. Examples include FTP, SQL-Net and 192.168.1.1 VoIP applications. Port Port 3575 80 State Inbound ACL Table internet Fa0/0 S0 inside outside 10.0.1.12/24 Inside user initiates a HTTP session to the Attacker Internet. BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 57 Application Inspection Firewalls Have features of a stateful firewall Work with NAT Monitor sessions to determine port numbers for secondary channels Engage in deep packet inspection and filtering for some protocols. For example: SMTP commands HTTP commands and tunnels FTP commands Have the following advantages: Are aware of Layer 4 and Layer 5 states Check the conformity of application commands on Layer 5 Can check and affect Layer 7 Can prevent more types of attacks than stateful firewalls BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 58 © 2006, Cisco Systems, Inc. All rights reserved. 29 Presentation_ID.scr
  • 30. Zone-Based Policy Firewall Private-DMZ Public-DMZ Requests Requests Untrusted DMZ Trusted Internet Default DENY ALL Zone-Based Policy introduces a new firewall configuration model Policies are applied to traffic moving between zones, not interfaces A zone is a collection of interfaces BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 59 Security Zone Pairs not in any security zones E2 S4 E0 Self-Zone S3 Zone Z1 Zone Z2 E1 Security Zone Pair Source = Z1 Destination = Z2 BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 60 © 2006, Cisco Systems, Inc. All rights reserved. 30 Presentation_ID.scr
  • 31. Zone Rules Summary An interface can be assigned to only one security zone All traffic to and from a given interface is implicitly blocked when the interface is assigned to a zone, except traffic to or from other interfaces in the same zone, and traffic to any interface on the router If two interfaces are not in zones, traffic flows freely between them If one interface is in a zone, and another interface is not in a zone, traffic cannot flow between them If two interfaces are in two different zones, traffic will not flow between the interfaces until a policy is defined to allow that traffic All of the IP interfaces on the router are automatically made part of the “self” zone when zone-based policy firewall is configured By default, traffic to and from the router itself is permitted BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 61 Configure a ZBP Firewall 1. Identify interfaces with similar policy requirements and group them into security zones 2. Determine the required traffic flow between zones in both directions 3. Set up zone pairs for any policy other than deny all 4. Define class-maps to describe traffic between zones 5. Associate class-maps with policy-maps to define actions applied to specific policies 6. Assign policy-maps to zone-pairs BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 62 © 2006, Cisco Systems, Inc. All rights reserved. 31 Presentation_ID.scr
  • 32. Security Zone Firewall Configuration CPL–Cisco Policy Language (CPL) Class-Map (used to select traffic for inspection policies) Policy-Map (used to apply policy to traffic class) (e.g. inspect/pass/drop policy) Service-Policy - Apply policy-map to zone pair (used to activate the inspection policy) BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 63 ZBP Policy Actions Inspect Monitor outbound traffic according to permit/deny policy Anticipate return traffic according to session table entries Drop Analogous to deny Pass Analogous to permit No stateful capability BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 64 © 2006, Cisco Systems, Inc. All rights reserved. 32 Presentation_ID.scr
  • 33. SDM Zone Based Firewall Wizard BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 65 Zone-Based Policy Firewall Configuration Example class-map type inspect match-any myprotocols match protocol http Define the list of match protocol smtp services in the firewall match protocol dns policy ! policy-map type inspect myfwpolicy class type inspect myprotocols inspect Apply action (inspect = ! stateful inspection) zone security private zone security public ! Configure Zones interface fastethernet 0/0 zone-member security private Assign Interfaces to ! interface fastethernet 0/1 Zones zone-member security public ! Apply inspection from zone-pair security priv-to-pub source private destination public service-policy type inspect myfwpolicy private to public zones ! BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 66 © 2006, Cisco Systems, Inc. All rights reserved. 33 Presentation_ID.scr
  • 34. Demo–Packet Filter and Zone Based Firewall 1) No Access-Control: A simple ping sweep using ICMP Echo finds everything, including dynamic NAT systems BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 67 Demo–Packet Filter and Zone Based Firewall 2) Packet Filter permitting all TCP established packets and ICMP echo to 200.200.1.15: Simple ping sweep using ICMP Echo only finds 200.200.1.15 BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 68 © 2006, Cisco Systems, Inc. All rights reserved. 34 Presentation_ID.scr
  • 35. Demo–Packet Filter and Zone Based Firewall 2.5) Packet Filter permitting TCP established and ICMP echo to 200.200.1.15: But, a “ping” sweep using TCP ACKs still finds everything! BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 69 Demo–Packet Filter and Zone Based Firewall 3) Turn on Stateful Firewalling: TCP ACK ping can no longer find hosts behind firewall BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 70 © 2006, Cisco Systems, Inc. All rights reserved. 35 Presentation_ID.scr
  • 36. Agenda Introduction Disclaimer Attack Methodologies Security Policy Cryptography Fundamentals Securing Administrative Access Firewall VPN IPS Layer 2 Security Sample Questions Answer Key BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 71 The Problem Site A Internet Site B The hosts on the Site A and Site B networks use legacy, insecure protocols such as SMTP, POP, HTTP and Telnet This is OK for intra-site communications on the protected internal networks It is not acceptable across the Internet Changing the protocols used by the hosts is not an option, so you need the routers to use VPN technology to protect data transmitted between the sites BRKCRT-1104 14381_04_2008_c1 © 2008 Cisco Systems, Inc. All rights reserved. Cisco Public 72 © 2006, Cisco Systems, Inc. All rights reserved. 36 Presentation_ID.scr