SlideShare uma empresa Scribd logo
1 de 53
1 | © 2013 Infoblox Inc. All Rights Reserved.1 | © 2013 Infoblox Inc. All Rights Reserved.
DNS Security: Threats and Solutions
Cricket Liu, Chief DNS Architect
Irving, Texas | April 16, 2015
2 | © 2013 Infoblox Inc. All Rights Reserved.2 | © 2013 Infoblox Inc. All Rights Reserved.
Outline
• Threat: Distributed Denial of Service and DNS
• Solutions: Monitoring DNS Traffic, Anycast and Response
Rate Limiting,Advanced DNS Protection
• Threat: Cache Poisoning
• Solutions: Query Port Randomization and DNSSEC
• Threat: Malware Propagation, Command and Control,
Tunneling
• Solution: Response Policy Zones
3 | © 2013 Infoblox Inc. All Rights Reserved.3 | © 2013 Infoblox Inc. All Rights Reserved.
DDoS and DNS
• DDoS attacks are twice the
threat to DNS
̶ DDoS attacks target name
servers
̶ DDoS attacks use name
servers
4 | © 2013 Infoblox Inc. All Rights Reserved.4 | © 2013 Infoblox Inc. All Rights Reserved.
DDoS Attacks Target Name Servers
• Authoritative name servers are obviously a critical
resource
̶ Without them, your customers can’t get to your web
site, send you email
• Authoritative name servers are easy to find
dig ns company.example.
– ”…big increase in proportion of attacks targeting DNS in Q2”
– Arbor Networks
–Up from 8% to 13.3%
– Recent DNS query flooding attack against a Prolexic customer:
119 Gbps
5 | © 2013 Infoblox Inc. All Rights Reserved.5 | © 2013 Infoblox Inc. All Rights Reserved.
And DDoS Attacks Use Name Servers
• Why?
̶ Because name servers make surprisingly good amplifiers
This one goes
to eleven…
6 | © 2013 Infoblox Inc. All Rights Reserved.6 | © 2013 Infoblox Inc. All Rights Reserved.
DDoS Illustrated
Open recursive name servers
Evil resolver Target
Response
to spoofed
address
Spoofed
query
7 | © 2013 Infoblox Inc. All Rights Reserved.7 | © 2013 Infoblox Inc. All Rights Reserved.
$ dig @sfba.sns-pb.isc.org. any isc.org. +norec +dnssec
; <<>> DiG 9.9.1-P1 <<>> @sfba.sns-pb.isc.org. any isc.org. +norec +dnssec
; (2 servers found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 34036
;; flags: qr aa; QUERY: 1, ANSWER: 26, AUTHORITY: 0, ADDITIONAL: 15
;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags: do; udp: 4096
;; QUESTION SECTION:
;isc.org. IN ANY
;; ANSWER SECTION:
isc.org. 7200 IN SOA ns-int.isc.org. hostmaster.isc.org. 2013090300 7200 3600 24796800 3600
isc.org. 7200 IN RRSIG SOA 5 2 7200 20131002233248 20130902233248 50012 isc.org. hUfqnG5gKbygAeVRHjP5As31lsheMKNPD7g9MJlWZTrmD2de6Z/eCwUX
kQxRT5TV0lFWjtGFuA0a4svbCZ1qHS9d/rhWc7IMziu2u+L9tbho+c4j szvGAJ9kYvalNbgpmkHdm+wmOHWmiY3cYKcl5Ps8gs5N0Q1JdkaCARPF HQs=
isc.org. 7200 IN NS sfba.sns-pb.isc.org.
isc.org. 7200 IN NS ns.isc.afilias-nst.info.
isc.org. 7200 IN NS ams.sns-pb.isc.org.
isc.org. 7200 IN NS ord.sns-pb.isc.org.
isc.org. 7200 IN RRSIG NS 5 2 7200 20131002233248 20130902233248 50012 isc.org. Fdfb5ND2XUlnk/nPcPOaNBCK6307LdrhC/dqdS+TMtBjKMmXU2NJBl0h
D8fOnOdKbzlwNk1JLPXq25znMNBw+ZdjMekctR2r2jTO2Xm9mT+su4ff 8r1pMcUGhpsq73V6NjIbgA3LT6zfv4gWyFdos60Ma/Bsq26SmpECQFNA RpI=
isc.org. 60 IN A 149.20.64.69
isc.org. 60 IN RRSIG A 5 2 60 20131002233248 20130902233248 50012 isc.org. CkSV2VzLktJGH2PXEJl1QssxeyyUYM5pALjb06NMW0BC5vcFyuQYng2l
NE/Z0J1XIHflWwGo9Gv1YZ0u/K6rGPXwgWmkl/6t0T8uNtk9u3XDhaMx QBg2P2ZAp1NEg6r3ccznGu9y+Q71g/IxcK+5Ok7gI8L18hBTi+vpCAKY q6A=
isc.org. 7200 IN MX 10 mx.pao1.isc.org.
isc.org. 7200 IN RRSIG MX 5 2 7200 20131002233248 20130902233248 50012 isc.org. fiALi/ebGauXvqfL4vHt5YzgIY/X0kh2WNE37wICVU6BYKkqDuWF2h5T
4ry2TmdcKj4pqVOJVSDF/A7zzRPkcpcwibTM8h5yDEMJzELAsSimj2mX BFsqTgFGtDXIGV9IU7qryFkVMrDlj9gcLkTlg1EZpyxwQH2y2XCT5BhA bQA=
isc.org. 7200 IN TXT "v=spf1 a mx ip4:204.152.184.0/21 ip4:149.20.0.0/16 ip6:2001:04F8::0/32 ip6:2001:500:60::65/128 ~all"
isc.org. 7200 IN TXT "$Id: isc.org,v 1.1845 2013-08-16 16:16:50 dmahoney Exp $"
isc.org. 7200 IN RRSIG TXT 5 2 7200 20131002233248 20130902233248 50012 isc.org. J0UV7iIvQn7Pzu/itUN1JH4hLg8bjQo/73kBef/T/yzx/P8t6VX+MYDC
ysyXNigSi1JPoWfYt7qu6eXcALQEwJ/Z156Rebefjls4R18wr+BttzWF ICb+zJ7K7o4meckc7ZQr12gIAXjij09dr9omYoObWo6/IH76S6N3Er4i xdg=
isc.org. 60 IN AAAA 2001:4f8:0:2::69
isc.org. 60 IN RRSIG AAAA 5 2 60 20131002233248 20130902233248 50012 isc.org. OBWafw6hmgueTvaL06Q3zzpKODW3OIWKxHr3Z30mag1vJW5ECwlkK3xI
lPr4A1Rg6SZiJp78yewBWkDB0436cY1uCJ0yzsk9YWlLW/5hScy1ueaH s2tfymZD7UdOh0FuLs05gunsxK2Of3DCG3Zh3cD4FMnu8ju1CuLD2+dU W1U=
isc.org. 7200 IN NAPTR 20 0 "S" "SIP+D2U" "" _sip._udp.isc.org.
isc.org. 7200 IN RRSIG NAPTR 5 2 7200 20131002233248 20130902233248 50012 isc.org. s9cuc6O0e2kgBNffd6dyJyJH1Zm5Wd0pRO1q5aKMc7UsiKFUI7MI7Q8N
VzTqwM/zWh2VzvtV/w1O3IHuSiXBN9k51Loy4WGHJSDcXs865PWjHJwJ jRqfz1bE+LsW/aZD2Ud/iGyhCoQPeZIOcqB6plB+keIf3mGR0bHkdjV+ Zw4=
isc.org. 3600 IN NSEC _adsp._domainkey.isc.org. A NS SOA MX TXT AAAA NAPTR RRSIG NSEC DNSKEY SPF
isc.org. 3600 IN RRSIG NSEC 5 2 3600 20131002233248 20130902233248 50012 isc.org. K3/RL0nn54FkFvcPnaecG26JjQVCZL1g41zB02YssxZnE/3lX9X4O8uk
DrONRdvKEeMq51YUy8NBljWAlPOIRYD0lWUMrXuSNHMyGIFwHFIZqNrN CuQUl+24oPQXi3/wWX0TGH5XW9XF2IB+Dc1zdP/5qRHiKCjAnYDNE384 PAQ=
isc.org. 7200 IN DNSKEY 257 3 5 BEAAAAOhHQDBrhQbtphgq2wQUpEQ5t4DtUHxoMVFu2hWLDMvoOMRXjGr
hhCeFvAZih7yJHf8ZGfW6hd38hXG/xylYCO6Krpbdojwx8YMXLA5/kA+ u50WIL8ZR1R6KTbsYVMf/Qx5RiNbPClw+vT+U8eXEJmO20jIS1ULgqy3 47cBB1zMnnz/4LJpA0da9CbKj3A254T515sNIMcwsB8/2+2E63/zZrQz
Bkj0BrN/9Bexjpiks3jRhZatEsXn3dTy47R09Uix5WcJt+xzqZ7+ysyL KOOedS39Z7SDmsn2eA0FKtQpwA6LXeG2w+jxmw3oA8lVUgEf/rzeC/bB yBNsO70aEFTd
isc.org. 7200 IN DNSKEY 256 3 5 BQEAAAABwuHz9Cem0BJ0JQTO7C/a3McR6hMaufljs1dfG/inaJpYv7vH XTrAOm/MeKp+/x6eT4QLru0KoZkvZJnqTI8JyaFTw2OM/ItBfh/hL2lm
Cft2O7n3MfeqYtvjPnY7dWghYW4sVfH7VVEGm958o9nfi79532Qeklxh x8pXWdeAaRU=
isc.org. 7200 IN RRSIG DNSKEY 5 2 7200 20131002230127 20130902230127 12892 isc.org. ioYDVytf4YoAHCVxdz6U/fuQCaH2f2XVUExEexo48e55vLVSre5GkBG1
Wyn/4FeWLOUVWm5HElbL/hK2QEResp0csAwTnllU7W8fM65aS7pIO9JZ QWMvkPxQjsTYzEP1P2GA8NVGRUhz17RMLLSFgAJS9aEI7xK0fMwsd9U4 Az+B9J8xVz5GGMb8FStEXMYauE9r8Z5G4ZzRZUv619lXYH+Uhha5QUfq
IcVYvtOt+QLlwdWV4Kt3fp3m6KveBAnIiorPSjOd40PfWZD3CQ4GqVIc EyYai55bKN1hVgtFRhL8MqGexvbPvU49RKekeJihf7pzfM6nlo5+Xqvj WBe+EQ==
isc.org. 7200 IN RRSIG DNSKEY 5 2 7200 20131002230127 20130902230127 50012 isc.org. HFc6EpppK8DieQnYccCLEMuP3uhCFENhY9pwbqcwYh9fVOMMeEim/XSy
Amplification: They Go Past Eleven…
Query for isc.org/ANY
53 bytes sent, 4077 bytes
received
~77x amplification!
8 | © 2013 Infoblox Inc. All Rights Reserved.8 | © 2013 Infoblox Inc. All Rights Reserved.
A Little Math
• Say each bot has a measly 1 Mbps connection to the Internet
̶ It can send 1Mbps/53B =~ 2415 qps
̶ That generates 2415 pps * 4077B =~ 78 Mbps
• So 13 bots > 1 Gbps
9 | © 2013 Infoblox Inc. All Rights Reserved.9 | © 2013 Infoblox Inc. All Rights Reserved.
Solution: Monitoring DNS Traffic
• Monitor traffic to your name servers, including
̶ Aggregate query rate
̶ Top queriers
10 | © 2013 Infoblox Inc. All Rights Reserved.10 | © 2013 Infoblox Inc. All Rights Reserved.
Monitoring Aggregate Query Rate
11 | © 2013 Infoblox Inc. All Rights Reserved.11 | © 2013 Infoblox Inc. All Rights Reserved.
Setting an Alert on Aggregate Query Rate
12 | © 2013 Infoblox Inc. All Rights Reserved.12 | © 2013 Infoblox Inc. All Rights Reserved.
MonitoringTop Clients
13 | © 2013 Infoblox Inc. All Rights Reserved.13 | © 2013 Infoblox Inc. All Rights Reserved.
Solution: Anycast
• Anycast allows multiple, distributed name servers to share a
single virtual IP address
• Each name server advertises a route to that address to its
neighbors
• Queries sent to that address are routed to the closest name
server instance
14 | © 2013 Infoblox Inc. All Rights Reserved.14 | © 2013 Infoblox Inc. All Rights Reserved.
Anycast in Action
Router 2Router 2
Router 4Router 4Router 3Router 3
Router 1Router 1
Server instance AServer instance A
Server instance BServer instance B
ClientClient
DNS query toDNS query to
10.0.0.110.0.0.1 Routing table from Router 1:Routing table from Router 1:
Destination Mask Next-Hop DistanceDestination Mask Next-Hop Distance
192.168.0.0 /29 127.0.0.1 0192.168.0.0 /29 127.0.0.1 0
10.0.0.1 /32 192.168.0.1 110.0.0.1 /32 192.168.0.1 1
10.0.0.1 /32 192.168.0.2 210.0.0.1 /32 192.168.0.2 2
192.168.0.1
192.168.0.2
10.0.0.1
10.0.0.1
15 | © 2013 Infoblox Inc. All Rights Reserved.15 | © 2013 Infoblox Inc. All Rights Reserved.
Anycast in Action
Router 2Router 2
Router 4Router 4Router 3Router 3
Router 1Router 1
Server instance AServer instance A
Server instance BServer instance B
ClientClient
Routing table from Router 1:Routing table from Router 1:
Destination Mask Next-Hop DistanceDestination Mask Next-Hop Distance
192.168.0.0 /29 127.0.0.1 0192.168.0.0 /29 127.0.0.1 0
10.0.0.1 /32 192.168.0.1 110.0.0.1 /32 192.168.0.1 1
10.0.0.1 /32 192.168.0.2 210.0.0.1 /32 192.168.0.2 2
192.168.0.1
192.168.0.2
10.0.0.1
10.0.0.1
16 | © 2013 Infoblox Inc. All Rights Reserved.16 | © 2013 Infoblox Inc. All Rights Reserved.
How Does Anycast Address DDoS?
• From any one location on the Internet, you can only see (and
hence attack) a single member of an anycast group at once
• If you succeed in taking out that replica, routing will shift traffic
to another
̶ The first replica will probably recover
̶ It’s like Whac-A-Mole
17 | © 2013 Infoblox Inc. All Rights Reserved.17 | © 2013 Infoblox Inc. All Rights Reserved.
Anycast Made Easy
18 | © 2013 Infoblox Inc. All Rights Reserved.18 | © 2013 Infoblox Inc. All Rights Reserved.
Solution: Response Rate Limiting
• Originally a patch to BIND 9 by PaulVixie andVernon Schryver
̶ Now included in BIND 9, other name servers
• Applies to authoritative name servers used in DDoS attacks
against others
• Prevents these name servers from sending the same response
to the same client too frequently
19 | © 2013 Infoblox Inc. All Rights Reserved.19 | © 2013 Infoblox Inc. All Rights Reserved.
How RRL Works
isc.org/ANY
[4077 byte response]
token
bucket
Evil resolver Target
isc.org name servers
20 | © 2013 Infoblox Inc. All Rights Reserved.20 | © 2013 Infoblox Inc. All Rights Reserved.
HowWell Does RRL Work?
• Pretty darn well
21 | © 2013 Infoblox Inc. All Rights Reserved.21 | © 2013 Infoblox Inc. All Rights Reserved.
Threat: Cache Poisoning
• Inducing a name server to cache bogus resource
records
• Can redirect…
̶ web browsers to bogus replicas of web sites,
where logins, passwords and credit card numbers
are captured
̶ email to hostile mail servers, where mail can be
recorded or modified
22 | © 2013 Infoblox Inc. All Rights Reserved.22 | © 2013 Infoblox Inc. All Rights Reserved.
The Kashpureff Attack
• Exploited a flaw in the BIND name server
Cache
Recursive
name server
Evil™
resolver
alternic.net
name server
Q: xxx.alternic.net/A
Q: xxx.alternic.net/A
R: xxx.alternic.net A +
www.internic.net A
23 | © 2013 Infoblox Inc. All Rights Reserved.23 | © 2013 Infoblox Inc. All Rights Reserved.
Message IDs
• Name servers use 16-bit message IDs to match responses
with queries
Message IDMessage ID
3878938789
ns1 ns2
Message IDMessage ID
3878938789
24 | © 2013 Infoblox Inc. All Rights Reserved.24 | © 2013 Infoblox Inc. All Rights Reserved.
The KleinVulnerability
• The pseudo-random number generator (PRNG)
responsible for generating message IDs wasn’t
random enough
̶ If it generated an even message ID, the next
message ID was one of 10 possibilities
̶ If you could capture 13 to 15 consecutive message
ID, you could reproduce the state of the PRNG
25 | © 2013 Infoblox Inc. All Rights Reserved.25 | © 2013 Infoblox Inc. All Rights Reserved.
• Brute-force guessing of 65536 possible message IDs seems
hard
• Actually, it’s not that hard - if you get a lot of guesses
• In 2008, brute-force guessing was a Birthday Attack
26 | © 2013 Infoblox Inc. All Rights Reserved.26 | © 2013 Infoblox Inc. All Rights Reserved.
The Birthday Paradox
• 365 (or 366) possible birthdays in the year
• Chances of two people chosen at random having different
birthdays:
• Chances of n people chosen at random having different
birthdays:
27 | © 2013 Infoblox Inc. All Rights Reserved.27 | © 2013 Infoblox Inc. All Rights Reserved.
So?
Number of replies Chances of correct guess
200 ~20%
300 ~40%
500 ~80%
600 ~90%
Number of people
Chances two or more
have same birthday
10 12%
20 41%
23 50.7%
30 70%
50 97%
100 99.99996%
28 | © 2013 Infoblox Inc. All Rights Reserved.28 | © 2013 Infoblox Inc. All Rights Reserved.
The KaminskyVulnerability
paypal.com
name servers
Recursive
name server
Hacker
Q: q00001.paypal.com/A
Many, many spoofed responses
Q: q00001.paypal.com/A
R: NXDOMAIN
29 | © 2013 Infoblox Inc. All Rights Reserved.29 | © 2013 Infoblox Inc. All Rights Reserved.
Yeah, But...
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 61718
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
;;; QUESTION SECTION:
;q00001.paypal.com. IN A
;;; AUTHORITY SECTION
q00001.paypal.com. 86400 IN NS www.paypal.com.
;;; ADDITIONAL SECTION
www.paypal.com. 86400 IN A 10.0.0.1
30 | © 2013 Infoblox Inc. All Rights Reserved.30 | © 2013 Infoblox Inc. All Rights Reserved.
Query Port Randomization
• To make spoofing responses more difficult, we
use random query ports
̶ In addition to a random message ID
̶ Now you have to guess both the message ID and the query
port
• But this isn’t a complete solution
̶ It takes longer to guess, but it’s not impossible
31 | © 2013 Infoblox Inc. All Rights Reserved.31 | © 2013 Infoblox Inc. All Rights Reserved.
Solution: DNSSEC
• The DNS Security Extensions, or DNSSEC, use asymmetric
cryptography to allow
̶ Administrators to “sign” zone data
̶ Recursive name servers to validate signed zone data
• This provides
̶ Authentication of DNS zone data
̶ Integrity checking of DNS zone data
32 | © 2013 Infoblox Inc. All Rights Reserved.32 | © 2013 Infoblox Inc. All Rights Reserved.
DNSSEC: The Cost
• To do this, DNSSEC...
̶ Introduces new resource record types
̶ Adds these records to signed zones
̶ Introduces new fields to the DNS message header
̶ Adds new administrative processes
- Key generation, signing, re-signing, DSset submission,
key rollover...
33 | © 2013 Infoblox Inc. All Rights Reserved.33 | © 2013 Infoblox Inc. All Rights Reserved.
An Unsigned Zone
$TTL 1h
foo.example. IN SOA bigmo.nxdomain.com. root.bigmo.nxdomain.com. (
20 21600 3600 2592000 900 )
IN NS bigmo.nxdomain.com.
IN MX 0 bigmo.nxdomain.com.
IN A 10.0.0.1
www IN CNAME @
34 | © 2013 Infoblox Inc. All Rights Reserved.34 | © 2013 Infoblox Inc. All Rights Reserved.
The Same Zone, Signed
; File written on Mon Jan 4 14:26:13 2010
; dnssec_signzone version 9.7.0rc1
foo.example. 900 IN SOA bigmo.nxdomain.com. root.bigmo.nxdomain.
com. (
20 ; serial
21600 ; refresh (6 hours)
3600 ; retry (1 hour)
2592000 ; expire (4 weeks 2 days)
900 ; minimum (15 minutes)
)
900 RRSIG SOA 5 2 900 20100203212613 (
20100104212613 24480 foo.example.
vIWxKd/x4nd+B/7fwWBNVEJL2s4eQEQPrW31
QdgqhBYFF92glVRKjB5te0n07AI9zPQ7JOJq
8DxlfuOGWWdATA== )
900 NS bigmo.nxdomain.com.
900 RRSIG NS 5 2 900 20100203212613 (
20100104212613 24480 foo.example.
jj+8qj9oO5zOJVx/itXHiYwoDar+SMubMxqi
CuEj1lQVOOLrpulHpertQlKO2lG7n+bEgT6W
fzS5FTMCZrLS7Q== )
900 A 10.0.0.1
900 RRSIG A 5 2 900 20100203212613 (
20100104212613 24480 foo.example.
x9HhmPc9ORCNvTaXTUVIrcQ2jG/wIPjSYE6D
+0plW2JVC3jVRRRRX9xL050mZuCfX6/28Jtg
DkCiv5Vq1CZEbg== )
900 MX 0 bigmo.nxdomain.com.
900 RRSIG MX 5 2 900 20100203212613 (
20100104212613 24480 foo.example.
pmSNnHDWagatKcW2YFSu6ha1qp9IDq+Ta9th
SIaXrZdZhV0+FFGU3bgg/Y2R8O4laX5AM3dw
1PgTinwF8w5IVw== )
900 NSEC www.foo.example. A NS SOA MX RRSIG NSEC DNSKEY
35 | © 2013 Infoblox Inc. All Rights Reserved.35 | © 2013 Infoblox Inc. All Rights Reserved.
The Same Zone, Signed (continued)
900 RRSIG NSEC 5 2 900 20100203212613 (
20100104212613 24480 foo.example.
UWJ12tRC53aagZ2xbyI7Q01ph8sjTqNhhRRv
qCLe3cqq+nMkDTTHd4Thc/ofjsItVZQ9tphN
HLjCGHytn6UZLg== )
900 DNSKEY 256 3 5 (
AwEAAcfYFU1yZfzMVZI1mmr3IhvFQGN5qqqP
GB/35m0Kq+KVad8nY2Gr+14KexBBEJIuFwAm
KT7IpFVhSt2YMUjr4sc=
) ; key id = 24480
900 DNSKEY 257 3 5 (
AwEAAa1Z3PzmmTQ8wBty0RHb3/FVpw+fRXNh
/pxA6EQ8rcnNHbQDGkd50iTRXBphgZTrcAgd
HvSn8IIYylQe9Euu750=
) ; key id = 29062
900 RRSIG DNSKEY 5 2 900 20100203212613 (
20100104212613 24480 foo.example.
MK70q4hHghxQElcVuPx9dQwV7Y/MXd82z8A8
B5ZWq5bMax0DLEDk4vYaWL0XjuiPuSTI9mNb
UNj5EtB272azBA== )
900 RRSIG DNSKEY 5 2 900 20100203212613 (
20100104212613 29062 foo.example.
GDH51truQbh3HIR/FvuoIlZ6N+WxtbhpR/zY
OIM3LkRlCd6yVLaYVSVS8p6RMJFGSjh40xE/
S0jvtCfH+4XYqw== )
www.foo.example. 900 IN CNAME foo.example.
900 RRSIG CNAME 5 3 900 20100203212613 (
20100104212613 24480 foo.example.
PbHHMlRdxSwFnhn3Dgg32DTsWBLLcbMW84Mn
ZFUHtordYu3Im6+NliLi9HWb6gQHRo/q2JyU
btEF65jJDZBuqQ== )
900 NSEC foo.example. CNAME RRSIG NSEC
900 RRSIG NSEC 5 3 900 20100203212613 (
20100104212613 24480 foo.example.
PhWf9HC5MfAcSFtwJ8Qmb2JuxDzf5ECQ7hw1
0V4jfdUmp3TOgh2a7lyJhh06aYg29ZPSZR7F
0I/6Ptva2oKrug== )
36 | © 2013 Infoblox Inc. All Rights Reserved.36 | © 2013 Infoblox Inc. All Rights Reserved.
How to Conduct a Key Rollover
37 | © 2013 Infoblox Inc. All Rights Reserved.37 | © 2013 Infoblox Inc. All Rights Reserved.
How to Conduct a Key Rollover
38 | © 2013 Infoblox Inc. All Rights Reserved.38 | © 2013 Infoblox Inc. All Rights Reserved.
What Does This Mean toYou?
39 | © 2013 Infoblox Inc. All Rights Reserved.39 | © 2013 Infoblox Inc. All Rights Reserved.
NowWe Pause for This Brief Commercial
Interruption
One-step signing!
Automated...
Re-signing!
(ZSK) Rollover!
Now with NIST 800-81!
40 | © 2013 Infoblox Inc. All Rights Reserved.40 | © 2013 Infoblox Inc. All Rights Reserved.
Threat: Malware Uses DNS
• Malware infects clients when they visit malicious web sites,
whose names are resolved using DNS
• Malware rendezvous with command-and-control channels
using hardwired domain names and rapidly changing IP
addresses
• Malware tunnels new malicious code through DNS
41 | © 2013 Infoblox Inc. All Rights Reserved.41 | © 2013 Infoblox Inc. All Rights Reserved.
Solution: Response Policy Zones
• Many organizations on the Internet track malicious activity
̶ They know which web sites are malicious
̶ They know which domain names malware look up to rendezvous with
command-and-control servers
• Response Policy Zones are funny-looking zones that embed rules instead of
records
̶ The rules say, “If someone looks up a record for this [malicious] domain
name, or that points to this [malicious] IP address, do this.”
̶ This is generally “return an error” or “return the address of this walled
garden” instead
42 | © 2013 Infoblox Inc. All Rights Reserved.42 | © 2013 Infoblox Inc. All Rights Reserved.
How Response Policy ZonesWork
Infected client
Local recursive
name server
Master name
server (run by
RPZ feed provider)
RPZ data via
zone transferQuery for
malicious domain
name
Error or
redirect
log
43 | © 2013 Infoblox Inc. All Rights Reserved.43 | © 2013 Infoblox Inc. All Rights Reserved.
Where Do I Get One of These Newfangled RPZs?
• From Infoblox!
• From a provider such as Spamhaus or SURBL
• From a commercial provider such as Internet Identity or
Farsight Security
44 | © 2013 Infoblox Inc. All Rights Reserved.44 | © 2013 Infoblox Inc. All Rights Reserved.
Managing Response Policy Zones
45 | © 2013 Infoblox Inc. All Rights Reserved.45 | © 2013 Infoblox Inc. All Rights Reserved.
Managing Response Policy Zones (continued)
46 | © 2013 Infoblox Inc. All Rights Reserved.46 | © 2013 Infoblox Inc. All Rights Reserved.
Infoblox-FireEye Integration
Detection: FireEye has ability
to detect APTs. Alerts are sent
to Infoblox.
1
2
3
Disruption: DNS Firewall
disrupts malware communication
Pinpointing: Infoblox
Reporting provides list of blocked
attempts as well as the
•IP address
•MAC address
•Device type (DHCP fingerprint)
Malicious
domains
Infoblox DDI
with DNS
Firewall Blocked attempt
sent to Syslog3
Malware
2
Infected device
1 Alerts
FireEye MPS
appliance
47 | © 2013 Infoblox Inc. All Rights Reserved.47 | © 2013 Infoblox Inc. All Rights Reserved.
Advanced DNS Protection from Infoblox
47
 Rate limiting
 Network flood protection
 Automatic updates to protect
against the newest threats
5353
Secure
access
Limited
port
access
Infoblox
Update
Service
48 | © 2013 Infoblox Inc. All Rights Reserved.48 | © 2013 Infoblox Inc. All Rights Reserved.
• Protects the DNS infrastructure
against incoming DNS-based attacks
and floods
• Eliminates the need for costly over-
provisioning of bandwidth to DNS
servers
• Intelligently distinguishes legitimate
traffic from attack traffic
• Regular, automated threat updates
provided the latest protection
• Real-time centralized visibility via the
Infoblox GUI and Reporting appliances
Self-Protecting Authoritative DNS
INTERNET
Advanced DNS
Protection
Advanced DNS
Protection
DMZ
INTRANET
DATACENTE
R
CAMPUS/REGIONAL
49 | © 2013 Infoblox Inc. All Rights Reserved.49 | © 2013 Infoblox Inc. All Rights Reserved.
Which Attacks Does ADP Protect Against?
DOS/DDoS Attacks
Amplification and reflection Using the name server to propagate a
DoS/DDoS attack. We rate-limit large
responses to queries.
Flooding Attacks
Floods UDP, TCP, ICMP
Unexpected header values Land attack
IGMP flood Invalid input Moyari13
OS and BIND Vulnerabilities
Linux- and BIND-based
exploits
Example: 2013-4854: A specially-crafted
query can cause BIND to terminate
abnormally.
Protocol Anomaly-based Attacks
Impersonation attacks Smack
Large packets Ping of Death
Invalid fragments Nestea, TearDrop, Jolt
DNS-specific Attacks
Cache poisoning Birthday attacks (Message ID guessing)
DNS Message type Block specific queries by record type
DNS Tunneling Iodine
Multi-pronged Security
•Dedicated compute capacity from an
additional network processor card so
name server can continue operation under
attack
•Signature-based attack detection for
known vulnerabilities and exploits
•Dynamic throttling to mitigate flood-
based, DDoS reflection and amplification
DNS attacks
•Fine-grained filters to allow/block specific
DNS record types
•Reports provide greater visibility into
DNS traffic
• Assists in early detection of
reconnaissance activities
50 | © 2013 Infoblox Inc. All Rights Reserved.50 | © 2013 Infoblox Inc. All Rights Reserved.
51 | © 2013 Infoblox Inc. All Rights Reserved.51 | © 2013 Infoblox Inc. All Rights Reserved.
Here Comes the Cavalry!
• Anycast*
• Response Rate Limiting
• The DNS Security Extensions*
• Response Policy Zones*
• Advanced DNS Protection*
52 | © 2013 Infoblox Inc. All Rights Reserved.52 | © 2013 Infoblox Inc. All Rights Reserved.
Questions?
53 | © 2013 Infoblox Inc. All Rights Reserved.53 | © 2013 Infoblox Inc. All Rights Reserved.
Thank you!

Mais conteúdo relacionado

Mais procurados

Infoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User GroupInfoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User GroupNetCraftsmen
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPROIDEA
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksMyNOG
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionAPNIC
 
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...PROIDEA
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliMarta Pacyga
 
DNSSEC Validation Tutorial
DNSSEC Validation TutorialDNSSEC Validation Tutorial
DNSSEC Validation TutorialAPNIC
 
DDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT DevicesDDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT DevicesSeungjoo Kim
 
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...PROIDEA
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistMyNOG
 
How to launch and defend against a DDoS
How to launch and defend against a DDoSHow to launch and defend against a DDoS
How to launch and defend against a DDoSjgrahamc
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...ShortestPathFirst
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16Radware
 
What is ddos attack
What is ddos attackWhat is ddos attack
What is ddos attackDosarrest007
 
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeNext generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeJisc
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksAcquia
 

Mais procurados (20)

Infoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User GroupInfoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User Group
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacks
 
ION Hangzhou - How to Deploy DNSSEC
ION Hangzhou - How to Deploy DNSSECION Hangzhou - How to Deploy DNSSEC
ION Hangzhou - How to Deploy DNSSEC
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
 
DNSSEC Validation Tutorial
DNSSEC Validation TutorialDNSSEC Validation Tutorial
DNSSEC Validation Tutorial
 
Denial of Service
Denial of ServiceDenial of Service
Denial of Service
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
 
DDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT DevicesDDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT Devices
 
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
PLNOG15-DNS is the root of all evil in the network. How to become a superhero...
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
How to launch and defend against a DDoS
How to launch and defend against a DDoSHow to launch and defend against a DDoS
How to launch and defend against a DDoS
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16
 
What is ddos attack
What is ddos attackWhat is ddos attack
What is ddos attack
 
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeNext generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS Attacks
 

Destaque

Metascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxMetascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxOPSWAT
 
Preventing Known and Unknown Threats
Preventing Known and Unknown ThreatsPreventing Known and Unknown Threats
Preventing Known and Unknown ThreatsOPSWAT
 
Defense Innovation Summit
Defense Innovation SummitDefense Innovation Summit
Defense Innovation SummitOPSWAT
 
2010-11 The Anatomy of a Web Attack
2010-11 The Anatomy of a Web Attack 2010-11 The Anatomy of a Web Attack
2010-11 The Anatomy of a Web Attack Raleigh ISSA
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)itforum-roundtable
 
Top 10 Facts About Data Breaches
Top 10 Facts About Data BreachesTop 10 Facts About Data Breaches
Top 10 Facts About Data BreachesOPSWAT
 
Top 5 Reasons To Consider SolarWinds IPAM Over Infoblox
Top 5 Reasons To Consider SolarWinds IPAM Over InfobloxTop 5 Reasons To Consider SolarWinds IPAM Over Infoblox
Top 5 Reasons To Consider SolarWinds IPAM Over InfobloxSolarWinds
 
Bluecoat Services
Bluecoat ServicesBluecoat Services
Bluecoat ServicesChessBall
 
DNSSEC Measurement APTLD 71
DNSSEC Measurement APTLD 71DNSSEC Measurement APTLD 71
DNSSEC Measurement APTLD 71Siena Perry
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionBlue Coat
 
Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Blue Coat
 
Social Networking Project (website) full documentation
Social Networking Project (website) full documentation Social Networking Project (website) full documentation
Social Networking Project (website) full documentation Tenzin Tendar
 
Network Problem CPM & PERT
Network Problem CPM &  PERTNetwork Problem CPM &  PERT
Network Problem CPM & PERTPulchowk Campus
 

Destaque (16)

Metascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for LinuxMetascan Multi-Scanning Technology for Linux
Metascan Multi-Scanning Technology for Linux
 
Preventing Known and Unknown Threats
Preventing Known and Unknown ThreatsPreventing Known and Unknown Threats
Preventing Known and Unknown Threats
 
Defense Innovation Summit
Defense Innovation SummitDefense Innovation Summit
Defense Innovation Summit
 
Dnssec
DnssecDnssec
Dnssec
 
2010-11 The Anatomy of a Web Attack
2010-11 The Anatomy of a Web Attack 2010-11 The Anatomy of a Web Attack
2010-11 The Anatomy of a Web Attack
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)
 
Top 10 Facts About Data Breaches
Top 10 Facts About Data BreachesTop 10 Facts About Data Breaches
Top 10 Facts About Data Breaches
 
Top 5 Reasons To Consider SolarWinds IPAM Over Infoblox
Top 5 Reasons To Consider SolarWinds IPAM Over InfobloxTop 5 Reasons To Consider SolarWinds IPAM Over Infoblox
Top 5 Reasons To Consider SolarWinds IPAM Over Infoblox
 
Bluecoat Services
Bluecoat ServicesBluecoat Services
Bluecoat Services
 
Cyber crime v3
Cyber crime v3Cyber crime v3
Cyber crime v3
 
DNSSEC Measurement APTLD 71
DNSSEC Measurement APTLD 71DNSSEC Measurement APTLD 71
DNSSEC Measurement APTLD 71
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat Protection
 
Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101
 
Dns security
Dns securityDns security
Dns security
 
Social Networking Project (website) full documentation
Social Networking Project (website) full documentation Social Networking Project (website) full documentation
Social Networking Project (website) full documentation
 
Network Problem CPM & PERT
Network Problem CPM &  PERTNetwork Problem CPM &  PERT
Network Problem CPM & PERT
 

Semelhante a DNS Security Threats and Solutions

#NSD15 - Attaques DDoS Internet et comment les arrêter
#NSD15 - Attaques DDoS Internet et comment les arrêter#NSD15 - Attaques DDoS Internet et comment les arrêter
#NSD15 - Attaques DDoS Internet et comment les arrêterNetSecure Day
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationWilson Rogerio Lopes
 
DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec APNIC
 
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...APNIC
 
Conclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleConclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleGuardicore
 
EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7
EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7
EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7allanjude
 
Building a Large Scale SolarWinds Installation
Building a Large Scale SolarWinds InstallationBuilding a Large Scale SolarWinds Installation
Building a Large Scale SolarWinds InstallationSolarWinds
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 WorldTom Paseka
 
thwackCamp 2013: Building a Large-Scale SolarWinds Installation
thwackCamp 2013: Building a Large-Scale SolarWinds InstallationthwackCamp 2013: Building a Large-Scale SolarWinds Installation
thwackCamp 2013: Building a Large-Scale SolarWinds InstallationSolarWinds
 
BigData Clusters Redefined
BigData Clusters RedefinedBigData Clusters Redefined
BigData Clusters RedefinedDataWorks Summit
 
Malware vs Big Data
Malware vs Big DataMalware vs Big Data
Malware vs Big DataFrank Denis
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and RealitySwiss IPv6 Council
 
InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...
InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...
InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...APNIC
 
Hunting Botnets with Zmap
Hunting Botnets with ZmapHunting Botnets with Zmap
Hunting Botnets with ZmapHeadlessZeke
 
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...SolarWinds
 
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...DTM Security
 
Why you are not secure: Apache, OpenSSL, and PHP (Intermediate Talk)
Why you are not secure: Apache, OpenSSL, and PHP  (Intermediate Talk)Why you are not secure: Apache, OpenSSL, and PHP  (Intermediate Talk)
Why you are not secure: Apache, OpenSSL, and PHP (Intermediate Talk)Andrew Carr
 
Spoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized InternetSpoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized InternetAPNIC
 
DDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internetDDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internetTom Paseka
 
Cyclone DDS Unleashed: ROS & Cyclone DDS.pdf
Cyclone DDS Unleashed: ROS & Cyclone DDS.pdfCyclone DDS Unleashed: ROS & Cyclone DDS.pdf
Cyclone DDS Unleashed: ROS & Cyclone DDS.pdfZettaScaleTechnology
 

Semelhante a DNS Security Threats and Solutions (20)

#NSD15 - Attaques DDoS Internet et comment les arrêter
#NSD15 - Attaques DDoS Internet et comment les arrêter#NSD15 - Attaques DDoS Internet et comment les arrêter
#NSD15 - Attaques DDoS Internet et comment les arrêter
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and Mitigation
 
DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec
 
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
 
Conclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleConclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at Scale
 
EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7
EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7
EuroBSDCon 2013 - Mitigating DDoS Attacks at Layer 7
 
Building a Large Scale SolarWinds Installation
Building a Large Scale SolarWinds InstallationBuilding a Large Scale SolarWinds Installation
Building a Large Scale SolarWinds Installation
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 World
 
thwackCamp 2013: Building a Large-Scale SolarWinds Installation
thwackCamp 2013: Building a Large-Scale SolarWinds InstallationthwackCamp 2013: Building a Large-Scale SolarWinds Installation
thwackCamp 2013: Building a Large-Scale SolarWinds Installation
 
BigData Clusters Redefined
BigData Clusters RedefinedBigData Clusters Redefined
BigData Clusters Redefined
 
Malware vs Big Data
Malware vs Big DataMalware vs Big Data
Malware vs Big Data
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and Reality
 
InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...
InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...
InfoSec Taiwan 2023: APNIC Community Honeynet Project — Observations and Insi...
 
Hunting Botnets with Zmap
Hunting Botnets with ZmapHunting Botnets with Zmap
Hunting Botnets with Zmap
 
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
 
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
@dtmsecurity Mitre ATT&CKcon - Playing Devil's Advocate to Security Initiativ...
 
Why you are not secure: Apache, OpenSSL, and PHP (Intermediate Talk)
Why you are not secure: Apache, OpenSSL, and PHP  (Intermediate Talk)Why you are not secure: Apache, OpenSSL, and PHP  (Intermediate Talk)
Why you are not secure: Apache, OpenSSL, and PHP (Intermediate Talk)
 
Spoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized InternetSpoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized Internet
 
DDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internetDDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internet
 
Cyclone DDS Unleashed: ROS & Cyclone DDS.pdf
Cyclone DDS Unleashed: ROS & Cyclone DDS.pdfCyclone DDS Unleashed: ROS & Cyclone DDS.pdf
Cyclone DDS Unleashed: ROS & Cyclone DDS.pdf
 

Mais de InnoTech

"So you want to raise funding and build a team?"
"So you want to raise funding and build a team?""So you want to raise funding and build a team?"
"So you want to raise funding and build a team?"InnoTech
 
Artificial Intelligence is Maturing
Artificial Intelligence is MaturingArtificial Intelligence is Maturing
Artificial Intelligence is MaturingInnoTech
 
What is AI without Data?
What is AI without Data?What is AI without Data?
What is AI without Data?InnoTech
 
Courageous Leadership - When it Matters Most
Courageous Leadership - When it Matters MostCourageous Leadership - When it Matters Most
Courageous Leadership - When it Matters MostInnoTech
 
The Gathering Storm
The Gathering StormThe Gathering Storm
The Gathering StormInnoTech
 
Sql Server tips from the field
Sql Server tips from the fieldSql Server tips from the field
Sql Server tips from the fieldInnoTech
 
Quantum Computing and its security implications
Quantum Computing and its security implicationsQuantum Computing and its security implications
Quantum Computing and its security implicationsInnoTech
 
Converged Infrastructure
Converged InfrastructureConverged Infrastructure
Converged InfrastructureInnoTech
 
Making the most out of collaboration with Office 365
Making the most out of collaboration with Office 365Making the most out of collaboration with Office 365
Making the most out of collaboration with Office 365InnoTech
 
Blockchain use cases and case studies
Blockchain use cases and case studiesBlockchain use cases and case studies
Blockchain use cases and case studiesInnoTech
 
Blockchain: Exploring the Fundamentals and Promising Potential
Blockchain: Exploring the Fundamentals and Promising Potential Blockchain: Exploring the Fundamentals and Promising Potential
Blockchain: Exploring the Fundamentals and Promising Potential InnoTech
 
Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?InnoTech
 
AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...
AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...
AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...InnoTech
 
Using Business Intelligence to Bring Your Data to Life
Using Business Intelligence to Bring Your Data to LifeUsing Business Intelligence to Bring Your Data to Life
Using Business Intelligence to Bring Your Data to LifeInnoTech
 
User requirements is a fallacy
User requirements is a fallacyUser requirements is a fallacy
User requirements is a fallacyInnoTech
 
What I Wish I Knew Before I Signed that Contract - San Antonio
What I Wish I Knew Before I Signed that Contract - San Antonio What I Wish I Knew Before I Signed that Contract - San Antonio
What I Wish I Knew Before I Signed that Contract - San Antonio InnoTech
 
Disaster Recovery Plan - Quorum
Disaster Recovery Plan - QuorumDisaster Recovery Plan - Quorum
Disaster Recovery Plan - QuorumInnoTech
 
Share point saturday access services 2015 final 2
Share point saturday access services 2015 final 2Share point saturday access services 2015 final 2
Share point saturday access services 2015 final 2InnoTech
 
Sp tech festdallas - office 365 groups - planner session
Sp tech festdallas - office 365 groups - planner sessionSp tech festdallas - office 365 groups - planner session
Sp tech festdallas - office 365 groups - planner sessionInnoTech
 
Power apps presentation
Power apps presentationPower apps presentation
Power apps presentationInnoTech
 

Mais de InnoTech (20)

"So you want to raise funding and build a team?"
"So you want to raise funding and build a team?""So you want to raise funding and build a team?"
"So you want to raise funding and build a team?"
 
Artificial Intelligence is Maturing
Artificial Intelligence is MaturingArtificial Intelligence is Maturing
Artificial Intelligence is Maturing
 
What is AI without Data?
What is AI without Data?What is AI without Data?
What is AI without Data?
 
Courageous Leadership - When it Matters Most
Courageous Leadership - When it Matters MostCourageous Leadership - When it Matters Most
Courageous Leadership - When it Matters Most
 
The Gathering Storm
The Gathering StormThe Gathering Storm
The Gathering Storm
 
Sql Server tips from the field
Sql Server tips from the fieldSql Server tips from the field
Sql Server tips from the field
 
Quantum Computing and its security implications
Quantum Computing and its security implicationsQuantum Computing and its security implications
Quantum Computing and its security implications
 
Converged Infrastructure
Converged InfrastructureConverged Infrastructure
Converged Infrastructure
 
Making the most out of collaboration with Office 365
Making the most out of collaboration with Office 365Making the most out of collaboration with Office 365
Making the most out of collaboration with Office 365
 
Blockchain use cases and case studies
Blockchain use cases and case studiesBlockchain use cases and case studies
Blockchain use cases and case studies
 
Blockchain: Exploring the Fundamentals and Promising Potential
Blockchain: Exploring the Fundamentals and Promising Potential Blockchain: Exploring the Fundamentals and Promising Potential
Blockchain: Exploring the Fundamentals and Promising Potential
 
Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?
 
AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...
AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...
AI 3.0: Is it Finally Time for Artificial Intelligence and Sensor Networks to...
 
Using Business Intelligence to Bring Your Data to Life
Using Business Intelligence to Bring Your Data to LifeUsing Business Intelligence to Bring Your Data to Life
Using Business Intelligence to Bring Your Data to Life
 
User requirements is a fallacy
User requirements is a fallacyUser requirements is a fallacy
User requirements is a fallacy
 
What I Wish I Knew Before I Signed that Contract - San Antonio
What I Wish I Knew Before I Signed that Contract - San Antonio What I Wish I Knew Before I Signed that Contract - San Antonio
What I Wish I Knew Before I Signed that Contract - San Antonio
 
Disaster Recovery Plan - Quorum
Disaster Recovery Plan - QuorumDisaster Recovery Plan - Quorum
Disaster Recovery Plan - Quorum
 
Share point saturday access services 2015 final 2
Share point saturday access services 2015 final 2Share point saturday access services 2015 final 2
Share point saturday access services 2015 final 2
 
Sp tech festdallas - office 365 groups - planner session
Sp tech festdallas - office 365 groups - planner sessionSp tech festdallas - office 365 groups - planner session
Sp tech festdallas - office 365 groups - planner session
 
Power apps presentation
Power apps presentationPower apps presentation
Power apps presentation
 

Último

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Último (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 

DNS Security Threats and Solutions

  • 1. 1 | © 2013 Infoblox Inc. All Rights Reserved.1 | © 2013 Infoblox Inc. All Rights Reserved. DNS Security: Threats and Solutions Cricket Liu, Chief DNS Architect Irving, Texas | April 16, 2015
  • 2. 2 | © 2013 Infoblox Inc. All Rights Reserved.2 | © 2013 Infoblox Inc. All Rights Reserved. Outline • Threat: Distributed Denial of Service and DNS • Solutions: Monitoring DNS Traffic, Anycast and Response Rate Limiting,Advanced DNS Protection • Threat: Cache Poisoning • Solutions: Query Port Randomization and DNSSEC • Threat: Malware Propagation, Command and Control, Tunneling • Solution: Response Policy Zones
  • 3. 3 | © 2013 Infoblox Inc. All Rights Reserved.3 | © 2013 Infoblox Inc. All Rights Reserved. DDoS and DNS • DDoS attacks are twice the threat to DNS ̶ DDoS attacks target name servers ̶ DDoS attacks use name servers
  • 4. 4 | © 2013 Infoblox Inc. All Rights Reserved.4 | © 2013 Infoblox Inc. All Rights Reserved. DDoS Attacks Target Name Servers • Authoritative name servers are obviously a critical resource ̶ Without them, your customers can’t get to your web site, send you email • Authoritative name servers are easy to find dig ns company.example. – ”…big increase in proportion of attacks targeting DNS in Q2” – Arbor Networks –Up from 8% to 13.3% – Recent DNS query flooding attack against a Prolexic customer: 119 Gbps
  • 5. 5 | © 2013 Infoblox Inc. All Rights Reserved.5 | © 2013 Infoblox Inc. All Rights Reserved. And DDoS Attacks Use Name Servers • Why? ̶ Because name servers make surprisingly good amplifiers This one goes to eleven…
  • 6. 6 | © 2013 Infoblox Inc. All Rights Reserved.6 | © 2013 Infoblox Inc. All Rights Reserved. DDoS Illustrated Open recursive name servers Evil resolver Target Response to spoofed address Spoofed query
  • 7. 7 | © 2013 Infoblox Inc. All Rights Reserved.7 | © 2013 Infoblox Inc. All Rights Reserved. $ dig @sfba.sns-pb.isc.org. any isc.org. +norec +dnssec ; <<>> DiG 9.9.1-P1 <<>> @sfba.sns-pb.isc.org. any isc.org. +norec +dnssec ; (2 servers found) ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 34036 ;; flags: qr aa; QUERY: 1, ANSWER: 26, AUTHORITY: 0, ADDITIONAL: 15 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags: do; udp: 4096 ;; QUESTION SECTION: ;isc.org. IN ANY ;; ANSWER SECTION: isc.org. 7200 IN SOA ns-int.isc.org. hostmaster.isc.org. 2013090300 7200 3600 24796800 3600 isc.org. 7200 IN RRSIG SOA 5 2 7200 20131002233248 20130902233248 50012 isc.org. hUfqnG5gKbygAeVRHjP5As31lsheMKNPD7g9MJlWZTrmD2de6Z/eCwUX kQxRT5TV0lFWjtGFuA0a4svbCZ1qHS9d/rhWc7IMziu2u+L9tbho+c4j szvGAJ9kYvalNbgpmkHdm+wmOHWmiY3cYKcl5Ps8gs5N0Q1JdkaCARPF HQs= isc.org. 7200 IN NS sfba.sns-pb.isc.org. isc.org. 7200 IN NS ns.isc.afilias-nst.info. isc.org. 7200 IN NS ams.sns-pb.isc.org. isc.org. 7200 IN NS ord.sns-pb.isc.org. isc.org. 7200 IN RRSIG NS 5 2 7200 20131002233248 20130902233248 50012 isc.org. Fdfb5ND2XUlnk/nPcPOaNBCK6307LdrhC/dqdS+TMtBjKMmXU2NJBl0h D8fOnOdKbzlwNk1JLPXq25znMNBw+ZdjMekctR2r2jTO2Xm9mT+su4ff 8r1pMcUGhpsq73V6NjIbgA3LT6zfv4gWyFdos60Ma/Bsq26SmpECQFNA RpI= isc.org. 60 IN A 149.20.64.69 isc.org. 60 IN RRSIG A 5 2 60 20131002233248 20130902233248 50012 isc.org. CkSV2VzLktJGH2PXEJl1QssxeyyUYM5pALjb06NMW0BC5vcFyuQYng2l NE/Z0J1XIHflWwGo9Gv1YZ0u/K6rGPXwgWmkl/6t0T8uNtk9u3XDhaMx QBg2P2ZAp1NEg6r3ccznGu9y+Q71g/IxcK+5Ok7gI8L18hBTi+vpCAKY q6A= isc.org. 7200 IN MX 10 mx.pao1.isc.org. isc.org. 7200 IN RRSIG MX 5 2 7200 20131002233248 20130902233248 50012 isc.org. fiALi/ebGauXvqfL4vHt5YzgIY/X0kh2WNE37wICVU6BYKkqDuWF2h5T 4ry2TmdcKj4pqVOJVSDF/A7zzRPkcpcwibTM8h5yDEMJzELAsSimj2mX BFsqTgFGtDXIGV9IU7qryFkVMrDlj9gcLkTlg1EZpyxwQH2y2XCT5BhA bQA= isc.org. 7200 IN TXT "v=spf1 a mx ip4:204.152.184.0/21 ip4:149.20.0.0/16 ip6:2001:04F8::0/32 ip6:2001:500:60::65/128 ~all" isc.org. 7200 IN TXT "$Id: isc.org,v 1.1845 2013-08-16 16:16:50 dmahoney Exp $" isc.org. 7200 IN RRSIG TXT 5 2 7200 20131002233248 20130902233248 50012 isc.org. J0UV7iIvQn7Pzu/itUN1JH4hLg8bjQo/73kBef/T/yzx/P8t6VX+MYDC ysyXNigSi1JPoWfYt7qu6eXcALQEwJ/Z156Rebefjls4R18wr+BttzWF ICb+zJ7K7o4meckc7ZQr12gIAXjij09dr9omYoObWo6/IH76S6N3Er4i xdg= isc.org. 60 IN AAAA 2001:4f8:0:2::69 isc.org. 60 IN RRSIG AAAA 5 2 60 20131002233248 20130902233248 50012 isc.org. OBWafw6hmgueTvaL06Q3zzpKODW3OIWKxHr3Z30mag1vJW5ECwlkK3xI lPr4A1Rg6SZiJp78yewBWkDB0436cY1uCJ0yzsk9YWlLW/5hScy1ueaH s2tfymZD7UdOh0FuLs05gunsxK2Of3DCG3Zh3cD4FMnu8ju1CuLD2+dU W1U= isc.org. 7200 IN NAPTR 20 0 "S" "SIP+D2U" "" _sip._udp.isc.org. isc.org. 7200 IN RRSIG NAPTR 5 2 7200 20131002233248 20130902233248 50012 isc.org. s9cuc6O0e2kgBNffd6dyJyJH1Zm5Wd0pRO1q5aKMc7UsiKFUI7MI7Q8N VzTqwM/zWh2VzvtV/w1O3IHuSiXBN9k51Loy4WGHJSDcXs865PWjHJwJ jRqfz1bE+LsW/aZD2Ud/iGyhCoQPeZIOcqB6plB+keIf3mGR0bHkdjV+ Zw4= isc.org. 3600 IN NSEC _adsp._domainkey.isc.org. A NS SOA MX TXT AAAA NAPTR RRSIG NSEC DNSKEY SPF isc.org. 3600 IN RRSIG NSEC 5 2 3600 20131002233248 20130902233248 50012 isc.org. K3/RL0nn54FkFvcPnaecG26JjQVCZL1g41zB02YssxZnE/3lX9X4O8uk DrONRdvKEeMq51YUy8NBljWAlPOIRYD0lWUMrXuSNHMyGIFwHFIZqNrN CuQUl+24oPQXi3/wWX0TGH5XW9XF2IB+Dc1zdP/5qRHiKCjAnYDNE384 PAQ= isc.org. 7200 IN DNSKEY 257 3 5 BEAAAAOhHQDBrhQbtphgq2wQUpEQ5t4DtUHxoMVFu2hWLDMvoOMRXjGr hhCeFvAZih7yJHf8ZGfW6hd38hXG/xylYCO6Krpbdojwx8YMXLA5/kA+ u50WIL8ZR1R6KTbsYVMf/Qx5RiNbPClw+vT+U8eXEJmO20jIS1ULgqy3 47cBB1zMnnz/4LJpA0da9CbKj3A254T515sNIMcwsB8/2+2E63/zZrQz Bkj0BrN/9Bexjpiks3jRhZatEsXn3dTy47R09Uix5WcJt+xzqZ7+ysyL KOOedS39Z7SDmsn2eA0FKtQpwA6LXeG2w+jxmw3oA8lVUgEf/rzeC/bB yBNsO70aEFTd isc.org. 7200 IN DNSKEY 256 3 5 BQEAAAABwuHz9Cem0BJ0JQTO7C/a3McR6hMaufljs1dfG/inaJpYv7vH XTrAOm/MeKp+/x6eT4QLru0KoZkvZJnqTI8JyaFTw2OM/ItBfh/hL2lm Cft2O7n3MfeqYtvjPnY7dWghYW4sVfH7VVEGm958o9nfi79532Qeklxh x8pXWdeAaRU= isc.org. 7200 IN RRSIG DNSKEY 5 2 7200 20131002230127 20130902230127 12892 isc.org. ioYDVytf4YoAHCVxdz6U/fuQCaH2f2XVUExEexo48e55vLVSre5GkBG1 Wyn/4FeWLOUVWm5HElbL/hK2QEResp0csAwTnllU7W8fM65aS7pIO9JZ QWMvkPxQjsTYzEP1P2GA8NVGRUhz17RMLLSFgAJS9aEI7xK0fMwsd9U4 Az+B9J8xVz5GGMb8FStEXMYauE9r8Z5G4ZzRZUv619lXYH+Uhha5QUfq IcVYvtOt+QLlwdWV4Kt3fp3m6KveBAnIiorPSjOd40PfWZD3CQ4GqVIc EyYai55bKN1hVgtFRhL8MqGexvbPvU49RKekeJihf7pzfM6nlo5+Xqvj WBe+EQ== isc.org. 7200 IN RRSIG DNSKEY 5 2 7200 20131002230127 20130902230127 50012 isc.org. HFc6EpppK8DieQnYccCLEMuP3uhCFENhY9pwbqcwYh9fVOMMeEim/XSy Amplification: They Go Past Eleven… Query for isc.org/ANY 53 bytes sent, 4077 bytes received ~77x amplification!
  • 8. 8 | © 2013 Infoblox Inc. All Rights Reserved.8 | © 2013 Infoblox Inc. All Rights Reserved. A Little Math • Say each bot has a measly 1 Mbps connection to the Internet ̶ It can send 1Mbps/53B =~ 2415 qps ̶ That generates 2415 pps * 4077B =~ 78 Mbps • So 13 bots > 1 Gbps
  • 9. 9 | © 2013 Infoblox Inc. All Rights Reserved.9 | © 2013 Infoblox Inc. All Rights Reserved. Solution: Monitoring DNS Traffic • Monitor traffic to your name servers, including ̶ Aggregate query rate ̶ Top queriers
  • 10. 10 | © 2013 Infoblox Inc. All Rights Reserved.10 | © 2013 Infoblox Inc. All Rights Reserved. Monitoring Aggregate Query Rate
  • 11. 11 | © 2013 Infoblox Inc. All Rights Reserved.11 | © 2013 Infoblox Inc. All Rights Reserved. Setting an Alert on Aggregate Query Rate
  • 12. 12 | © 2013 Infoblox Inc. All Rights Reserved.12 | © 2013 Infoblox Inc. All Rights Reserved. MonitoringTop Clients
  • 13. 13 | © 2013 Infoblox Inc. All Rights Reserved.13 | © 2013 Infoblox Inc. All Rights Reserved. Solution: Anycast • Anycast allows multiple, distributed name servers to share a single virtual IP address • Each name server advertises a route to that address to its neighbors • Queries sent to that address are routed to the closest name server instance
  • 14. 14 | © 2013 Infoblox Inc. All Rights Reserved.14 | © 2013 Infoblox Inc. All Rights Reserved. Anycast in Action Router 2Router 2 Router 4Router 4Router 3Router 3 Router 1Router 1 Server instance AServer instance A Server instance BServer instance B ClientClient DNS query toDNS query to 10.0.0.110.0.0.1 Routing table from Router 1:Routing table from Router 1: Destination Mask Next-Hop DistanceDestination Mask Next-Hop Distance 192.168.0.0 /29 127.0.0.1 0192.168.0.0 /29 127.0.0.1 0 10.0.0.1 /32 192.168.0.1 110.0.0.1 /32 192.168.0.1 1 10.0.0.1 /32 192.168.0.2 210.0.0.1 /32 192.168.0.2 2 192.168.0.1 192.168.0.2 10.0.0.1 10.0.0.1
  • 15. 15 | © 2013 Infoblox Inc. All Rights Reserved.15 | © 2013 Infoblox Inc. All Rights Reserved. Anycast in Action Router 2Router 2 Router 4Router 4Router 3Router 3 Router 1Router 1 Server instance AServer instance A Server instance BServer instance B ClientClient Routing table from Router 1:Routing table from Router 1: Destination Mask Next-Hop DistanceDestination Mask Next-Hop Distance 192.168.0.0 /29 127.0.0.1 0192.168.0.0 /29 127.0.0.1 0 10.0.0.1 /32 192.168.0.1 110.0.0.1 /32 192.168.0.1 1 10.0.0.1 /32 192.168.0.2 210.0.0.1 /32 192.168.0.2 2 192.168.0.1 192.168.0.2 10.0.0.1 10.0.0.1
  • 16. 16 | © 2013 Infoblox Inc. All Rights Reserved.16 | © 2013 Infoblox Inc. All Rights Reserved. How Does Anycast Address DDoS? • From any one location on the Internet, you can only see (and hence attack) a single member of an anycast group at once • If you succeed in taking out that replica, routing will shift traffic to another ̶ The first replica will probably recover ̶ It’s like Whac-A-Mole
  • 17. 17 | © 2013 Infoblox Inc. All Rights Reserved.17 | © 2013 Infoblox Inc. All Rights Reserved. Anycast Made Easy
  • 18. 18 | © 2013 Infoblox Inc. All Rights Reserved.18 | © 2013 Infoblox Inc. All Rights Reserved. Solution: Response Rate Limiting • Originally a patch to BIND 9 by PaulVixie andVernon Schryver ̶ Now included in BIND 9, other name servers • Applies to authoritative name servers used in DDoS attacks against others • Prevents these name servers from sending the same response to the same client too frequently
  • 19. 19 | © 2013 Infoblox Inc. All Rights Reserved.19 | © 2013 Infoblox Inc. All Rights Reserved. How RRL Works isc.org/ANY [4077 byte response] token bucket Evil resolver Target isc.org name servers
  • 20. 20 | © 2013 Infoblox Inc. All Rights Reserved.20 | © 2013 Infoblox Inc. All Rights Reserved. HowWell Does RRL Work? • Pretty darn well
  • 21. 21 | © 2013 Infoblox Inc. All Rights Reserved.21 | © 2013 Infoblox Inc. All Rights Reserved. Threat: Cache Poisoning • Inducing a name server to cache bogus resource records • Can redirect… ̶ web browsers to bogus replicas of web sites, where logins, passwords and credit card numbers are captured ̶ email to hostile mail servers, where mail can be recorded or modified
  • 22. 22 | © 2013 Infoblox Inc. All Rights Reserved.22 | © 2013 Infoblox Inc. All Rights Reserved. The Kashpureff Attack • Exploited a flaw in the BIND name server Cache Recursive name server Evil™ resolver alternic.net name server Q: xxx.alternic.net/A Q: xxx.alternic.net/A R: xxx.alternic.net A + www.internic.net A
  • 23. 23 | © 2013 Infoblox Inc. All Rights Reserved.23 | © 2013 Infoblox Inc. All Rights Reserved. Message IDs • Name servers use 16-bit message IDs to match responses with queries Message IDMessage ID 3878938789 ns1 ns2 Message IDMessage ID 3878938789
  • 24. 24 | © 2013 Infoblox Inc. All Rights Reserved.24 | © 2013 Infoblox Inc. All Rights Reserved. The KleinVulnerability • The pseudo-random number generator (PRNG) responsible for generating message IDs wasn’t random enough ̶ If it generated an even message ID, the next message ID was one of 10 possibilities ̶ If you could capture 13 to 15 consecutive message ID, you could reproduce the state of the PRNG
  • 25. 25 | © 2013 Infoblox Inc. All Rights Reserved.25 | © 2013 Infoblox Inc. All Rights Reserved. • Brute-force guessing of 65536 possible message IDs seems hard • Actually, it’s not that hard - if you get a lot of guesses • In 2008, brute-force guessing was a Birthday Attack
  • 26. 26 | © 2013 Infoblox Inc. All Rights Reserved.26 | © 2013 Infoblox Inc. All Rights Reserved. The Birthday Paradox • 365 (or 366) possible birthdays in the year • Chances of two people chosen at random having different birthdays: • Chances of n people chosen at random having different birthdays:
  • 27. 27 | © 2013 Infoblox Inc. All Rights Reserved.27 | © 2013 Infoblox Inc. All Rights Reserved. So? Number of replies Chances of correct guess 200 ~20% 300 ~40% 500 ~80% 600 ~90% Number of people Chances two or more have same birthday 10 12% 20 41% 23 50.7% 30 70% 50 97% 100 99.99996%
  • 28. 28 | © 2013 Infoblox Inc. All Rights Reserved.28 | © 2013 Infoblox Inc. All Rights Reserved. The KaminskyVulnerability paypal.com name servers Recursive name server Hacker Q: q00001.paypal.com/A Many, many spoofed responses Q: q00001.paypal.com/A R: NXDOMAIN
  • 29. 29 | © 2013 Infoblox Inc. All Rights Reserved.29 | © 2013 Infoblox Inc. All Rights Reserved. Yeah, But... ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 61718 ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1 ;;; QUESTION SECTION: ;q00001.paypal.com. IN A ;;; AUTHORITY SECTION q00001.paypal.com. 86400 IN NS www.paypal.com. ;;; ADDITIONAL SECTION www.paypal.com. 86400 IN A 10.0.0.1
  • 30. 30 | © 2013 Infoblox Inc. All Rights Reserved.30 | © 2013 Infoblox Inc. All Rights Reserved. Query Port Randomization • To make spoofing responses more difficult, we use random query ports ̶ In addition to a random message ID ̶ Now you have to guess both the message ID and the query port • But this isn’t a complete solution ̶ It takes longer to guess, but it’s not impossible
  • 31. 31 | © 2013 Infoblox Inc. All Rights Reserved.31 | © 2013 Infoblox Inc. All Rights Reserved. Solution: DNSSEC • The DNS Security Extensions, or DNSSEC, use asymmetric cryptography to allow ̶ Administrators to “sign” zone data ̶ Recursive name servers to validate signed zone data • This provides ̶ Authentication of DNS zone data ̶ Integrity checking of DNS zone data
  • 32. 32 | © 2013 Infoblox Inc. All Rights Reserved.32 | © 2013 Infoblox Inc. All Rights Reserved. DNSSEC: The Cost • To do this, DNSSEC... ̶ Introduces new resource record types ̶ Adds these records to signed zones ̶ Introduces new fields to the DNS message header ̶ Adds new administrative processes - Key generation, signing, re-signing, DSset submission, key rollover...
  • 33. 33 | © 2013 Infoblox Inc. All Rights Reserved.33 | © 2013 Infoblox Inc. All Rights Reserved. An Unsigned Zone $TTL 1h foo.example. IN SOA bigmo.nxdomain.com. root.bigmo.nxdomain.com. ( 20 21600 3600 2592000 900 ) IN NS bigmo.nxdomain.com. IN MX 0 bigmo.nxdomain.com. IN A 10.0.0.1 www IN CNAME @
  • 34. 34 | © 2013 Infoblox Inc. All Rights Reserved.34 | © 2013 Infoblox Inc. All Rights Reserved. The Same Zone, Signed ; File written on Mon Jan 4 14:26:13 2010 ; dnssec_signzone version 9.7.0rc1 foo.example. 900 IN SOA bigmo.nxdomain.com. root.bigmo.nxdomain. com. ( 20 ; serial 21600 ; refresh (6 hours) 3600 ; retry (1 hour) 2592000 ; expire (4 weeks 2 days) 900 ; minimum (15 minutes) ) 900 RRSIG SOA 5 2 900 20100203212613 ( 20100104212613 24480 foo.example. vIWxKd/x4nd+B/7fwWBNVEJL2s4eQEQPrW31 QdgqhBYFF92glVRKjB5te0n07AI9zPQ7JOJq 8DxlfuOGWWdATA== ) 900 NS bigmo.nxdomain.com. 900 RRSIG NS 5 2 900 20100203212613 ( 20100104212613 24480 foo.example. jj+8qj9oO5zOJVx/itXHiYwoDar+SMubMxqi CuEj1lQVOOLrpulHpertQlKO2lG7n+bEgT6W fzS5FTMCZrLS7Q== ) 900 A 10.0.0.1 900 RRSIG A 5 2 900 20100203212613 ( 20100104212613 24480 foo.example. x9HhmPc9ORCNvTaXTUVIrcQ2jG/wIPjSYE6D +0plW2JVC3jVRRRRX9xL050mZuCfX6/28Jtg DkCiv5Vq1CZEbg== ) 900 MX 0 bigmo.nxdomain.com. 900 RRSIG MX 5 2 900 20100203212613 ( 20100104212613 24480 foo.example. pmSNnHDWagatKcW2YFSu6ha1qp9IDq+Ta9th SIaXrZdZhV0+FFGU3bgg/Y2R8O4laX5AM3dw 1PgTinwF8w5IVw== ) 900 NSEC www.foo.example. A NS SOA MX RRSIG NSEC DNSKEY
  • 35. 35 | © 2013 Infoblox Inc. All Rights Reserved.35 | © 2013 Infoblox Inc. All Rights Reserved. The Same Zone, Signed (continued) 900 RRSIG NSEC 5 2 900 20100203212613 ( 20100104212613 24480 foo.example. UWJ12tRC53aagZ2xbyI7Q01ph8sjTqNhhRRv qCLe3cqq+nMkDTTHd4Thc/ofjsItVZQ9tphN HLjCGHytn6UZLg== ) 900 DNSKEY 256 3 5 ( AwEAAcfYFU1yZfzMVZI1mmr3IhvFQGN5qqqP GB/35m0Kq+KVad8nY2Gr+14KexBBEJIuFwAm KT7IpFVhSt2YMUjr4sc= ) ; key id = 24480 900 DNSKEY 257 3 5 ( AwEAAa1Z3PzmmTQ8wBty0RHb3/FVpw+fRXNh /pxA6EQ8rcnNHbQDGkd50iTRXBphgZTrcAgd HvSn8IIYylQe9Euu750= ) ; key id = 29062 900 RRSIG DNSKEY 5 2 900 20100203212613 ( 20100104212613 24480 foo.example. MK70q4hHghxQElcVuPx9dQwV7Y/MXd82z8A8 B5ZWq5bMax0DLEDk4vYaWL0XjuiPuSTI9mNb UNj5EtB272azBA== ) 900 RRSIG DNSKEY 5 2 900 20100203212613 ( 20100104212613 29062 foo.example. GDH51truQbh3HIR/FvuoIlZ6N+WxtbhpR/zY OIM3LkRlCd6yVLaYVSVS8p6RMJFGSjh40xE/ S0jvtCfH+4XYqw== ) www.foo.example. 900 IN CNAME foo.example. 900 RRSIG CNAME 5 3 900 20100203212613 ( 20100104212613 24480 foo.example. PbHHMlRdxSwFnhn3Dgg32DTsWBLLcbMW84Mn ZFUHtordYu3Im6+NliLi9HWb6gQHRo/q2JyU btEF65jJDZBuqQ== ) 900 NSEC foo.example. CNAME RRSIG NSEC 900 RRSIG NSEC 5 3 900 20100203212613 ( 20100104212613 24480 foo.example. PhWf9HC5MfAcSFtwJ8Qmb2JuxDzf5ECQ7hw1 0V4jfdUmp3TOgh2a7lyJhh06aYg29ZPSZR7F 0I/6Ptva2oKrug== )
  • 36. 36 | © 2013 Infoblox Inc. All Rights Reserved.36 | © 2013 Infoblox Inc. All Rights Reserved. How to Conduct a Key Rollover
  • 37. 37 | © 2013 Infoblox Inc. All Rights Reserved.37 | © 2013 Infoblox Inc. All Rights Reserved. How to Conduct a Key Rollover
  • 38. 38 | © 2013 Infoblox Inc. All Rights Reserved.38 | © 2013 Infoblox Inc. All Rights Reserved. What Does This Mean toYou?
  • 39. 39 | © 2013 Infoblox Inc. All Rights Reserved.39 | © 2013 Infoblox Inc. All Rights Reserved. NowWe Pause for This Brief Commercial Interruption One-step signing! Automated... Re-signing! (ZSK) Rollover! Now with NIST 800-81!
  • 40. 40 | © 2013 Infoblox Inc. All Rights Reserved.40 | © 2013 Infoblox Inc. All Rights Reserved. Threat: Malware Uses DNS • Malware infects clients when they visit malicious web sites, whose names are resolved using DNS • Malware rendezvous with command-and-control channels using hardwired domain names and rapidly changing IP addresses • Malware tunnels new malicious code through DNS
  • 41. 41 | © 2013 Infoblox Inc. All Rights Reserved.41 | © 2013 Infoblox Inc. All Rights Reserved. Solution: Response Policy Zones • Many organizations on the Internet track malicious activity ̶ They know which web sites are malicious ̶ They know which domain names malware look up to rendezvous with command-and-control servers • Response Policy Zones are funny-looking zones that embed rules instead of records ̶ The rules say, “If someone looks up a record for this [malicious] domain name, or that points to this [malicious] IP address, do this.” ̶ This is generally “return an error” or “return the address of this walled garden” instead
  • 42. 42 | © 2013 Infoblox Inc. All Rights Reserved.42 | © 2013 Infoblox Inc. All Rights Reserved. How Response Policy ZonesWork Infected client Local recursive name server Master name server (run by RPZ feed provider) RPZ data via zone transferQuery for malicious domain name Error or redirect log
  • 43. 43 | © 2013 Infoblox Inc. All Rights Reserved.43 | © 2013 Infoblox Inc. All Rights Reserved. Where Do I Get One of These Newfangled RPZs? • From Infoblox! • From a provider such as Spamhaus or SURBL • From a commercial provider such as Internet Identity or Farsight Security
  • 44. 44 | © 2013 Infoblox Inc. All Rights Reserved.44 | © 2013 Infoblox Inc. All Rights Reserved. Managing Response Policy Zones
  • 45. 45 | © 2013 Infoblox Inc. All Rights Reserved.45 | © 2013 Infoblox Inc. All Rights Reserved. Managing Response Policy Zones (continued)
  • 46. 46 | © 2013 Infoblox Inc. All Rights Reserved.46 | © 2013 Infoblox Inc. All Rights Reserved. Infoblox-FireEye Integration Detection: FireEye has ability to detect APTs. Alerts are sent to Infoblox. 1 2 3 Disruption: DNS Firewall disrupts malware communication Pinpointing: Infoblox Reporting provides list of blocked attempts as well as the •IP address •MAC address •Device type (DHCP fingerprint) Malicious domains Infoblox DDI with DNS Firewall Blocked attempt sent to Syslog3 Malware 2 Infected device 1 Alerts FireEye MPS appliance
  • 47. 47 | © 2013 Infoblox Inc. All Rights Reserved.47 | © 2013 Infoblox Inc. All Rights Reserved. Advanced DNS Protection from Infoblox 47  Rate limiting  Network flood protection  Automatic updates to protect against the newest threats 5353 Secure access Limited port access Infoblox Update Service
  • 48. 48 | © 2013 Infoblox Inc. All Rights Reserved.48 | © 2013 Infoblox Inc. All Rights Reserved. • Protects the DNS infrastructure against incoming DNS-based attacks and floods • Eliminates the need for costly over- provisioning of bandwidth to DNS servers • Intelligently distinguishes legitimate traffic from attack traffic • Regular, automated threat updates provided the latest protection • Real-time centralized visibility via the Infoblox GUI and Reporting appliances Self-Protecting Authoritative DNS INTERNET Advanced DNS Protection Advanced DNS Protection DMZ INTRANET DATACENTE R CAMPUS/REGIONAL
  • 49. 49 | © 2013 Infoblox Inc. All Rights Reserved.49 | © 2013 Infoblox Inc. All Rights Reserved. Which Attacks Does ADP Protect Against? DOS/DDoS Attacks Amplification and reflection Using the name server to propagate a DoS/DDoS attack. We rate-limit large responses to queries. Flooding Attacks Floods UDP, TCP, ICMP Unexpected header values Land attack IGMP flood Invalid input Moyari13 OS and BIND Vulnerabilities Linux- and BIND-based exploits Example: 2013-4854: A specially-crafted query can cause BIND to terminate abnormally. Protocol Anomaly-based Attacks Impersonation attacks Smack Large packets Ping of Death Invalid fragments Nestea, TearDrop, Jolt DNS-specific Attacks Cache poisoning Birthday attacks (Message ID guessing) DNS Message type Block specific queries by record type DNS Tunneling Iodine Multi-pronged Security •Dedicated compute capacity from an additional network processor card so name server can continue operation under attack •Signature-based attack detection for known vulnerabilities and exploits •Dynamic throttling to mitigate flood- based, DDoS reflection and amplification DNS attacks •Fine-grained filters to allow/block specific DNS record types •Reports provide greater visibility into DNS traffic • Assists in early detection of reconnaissance activities
  • 50. 50 | © 2013 Infoblox Inc. All Rights Reserved.50 | © 2013 Infoblox Inc. All Rights Reserved.
  • 51. 51 | © 2013 Infoblox Inc. All Rights Reserved.51 | © 2013 Infoblox Inc. All Rights Reserved. Here Comes the Cavalry! • Anycast* • Response Rate Limiting • The DNS Security Extensions* • Response Policy Zones* • Advanced DNS Protection*
  • 52. 52 | © 2013 Infoblox Inc. All Rights Reserved.52 | © 2013 Infoblox Inc. All Rights Reserved. Questions?
  • 53. 53 | © 2013 Infoblox Inc. All Rights Reserved.53 | © 2013 Infoblox Inc. All Rights Reserved. Thank you!

Notas do Editor

  1. And the trends are not favorable: Average peak bandwidth up 241% to 7.76 Gbps from Q2 2013 to Q2 2014 (Prolexic/Akamai) “Over 100 events over 100Gbps this year” -- Arbor Attacks against DNS were up from 8% to 13.3%--nearly one in seven attacks (Arbor) Case study: DNS query flood peaked at 110 Mpps and 119 Gbps of legitimate queries (Akamai)
  2. One token bucket per response x querier (or network) Token bucket has five tokens, and five are added each second Take one away for each response sent to querier Once bucket is empty, send no responses Bucket can go negative, but no more than 15 seconds’ worth It’ll take 15 seconds to “recharge” 50% of the time, by default, the name server sends a small, truncated response to the querier If the query was actually sent by an attacker, this response goes to the target, which ignores it If the querier was legitimate, it’ll retry over TCP Presto! You’re not useful in amplification attacks
  3. Evgeniy Polyakov proved this He set up a patched BIND name server and attacked it over a gigabit LAN It took 10 hours to poison its cache, but it still worked And while 10 hours seems like a long time...
  4. Updated frequently, and since it’s a zone, it propagates quickly using NOTIFY and IXFR
  5. Enterprises can deploy the Adv DNS Protection either as an external authoritative server or a recursive/caching server inside their network. This picture shows a typical deployment scenario in the external case. The first scenario helps to protect the network from external internet borne attacks that target the authoritative DNS server The goal is to never stop serving DNS requests, with intelligence embedded into the Advance DNS Protection product, we are able to handle attacks directly against the DNS appliance that have the explicit intent on disrupting the service. The product will resist the attack and continue handling legitimate DNS queries, This is a key differentiator from any other DNS server for any vendor. We protect against DNS based attacks and floods which eliminates the need for overprovisioning bandwidth to protect the DNS server, its not about consuming the WAN bandwidth, its about intelligently handling targeted DNS attacks Like the DNS firewall, we use continuous, automatic updates to provide protection against evolving attacks, AND leverage our GRID for distributed data and centralized visibility and management
  6. IGMP flood blocked by not allowing ICMP timestamp packets Land attack, Eyenetdee – land covered by blocking sameip, eyenetdee not used to attack dns, and we block ports it does attack