SlideShare a Scribd company logo
1 of 75
CCNA Security


                                            Chapter One
                                   Modern Network Security Threats



© 2009 Cisco Learning Institute.                                     1
Lesson Planning


     • This lesson should take 3-6 hours to present
     • The lesson should include lecture,
       demonstrations, discussion and assessment
     • The lesson can be taught in person or using
       remote instruction




© 2009 Cisco Learning Institute.                      2
Major Concepts

     • Rationale for network security
     • Data confidentiality, integrity, availability
     • Risks, threats, vulnerabilities and countermeasures
     • Methodology of a structured attack
     • Security model (McCumber cube)
     • Security policies, standards and guidelines
     • Selecting and implementing countermeasures
     • Network security design


© 2009 Cisco Learning Institute.                             3
Lesson Objectives


     Upon completion of this lesson, the successful
     participant will be able to:
     1.Describe the rationale for network security
     2.Describe the three principles of network security
     3.Identify risks, threats, vulnerabilities and
     countermeasures
     4.Discuss the three states of information and identify
     threats and appropriate countermeasures for each state
     5.Differentiate between security policies, standards and
     guidelines


© 2009 Cisco Learning Institute.                                4
Lesson Objectives


     6. Describe the difference between structured and
        unstructured network attacks
     7. Describe the stages and tools used in a structured
        attack
     8. Identify security organizations that influence and shape
        network security
     9. Identify career specializations in network security




© 2009 Cisco Learning Institute.                                   5
What is Network Security?


       National Security Telecommunications and
       Information Systems Security Committee (NSTISSC)

       Network security is the protection of information and
       systems and hardware that use, store, and transmit that
       information.

       Network security encompasses those steps that are taken
       to ensure the confidentiality, integrity, and availability of
       data or resources.




© 2009 Cisco Learning Institute.                                       6
Rationale for Network Security

       Network security initiatives and network security
       specialists can be found in private and public, large and
       small companies and organizations. The need for network
       security and its growth are driven by many factors:
              1. Internet connectivity is 24/7 and is worldwide
              2. Increase in cyber crime
              3. Impact on business and individuals
              4. Legislation & liabilities
              5. Proliferation of threats
              6. Sophistication of threats



© 2009 Cisco Learning Institute.                                   7
Cyber Crime

     • Fraud/Scams
     • Identity Theft
     • Child Pornography
     • Theft of Telecommunications Services
     • Electronic Vandalism, Terrorism and Extortion


                                       WASHINGTON, D.C. –– An estimated
                                       3.6 million households, or about 3
                                       percent of all households in the nation,
                                       learned that they had been the victim of
                                       at least one type of identity theft during
                                       a six-month period in 2004, according
                                       to the Justice Department’s Bureau of
                                       Justice Statistics


© 2009 Cisco Learning Institute.                                                    8
Business Impact

     1. Decrease in productivity
     2. Loss of sales revenue
     3. Release of unauthorized sensitive data
     4. Threat of trade secrets or formulas
     5. Compromise of reputation and trust
     6. Loss of communications
     7. Threat to environmental and safety systems
     8. Loss of time
                                   Current Computer Crime Cases



© 2009 Cisco Learning Institute.                                  9
Proliferation of Threats

          In 2001, the National Infrastructure Protection Center at the FBI
          released a document summarizing the
          Ten Most Critical Internet Security Vulnerabilities.
          Since that time, thousands of organizations rely on this list to
          prioritize their efforts so they can close the most dangerous holes
          first.
          The threat landscape is very
          dynamic, which in turn makes it
          necessary to adopt newer
          security measures.
          Just over the last few years, the
          kinds of vulnerabilities that are
          being exploited are very different
          from the ones being exploited in
          the past.



© 2009 Cisco Learning Institute.                                                10
Sophistication of Threats




© 2009 Cisco Learning Institute.   11
Legislation


     Federal and local government has passed legislation that
     holds organizations and individuals liable for
     mismanagement of sensitive data. These laws include:
     1.The Health Insurance Portability and Accountability Act of 1996
     2.The Sarbanes-Oxley Act of 2002 (Sarbox)
     3.The Gramm-Leach-Blilely Act (GLBA)
     4.US PATRIOT Act 2001




© 2009 Cisco Learning Institute.                                 12
Goals of an Information
Security Program

     • Confidentiality
               - Prevent the disclosure of sensitive information from unauthorized
                 people, resources, and processes

     • Integrity
               - The protection of system information or processes from
                 intentional or accidental modification

     • Availability
               - The assurance that systems and data are
                 accessible by authorized users when needed




© 2009 Cisco Learning Institute.                                                     13
Information Security Model

                                                                                Information States




                 Information
                 Security
                 Properties




                                                                               Security Measures

                   NSTISSI 4011: National Training Standard for Information Systems Security Professionals, 1994

© 2009 Cisco Learning Institute.                                                                                   14
Information Security Properties



                                   Confidentiality



                                         Integrity



                                      Availability




© 2009 Cisco Learning Institute.                     15
Information States

                                   Processing

                                           Storage

                                                     Transmission




© 2009 Cisco Learning Institute.                                    16
Security Measures




                                                   Policy and Procedures

                                           Technology

                                   Education, Training, and Awareness


© 2009 Cisco Learning Institute.                                        17
Information Security Model

                                               Processing
                                                     Storage
                                                            Transmission
               Confidentiality

                                   Integrity

                         Availability

                                                          Policy and Procedures
                                                     Technology
                                               Education, Training,
                                               and Awareness

© 2009 Cisco Learning Institute.                                             18
Risk Management

     • Risk Analysis
     • Threats
     • Vulnerabilities
     • Countermeasures




© 2009 Cisco Learning Institute.   19
Risk Management




                                   Control physical access     Password protection




                                                             Develop a Security Policy


     • The process of assessing and quantifying risk and establishing an
       acceptable level of risk for the organization
     • Risk can be mitigated, but cannot be eliminated


© 2009 Cisco Learning Institute.                                                         20
Risk Assessment

     • Risk assessment involves determining the likelihood that
       the vulnerability is a risk to the organization
     • Each vulnerability can be ranked by the scale
     • Sometimes calculating anticipated losses can be helpful
       in determining the impact of a vulnerability




© 2009 Cisco Learning Institute.                                  21
Asset Identification

     • Categories of assets
                - Information Assets (people, hardware, software, systems)
                - Supporting Assets (facilities, utilities, services)
                - Critical Assets (can be either of those listed above)

     • Attributes of the assets need to be compiled
     • Determine each item’s relative value
                - How much revenue/profit does it generate?
                - What is the cost to replace it?
                - How difficult would it be to replace?
                - How quickly can it be replaced?


© 2009 Cisco Learning Institute.                                             22
Network Security “Threat”

• A potential danger to information or a system
• An example: the ability to gain unauthorized access to systems or
  information in order to commit fraud, network intrusion, industrial
  espionage, identity theft, or simply to disrupt the system or network
• There may be weaknesses that greatly increase the likelihood of a
  threat manifesting
• Threats may include equipment failure,
  structured attacks, natural disasters,
  physical attacks, theft, viruses and
  many other potential events causing
  danger or damage




© 2009 Cisco Learning Institute.                                          23
Types of Network Threats

     • Impersonation
     • Eavesdropping
     • Denial-of-service
     • Packet replay
     • Man-in-the-middle
     • Packet modification




© 2009 Cisco Learning Institute.   24
Vulnerability

        • A network vulnerability is a weakness in a system,
          technology, product or policy
        • In today’s environment, several organizations track,
          organize and test these vulnerabilities
        • The US government has a contract with an organization
          to track and publish network vulnerabilities
        • Each vulnerability is given an ID and can be reviewed by
          network security professionals over the Internet.
        • The common vulnerability exposure (CVE) list also
          publishes ways to prevent the vulnerability from being
          attacked

© 2009 Cisco Learning Institute.                                     25
Vulnerability Appraisal

     • It is very important that network security specialists
       comprehend the importance of vulnerability appraisal
     • A vulnerability appraisal is a snapshot of the current
       security of the organization as it now stands
     • What current security weaknesses may expose the
       assets to these threats?
     • Vulnerability scanners are tools available as free Internet
       downloads and as commercial products
                 -       These tools compare the asset against a database of known
                         vulnerabilities and produce a discovery report that exposes the
                         vulnerability and assesses its severity



© 2009 Cisco Learning Institute.                                                           26
Risk Management Terms

     • Vulnerability – a system, network or device weakness
     • Threat – potential danger posed by a vulnerability
     • Threat agent – the entity that indentifies a vulnerability
       and uses it to attack the victim
     • Risk – likelihood of a threat agent taking advantage of
       a vulnerability and the corresponding business impact
     • Exposure – potential to experience losses from a threat
       agent
     • Countermeasure – put into place to mitigate the
       potential risk


© 2009 Cisco Learning Institute.                                    27
Understanding Risk
                                                   Gives rise to

                                      Threat
                                                                         Exploits
                                      Agent
                                                             Threat                         Leads to

                                                                            Vulnerability



                                                                                                Risk
                                          Directly affects



                                                                                    Asset
                                                                                             Can damage



                                                              Exposure     Causes


                                   Countermeasure
                                                      Can be safeguarded by



© 2009 Cisco Learning Institute.                                                                          28
Qualitative Risk Analysis




                           Exposure values prioritize the order for addressing risks



                         A new worm

                         Web site defacement
                         Fire protection system
                         Floods datacenter




© 2009 Cisco Learning Institute.                                                       29
Quantitative Risk Analysis

     • Exposure Factor (EF)
                - % of loss of an asset
     • Single Loss Expectancy (SLE)
                - EF x Value of asset in $
     • Annualized Rate of Occurrence (ARO)
                - A number representing frequency of occurrence of a threat
                          Example:   0.0 = Never   1000 = Occurs very often

     • Annualized Loss Expectancy (ALE)
                - Dollar value derived from: SLE x ARO




© 2009 Cisco Learning Institute.                                              30
Managing Risks

                                   Accept                        Transfer
                                   Acknowledge that               Shift responsibility
                                   the risk exists, but           for the risk to a
                                   apply no safeguard             third party (ISP,
                                                                  Insurance, etc.)




                                                          Risk


                                   Mitigate                       Avoid
                                   Change the asset’s            Eliminate the
                                   risk exposure (apply          asset’s exposure to
                                   safeguard)                    risk, or eliminate the
                                                                 asset altogether




© 2009 Cisco Learning Institute.                                                          31
Types of Attacks

     Structured attack
           Come from hackers who are more highly motivated and technically
           competent. These people know system vulnerabilities and can
           understand and develop exploit code and scripts. They understand,
           develop, and use sophisticated hacking techniques to penetrate
           unsuspecting businesses. These groups are often involved with the
           major fraud and theft cases reported to law enforcement agencies.

     Unstructured attack
           Consists of mostly inexperienced individuals using easily available
           hacking tools such as shell scripts and password crackers. Even
           unstructured threats that are only executed with the intent of testing
           and challenging a hacker’s skills can still do serious damage to a
           company.


© 2009 Cisco Learning Institute.                                                    32
Types of Attacks

     External attacks
           Initiated by individuals or groups working outside of a company.
           They do not have authorized access to the computer systems or
           network. They gather information in order to work their way into a
           network mainly from the Internet or dialup access servers.

     Internal attacks
           More common and dangerous. Internal attacks are initiated by
           someone who has authorized access to the network. According to
           the FBI, internal access and misuse account for 60 to 80 percent of
           reported incidents. These attacks often are traced to disgruntled
           employees.




© 2009 Cisco Learning Institute.                                                 33
Types of Attacks

     • Passive Attack
                    - Listen to system passwords
                    - Release of message content
                    - Traffic analysis
                    - Data capturing
     • Active Attack
                    - Attempt to log into someone else’s account
                    - Wire taps
                    - Denial of services
                    - Masquerading
                    - Message modifications


© 2009 Cisco Learning Institute.                                   34
Specific Network Attacks

     • ARP Attack
     • Brute Force Attack
     • Worms
     • Flooding
     • Sniffers
     • Spoofing
     • Redirected Attacks
     • Tunneling Attack
     • Covert Channels



© 2009 Cisco Learning Institute.   35
Denial-of-Service Facts

     • Commonly used against information              Uh-Oh.
       stores like web sites                        Another DoS
                                                      attack!
     • Simple and usually quite effective
     • Does not pose a direct threat to
       sensitive data
     • The attacker tries to prevent a service
       from being used and making that
       service unavailable to legitimate users
     • Attackers typically go for high visibility
       targets such as the web server, or for
       infrastructure targets like routers and
       network links



© 2009 Cisco Learning Institute.                                  36
Denial-of-Service Example

     If a mail server is capable of receiving and
     delivering 10 messages a second, an attacker
     simply sends 20 messages per second. The
     legitimate traffic (as well as a lot of the malicious
     traffic) will get dropped, or the mail server might
     stop responding entirely.
                    - This type of an attack may be used as a diversion
                      while another attack is made to actually compromise
                      systems
                    - In addition, administrators are likely to make mistakes
                      during an attack and possibly change a setting that
                      creates a vulnerability that can be further exploited

© 2009 Cisco Learning Institute.                                                37
Types of Denial-of-Service Attacks

     • Buffer Overflow Attacks
     • SYN Flood Attack
     • Teardrop Attacks
     • Smurf Attack
     • DNS Attacks
     • Email Attacks
     • Physical Infrastructure
       Attacks
     • Viruses/Worms

© 2009 Cisco Learning Institute.     38
DoS - Buffer Overflow Attacks


                  The most common DoS attack sends more traffic to a
                  device than the program anticipates that someone
                  might send Buffer Overflow.




© 2009 Cisco Learning Institute.                                       39
DoS - SYN Flood Attack

     • When connection sessions are initiated between
       a client and server in a network, a very small
       space exists to handle the usually rapid "hand-
       shaking" exchange of messages that sets up a
       session.
     • The session-establishing packets include a SYN
       field that identifies the sequence order.
     • To cause this kind of attack, an attacker can
       send many packets, usually from a spoofed
       address, thus ensuring that no response is sent.


© 2009 Cisco Learning Institute.                          40
DoS - Teardrop Attack

     • Exploits the way that the Internet
       Protocol (IP) requires a packet that
       is too large for the next router to
       handle be divided into fragments.
     • The fragmented packet identifies an
       offset to the beginning of the first
       packet that enables the entire packet
       to be reassembled by the receiving
       system.
     • In the teardrop attack, an attacker's
       IP puts a confusing value in the
       second or later fragment. If the
       receiving operating system cannot
       cope with such fragmentation, then it
       can cause the system to crash.

© 2009 Cisco Learning Institute.               41
DoS - Smurf Attack

     The attacker sends an IP ping
     request to a network site.
     The ping packet requests that it
     be broadcast to a number of hosts
     within that local network.
     The packet also indicates that the
     request is from a different site, i.e.
     the victim site that is to receive the
     denial of service.
     This is called IP Spoofing--the victim site becomes the address of
     the originating packet.
     The result is that lots of ping replies flood back to the victim host.
     If the flood is big enough then the victim host will no longer be
     able to receive or process "real" traffic.



© 2009 Cisco Learning Institute.                                              42
DoS - DNS Attacks



 • A famous DNS attack was
   a DDoS "ping" attack. The
   attackers broke into
   machines on the Internet
   (popularly called "zombies")
   and sent streams of forged
   packets at the 13 DNS
   root servers via intermediary
   legitimate machines.
 • The goal was to clog the servers, and communication links on the
   way to the servers, so that useful traffic was gridlocked. The assault
   is not DNS-specific--the same attack has been used against several
   popular Web servers in the last few years.



© 2009 Cisco Learning Institute.                                            43
DoS - Email Attacks

     • When using Microsoft Outlook, a script reads your
       address book and sends a copy of itself to everyone
       listed there, thus propagating itself around the Internet.
     • The script then modifies the computer’s registry so that
       the script runs itself again when restarted.




© 2009 Cisco Learning Institute.                                    44
DoS - Physical Infrastructure Attacks

     • Someone can just simply snip your cables! Fortunately
       this can be quickly noticed and dealt with.
     • Other physical infrastructure attacks can include
       recycling systems, affecting power to systems and actual
       destruction of computers or storage devices.




© 2009 Cisco Learning Institute.                                  45
DoS - Viruses/Worms

     • Viruses or worms, which replicate across a network in
       various ways, can be viewed as denial-of-service attacks
       where the victim is not usually specifically targeted but
       simply a host unlucky enough to get the virus.
     • Available bandwidth can become saturated as the
       virus/worm attempts to replicate itself and find new
       victims.




© 2009 Cisco Learning Institute.                                   46
Malicious Code Attacks

     • Malicious code attacks refers to
       viruses, worms, Trojan horses,
       logic bombs, and other
       uninvited software
     • Damages personal computers,
       but also attacks systems that
       are more sophisticated
     • Actual costs attributed to the
       presence of malicious code
       have resulted primarily from
       system outages and staff time
       involved in repairing the
       systems
     • Costs can be significant



© 2009 Cisco Learning Institute.          47
Packet Sniffing Attacks




     • Most organization LANs are Ethernet networks
     • On Ethernet-based networks, any machine on the network can see
       the traffic for every machine on that network
     • Sniffer programs exploit this characteristic, monitoring all traffic and
       capturing the first 128 bytes or so of every unencrypted FTP or
       Telnet session (the part that contains user passwords)


© 2009 Cisco Learning Institute.                                                  48
Information Leakage Attacks

     • Attackers can sometimes get data without having to
       directly use computers
     • Exploit Internet services that are intended to give out
       information
     • Induce these services to reveal extra information or to
       give it out to unauthorized people
     • Many services designed for use on local area networks
       do not have the security needed for safe use across the
       Internet
     • Thus these services become the means for important
       information leakage


© 2009 Cisco Learning Institute.                                 49
Social Engineering Attacks

     • Hacker-speak for tricking a person into revealing some
       confidential information
     • Social Engineering is defined as an attack based on
       deceiving users or administrators at the target site
     • Done to gain illicit access to systems or useful
       information
     • The goals of social engineering are fraud, network
       intrusion, industrial espionage, identity theft, etc.




© 2009 Cisco Learning Institute.                                50
Attack Methodology

 Stages - the methodology of network attacks is well
 documented and researched. This research has led to
 greater understanding of network attacks and an entire
 specialization of engineers that test and protect networks
 against attacks (Certified Ethical Hackers/Penetration
 Testers)
 Tools - penetration testers have a variety of power tools that
 are now commercially available. They also have may open
 source free tools. This proliferation of powerful tools has
 increased the threat of attack due to the fact that even
 technical novices can now launch sophisticated attacks.


© 2009 Cisco Learning Institute.                                  51
Stages of an Attack

     • Today’s attackers have a abundance of targets. In fact
       their greatest challenge is to select the most vulnerable
       victims. This has resulted in very well- planned and
       structured attacks. These attacks have common logistical
       and strategic stages. These stages include;
                    - Reconnaissance
                    - Scanning (addresses, ports, vulnerabilities)
                    - Gaining access
                    - Maintaining Access
                    - Covering Tracks


© 2009 Cisco Learning Institute.                                     52
Tools of the Attacker

     • The following are a few of the most popular tools used by
       network attackers:
                    - Enumeration tools (dumpreg, netview and netuser)
                    - Port/address scanners (AngryIP, nmap, Nessus)
                    - Vulnerability scanners (Meta Sploit, Core Impact, ISS)
                    - Packet Sniffers (Snort, Wire Shark, Air Magnet)
                    - Root kits
                    - Cryptographic cracking tools (Cain, WepCrack)
                    - Malicious codes (worms, Trojan horse, time bombs)
                    - System hijack tools (netcat, MetaSploit, Core Impact)


© 2009 Cisco Learning Institute.                                               53
Countermeasures

     • DMZ/NAT
     • IDS/IPS
     • Content Filtering/NAC
     • Firewalls/proxy services
     • Authentication/Authorization/Accounting
     • Self-defending networks
     • Policies, procedures, standards guidelines
     • Training and awareness


© 2009 Cisco Learning Institute.                    54
Countermeasure Selection

     • Cost /benefit calculation
               (ALE before implementing safeguard) – (ALE after implementing
               safeguard) – (annual cost of safeguard) = value of safeguard to
               the company

     • Evaluating cost of a countermeasure
                   - Product costs                   - Testing requirements
                   - Design/planning costs           - Repair, replacement, or
                                                       update costs
                   - Implementation costs
                                                     - Operating and support
                   - Environment modifications         costs
                   - Compatibility                   - Effects of productivity
                   - Maintenance requirements

© 2009 Cisco Learning Institute.                                                 55
Security Administration

     • Policies                          Domains of Network Security

     • Standards                   1.      Risk Assessment

                                   2.      Security Policy

     • Guidelines                  3.
                                   4.
                                           Organization of Information Security
                                           Asset Management
                                   5.      Human Resources Security
     • Procedures                  6.      Physical and Environmental Security
                                   7.      Communications and Operations Management

     • Baselines                   8.
                                   9.
                                           Access Control
                                           Information Systems Acquisition, Development
                                           and Maintenance
                                   10.     Information Security Incident Management
                                   11.     Business Continuity Management
                                   12.     Compliance




© 2009 Cisco Learning Institute.                                                          56
What Is a Security Policy?

   • A document that states how an organization plans to
     protect its tangible and intangible information assets
              - Management instructions indicating a course of action, a guiding
                principle, or appropriate procedure
              - High-level statements that provide guidance to workers who
                must make present and future decisions
              - Generalized requirements that must be written down and
                communicated to others




© 2009 Cisco Learning Institute.                                                   57
Change Drivers


     • Built into the information security program
     • Events that cause us to revisit policies,
       procedures, standards, and guidelines
               - Changes in technology
               - Changes in senior level personnel
               - Acquisition of other companies
               - New products, services, or business lines



© 2009 Cisco Learning Institute.                             58
Documents Supporting Policies


     • Standards – dictate specific minimum requirements in
       our policies
     • Guidelines – suggest the best way to accomplish certain
       tasks
     • Procedures – provide a method by which a policy is
       accomplished (the instructions)




© 2009 Cisco Learning Institute.                                 59
Example: The Policy


     • All users must have a unique user ID and
       password that conforms to the company
       password standard
     • Users must not share their password with
       anyone regardless of title or position
     • Passwords must not be stored in written or any
       readable form
     • If a compromise is suspected, it must be
       reported to the help desk and a new password
       must be requested
© 2009 Cisco Learning Institute.                        60
Example: The Standards


     • Minimum of 8 upper- and lowercase
       alphanumeric characters
     • Must include a special character
     • Must be changed every 30 days
     • Password history of 24 previous passwords will
       be used to ensure passwords aren’t reused




© 2009 Cisco Learning Institute.                        61
Example: The Guideline


     • Take a phrase
               Up and At ‘em at 7!

     • Convert to a strong password
               Up&atm@7!

     • To create other passwords from this phrase,
       change the number, move the symbol, or
       change the punctuation mark



© 2009 Cisco Learning Institute.                     62
Example: The Procedure


     Procedure for changing a password
     1.          Press Control, Alt, Delete to bring up the
                 log in dialog box
     2.          Click the “change password” button
     3.          Enter your current password in the top
                 box
     4.          …




© 2009 Cisco Learning Institute.                              63
Policy Elements

     • Statement of Authority – an introduction to the
       information security policies
     • Policy Headings – logistical information (security domain,
       policy number, name of organization, effective date,
       author, change control documentation or number)
     • Policy Objectives – states what we are trying to achieve
       by implementing the policy
     • Policy Statement of Purpose – why the policy was
       adopted, and how it will be implemented



© 2009 Cisco Learning Institute.                                    64
Policy Elements, 2

     • Policy Audience – states who the policy is intended for
     • Policy Statement – how the policy will be implemented
       (the rules)
     • Policy Exceptions – special situations calling for
       exception to the normal, accepted rules
     • Policy Enforcement Clause – consequences for violation
     • Policy Definitions – a “glossary” to ensure that the target
       audience understands the policy




© 2009 Cisco Learning Institute.                                     65
Policy Example

     Subsection                    6.1 PERSONNEL SECURITY                          Change Control #: 1.0
     Policy                        6.1.3 Confidentiality Agreements                   Approved by: SMH
     Objectives                    Confidentiality of organizational data is a key tenet of our information security program. In support of this
                                   goal, ABC Co will require signed confidentiality agreements of all authorized users of information systems.
                                   This agreement shall conform to all federal, state, regulatory, and union requirements.


     Purpose                       The purpose of this policy is to protect the assets of the organization by clearly informing staff of their roles
                                   and responsibilities for keeping the organization’s information confidential.

     Audience                      ABC Co confidentiality agreement policy applies equally to all individuals granted access privileges to an
                                   ABC Co Information resources

     Policy                        This policy requires that staff sign a confidentiality policy agreement prior to being granted access to any
                                   sensitive information or systems.
                                   Agreements will be reviewed with the staff member when there is any change to the employment or contract,
                                   or prior to leaving the organization.
                                   The agreements will be provided to the employees by the Human Resource Dept.

     Exceptions                    At the discretion of the Information Security Officer, third parties whose contracts include a confidentiality
                                   clause may be exempted from signing individual confidentiality agreements.


     Disciplinary                  Violation of this policy may result in disciplinary actions, which may include termination for employees and
     Actions                       temporaries; a termination of employment relations in the case of contractors or consultants; or dismissal for
                                   interns and volunteers. Additionally, individuals are subject to civil and criminal prosecution.




© 2009 Cisco Learning Institute.                                                                                                                       66
Network Security Organizations

   www.infosyssec.com

   www.sans.org

   www.cisecurity.org

   www.cert.org

   www.isc2.org

   www.first.org

   www.infragard.net

   www.mitre.org

   www.cnss.gov


© 2009 Cisco Learning Institute.   67
SANS




© 2009 Cisco Learning Institute.   68
CERT




© 2009 Cisco Learning Institute.   69
ISC2




                         Information security certifications Offered by (ISC)2

       Systems Security Certified Practitioner (SCCP)

                 Certification and Accreditation Professional (CAP)

                              Certified Secure Software Lifecycle Professional (CSSLP)

                                   Certified Information Systems Security Professional (CISSP)



© 2009 Cisco Learning Institute.                                                            70
Network Security Jobs


     • Network Security Administrator
     • Risk Analyst
     • VPN Specialist
     • Penetration Tester
     • Network Perimeter/Firewall Specialist
     • Security Response IDS/IPS Engineer



© 2009 Cisco Learning Institute.               71
Network Security Jobs

     Examples from Salary.com:
     • Network Security Administrator
              Troubleshoots network access problems and implements network security
              policies and procedures. Ensures network security access and protects
              against unauthorized access, modification, or destruction. Requires a
              bachelor's degree with at least 5 years of experience in the field. Familiar
              with a variety of the field's concepts, practices, and procedures. Relies on
              extensive experience and judgment to plan and accomplish goals. Performs
              a variety of tasks. May lead and direct the work of others. A wide degree of
              creativity and latitude is expected.
     • Risk Analyst
              Performs risk analysis studies in order to maintain maximum protection of
              an organization's assets. Investigates any incidences that may result in
              asset loss and compiles findings in reports for further review. Requires a
              bachelor's degree and 0-2 years of experience in the field or in a related
              area. Has knowledge of commonly-used concepts, practices, and
              procedures within a particular field. Relies on instructions and pre-
              established guidelines to perform the functions of the job. Works under
              immediate supervision. Primary job functions do not typically require
              exercising independent judgment.

© 2009 Cisco Learning Institute.                                                             72
Network Security Jobs, 2

     • Chief Information Security Officer
               Responsible for determining enterprise information security standards.
               Develops and implements information security standards and procedures.
               Ensures that all information systems are functional and secure. Requires a
               bachelor's degree with at least 12 years of experience in the field. Familiar
               with a variety of the field's concepts, practices, and procedures. Relies on
               extensive experience and judgment to plan and accomplish goals.
               Performs a variety of tasks. Leads and directs the work of others. A wide
               degree of creativity and latitude is expected. Typically reports to top
               management.
     • Network Perimeter/Firewall Specialist
               This position requires Experience and Skills working with perimeter
               protection devices and network firewalls. The candidate must have
               experience with PIX Firewalls and MPLS Network experience. Cisco Switch
               and Router experience is a plus. Experience with Network Transformation
               and Server Re-IP projects is a definite plus. Other Firewall experience is a
               definite plus.



© 2009 Cisco Learning Institute.                                                               73
Network Security Jobs, 3

     • Ethical hacker/Penetration Tester
                Responsible for testing and improving network and information system
                security systems. This is a very sensitive hands-on front line position. This
                person will be working in a team environment. This individual will be
                performing mostly network and web application ethical hacking
                assessments on multi-protocol enterprise network and application systems.
                Duties may include: Requirements analysis and design, scoping of testing
                activity, vulnerability assessment, assessing tools/script testing,
                troubleshooting and physical security audits, logical security audits, logical
                protocol and traffic audits.
     • Security Response IDS/IPS Engineer
                Provides support for the Intrusion Detection/Prevention Service, Host Log
                Monitoring Service, and Wireless IPS Service associated with Managed
                Security Services. Must have a well-rounded security background and are
                responsible for performing extensive troubleshooting of customer issues
                via Customer Support escalations from the Security Operations Center
                (SOC) Analysts. This individual performs both infrastructure engineering
                and customer focused projects to resolve all incidents in timely manner.
                These needs may involve performing device upgrades, investigating and
                responding to advanced security threats, and making changes to the
                security policy of a customer's device.

© 2009 Cisco Learning Institute.                                                                 74
© 2009 Cisco Learning Institute.   75

More Related Content

What's hot

CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network securityAhmed Habib
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber securityKAMALI PRIYA P
 
Cyber Security: The Strategic View
Cyber Security: The Strategic ViewCyber Security: The Strategic View
Cyber Security: The Strategic ViewCisco Canada
 
Chapter 1 Presentation
Chapter 1 PresentationChapter 1 Presentation
Chapter 1 PresentationAmy McMullin
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Risks threats and vulnerabilities
Risks threats and vulnerabilitiesRisks threats and vulnerabilities
Risks threats and vulnerabilitiesManish Chaurasia
 
Cyber Security in Energy & Utilities Industry
Cyber Security in Energy & Utilities IndustryCyber Security in Energy & Utilities Industry
Cyber Security in Energy & Utilities IndustryProlifics
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

What's hot (20)

Chapter 4
Chapter 4Chapter 4
Chapter 4
 
SNMP
SNMPSNMP
SNMP
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
Cyber Security: The Strategic View
Cyber Security: The Strategic ViewCyber Security: The Strategic View
Cyber Security: The Strategic View
 
Chapter 1 Presentation
Chapter 1 PresentationChapter 1 Presentation
Chapter 1 Presentation
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
NTXISSACSC4 - Layered Security / Defense in Depth
NTXISSACSC4 - Layered Security / Defense in DepthNTXISSACSC4 - Layered Security / Defense in Depth
NTXISSACSC4 - Layered Security / Defense in Depth
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Risks threats and vulnerabilities
Risks threats and vulnerabilitiesRisks threats and vulnerabilities
Risks threats and vulnerabilities
 
Cyber Security in Energy & Utilities Industry
Cyber Security in Energy & Utilities IndustryCyber Security in Energy & Utilities Industry
Cyber Security in Energy & Utilities Industry
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Encryption algorithms
Encryption algorithmsEncryption algorithms
Encryption algorithms
 
Cyber security standards
Cyber security standardsCyber security standards
Cyber security standards
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

Viewers also liked

Ccna security
Ccna securityCcna security
Ccna securitydkaya
 
CCNA Security 06- AAA
CCNA Security 06- AAACCNA Security 06- AAA
CCNA Security 06- AAAAhmed Habib
 
CCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionCCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionAhmed Habib
 
CCNA Security - Chapter 4
CCNA Security - Chapter 4CCNA Security - Chapter 4
CCNA Security - Chapter 4Irsandi Hasan
 
CCNA Security - Chapter 9
CCNA Security - Chapter 9CCNA Security - Chapter 9
CCNA Security - Chapter 9Irsandi Hasan
 
CCNA Security 012- cryptographic systems
CCNA Security 012- cryptographic systemsCCNA Security 012- cryptographic systems
CCNA Security 012- cryptographic systemsAhmed Habib
 
CCNA Security - Chapter 3
CCNA Security - Chapter 3CCNA Security - Chapter 3
CCNA Security - Chapter 3Irsandi Hasan
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - OverviewIrsandi Hasan
 
Cisco CCNA Security 210-260 Practice Exam
Cisco CCNA Security 210-260 Practice ExamCisco CCNA Security 210-260 Practice Exam
Cisco CCNA Security 210-260 Practice ExamJysmeen
 
CCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ipsCCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ipsAhmed Habib
 
CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaAhmed Habib
 
CCNA Security - Chapter 6
CCNA Security - Chapter 6CCNA Security - Chapter 6
CCNA Security - Chapter 6Irsandi Hasan
 
CCNA Security 05- securing the management plane
CCNA Security 05- securing the management planeCCNA Security 05- securing the management plane
CCNA Security 05- securing the management planeAhmed Habib
 
CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11Irsandi Hasan
 
CCNA Security - Chapter 5
CCNA Security - Chapter 5CCNA Security - Chapter 5
CCNA Security - Chapter 5Irsandi Hasan
 
CCNA Security - Chapter 7
CCNA Security - Chapter 7CCNA Security - Chapter 7
CCNA Security - Chapter 7Irsandi Hasan
 
CCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentalsCCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentalsAhmed Habib
 
CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11Nil Menon
 
CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4Nil Menon
 
Ccna Presentation
Ccna PresentationCcna Presentation
Ccna Presentationbcdran
 

Viewers also liked (20)

Ccna security
Ccna securityCcna security
Ccna security
 
CCNA Security 06- AAA
CCNA Security 06- AAACCNA Security 06- AAA
CCNA Security 06- AAA
 
CCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionCCNA Security 03- network foundation protection
CCNA Security 03- network foundation protection
 
CCNA Security - Chapter 4
CCNA Security - Chapter 4CCNA Security - Chapter 4
CCNA Security - Chapter 4
 
CCNA Security - Chapter 9
CCNA Security - Chapter 9CCNA Security - Chapter 9
CCNA Security - Chapter 9
 
CCNA Security 012- cryptographic systems
CCNA Security 012- cryptographic systemsCCNA Security 012- cryptographic systems
CCNA Security 012- cryptographic systems
 
CCNA Security - Chapter 3
CCNA Security - Chapter 3CCNA Security - Chapter 3
CCNA Security - Chapter 3
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
 
Cisco CCNA Security 210-260 Practice Exam
Cisco CCNA Security 210-260 Practice ExamCisco CCNA Security 210-260 Practice Exam
Cisco CCNA Security 210-260 Practice Exam
 
CCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ipsCCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ips
 
CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asa
 
CCNA Security - Chapter 6
CCNA Security - Chapter 6CCNA Security - Chapter 6
CCNA Security - Chapter 6
 
CCNA Security 05- securing the management plane
CCNA Security 05- securing the management planeCCNA Security 05- securing the management plane
CCNA Security 05- securing the management plane
 
CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11
 
CCNA Security - Chapter 5
CCNA Security - Chapter 5CCNA Security - Chapter 5
CCNA Security - Chapter 5
 
CCNA Security - Chapter 7
CCNA Security - Chapter 7CCNA Security - Chapter 7
CCNA Security - Chapter 7
 
CCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentalsCCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentals
 
CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11
 
CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4
 
Ccna Presentation
Ccna PresentationCcna Presentation
Ccna Presentation
 

Similar to CCNA Security - Chapter 1

Chapter 1 overview
Chapter 1 overviewChapter 1 overview
Chapter 1 overviewali raza
 
CCNA_Security_01.ppt
CCNA_Security_01.pptCCNA_Security_01.ppt
CCNA_Security_01.pptveracru1
 
Network Security for Computer science and Engineering.ppt
Network Security for Computer science and Engineering.pptNetwork Security for Computer science and Engineering.ppt
Network Security for Computer science and Engineering.pptAkfeteAssefa
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
Security For Free
Security For FreeSecurity For Free
Security For Freegwarden
 
QuestionsPrepare a 13 slides presentation base on the below questi.pdf
QuestionsPrepare a 13 slides presentation base on the below questi.pdfQuestionsPrepare a 13 slides presentation base on the below questi.pdf
QuestionsPrepare a 13 slides presentation base on the below questi.pdfzakirrmohammadmtr
 
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyDSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyAndris Soroka
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxmccormicknadine86
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxsleeperharwell
 
IS-Intro.pdf
IS-Intro.pdfIS-Intro.pdf
IS-Intro.pdfwdwd10
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017Maurice Dawson
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Intel IT Center
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingSPI Conference
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Securityscoopnewsgroup
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceNISIInstituut
 

Similar to CCNA Security - Chapter 1 (20)

Chapter 1 overview
Chapter 1 overviewChapter 1 overview
Chapter 1 overview
 
CCNA_Security_01.ppt
CCNA_Security_01.pptCCNA_Security_01.ppt
CCNA_Security_01.ppt
 
Network Security for Computer science and Engineering.ppt
Network Security for Computer science and Engineering.pptNetwork Security for Computer science and Engineering.ppt
Network Security for Computer science and Engineering.ppt
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Security For Free
Security For FreeSecurity For Free
Security For Free
 
IANS-2008
IANS-2008IANS-2008
IANS-2008
 
QuestionsPrepare a 13 slides presentation base on the below questi.pdf
QuestionsPrepare a 13 slides presentation base on the below questi.pdfQuestionsPrepare a 13 slides presentation base on the below questi.pdf
QuestionsPrepare a 13 slides presentation base on the below questi.pdf
 
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyDSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
IS-Intro.pdf
IS-Intro.pdfIS-Intro.pdf
IS-Intro.pdf
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
 
Network security # Lecture 1
Network security # Lecture 1Network security # Lecture 1
Network security # Lecture 1
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Security
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
 
Cloud_Security.pptx
Cloud_Security.pptxCloud_Security.pptx
Cloud_Security.pptx
 

More from Irsandi Hasan

CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01Irsandi Hasan
 
CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10Irsandi Hasan
 
CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9Irsandi Hasan
 
CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8Irsandi Hasan
 
CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7Irsandi Hasan
 
CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6Irsandi Hasan
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5Irsandi Hasan
 
CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4Irsandi Hasan
 
CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3Irsandi Hasan
 
CCNA RS_NB - Chapter 2
CCNA RS_NB - Chapter 2CCNA RS_NB - Chapter 2
CCNA RS_NB - Chapter 2Irsandi Hasan
 

More from Irsandi Hasan (20)

CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11
 
CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10
 
CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09
 
CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08
 
CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07
 
CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06
 
CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05
 
CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04
 
CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03
 
CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02
 
CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01
 
CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10
 
CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9
 
CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8
 
CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7
 
CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5
 
CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4
 
CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3
 
CCNA RS_NB - Chapter 2
CCNA RS_NB - Chapter 2CCNA RS_NB - Chapter 2
CCNA RS_NB - Chapter 2
 

CCNA Security - Chapter 1

  • 1. CCNA Security Chapter One Modern Network Security Threats © 2009 Cisco Learning Institute. 1
  • 2. Lesson Planning • This lesson should take 3-6 hours to present • The lesson should include lecture, demonstrations, discussion and assessment • The lesson can be taught in person or using remote instruction © 2009 Cisco Learning Institute. 2
  • 3. Major Concepts • Rationale for network security • Data confidentiality, integrity, availability • Risks, threats, vulnerabilities and countermeasures • Methodology of a structured attack • Security model (McCumber cube) • Security policies, standards and guidelines • Selecting and implementing countermeasures • Network security design © 2009 Cisco Learning Institute. 3
  • 4. Lesson Objectives Upon completion of this lesson, the successful participant will be able to: 1.Describe the rationale for network security 2.Describe the three principles of network security 3.Identify risks, threats, vulnerabilities and countermeasures 4.Discuss the three states of information and identify threats and appropriate countermeasures for each state 5.Differentiate between security policies, standards and guidelines © 2009 Cisco Learning Institute. 4
  • 5. Lesson Objectives 6. Describe the difference between structured and unstructured network attacks 7. Describe the stages and tools used in a structured attack 8. Identify security organizations that influence and shape network security 9. Identify career specializations in network security © 2009 Cisco Learning Institute. 5
  • 6. What is Network Security? National Security Telecommunications and Information Systems Security Committee (NSTISSC) Network security is the protection of information and systems and hardware that use, store, and transmit that information. Network security encompasses those steps that are taken to ensure the confidentiality, integrity, and availability of data or resources. © 2009 Cisco Learning Institute. 6
  • 7. Rationale for Network Security Network security initiatives and network security specialists can be found in private and public, large and small companies and organizations. The need for network security and its growth are driven by many factors: 1. Internet connectivity is 24/7 and is worldwide 2. Increase in cyber crime 3. Impact on business and individuals 4. Legislation & liabilities 5. Proliferation of threats 6. Sophistication of threats © 2009 Cisco Learning Institute. 7
  • 8. Cyber Crime • Fraud/Scams • Identity Theft • Child Pornography • Theft of Telecommunications Services • Electronic Vandalism, Terrorism and Extortion WASHINGTON, D.C. –– An estimated 3.6 million households, or about 3 percent of all households in the nation, learned that they had been the victim of at least one type of identity theft during a six-month period in 2004, according to the Justice Department’s Bureau of Justice Statistics © 2009 Cisco Learning Institute. 8
  • 9. Business Impact 1. Decrease in productivity 2. Loss of sales revenue 3. Release of unauthorized sensitive data 4. Threat of trade secrets or formulas 5. Compromise of reputation and trust 6. Loss of communications 7. Threat to environmental and safety systems 8. Loss of time Current Computer Crime Cases © 2009 Cisco Learning Institute. 9
  • 10. Proliferation of Threats In 2001, the National Infrastructure Protection Center at the FBI released a document summarizing the Ten Most Critical Internet Security Vulnerabilities. Since that time, thousands of organizations rely on this list to prioritize their efforts so they can close the most dangerous holes first. The threat landscape is very dynamic, which in turn makes it necessary to adopt newer security measures. Just over the last few years, the kinds of vulnerabilities that are being exploited are very different from the ones being exploited in the past. © 2009 Cisco Learning Institute. 10
  • 11. Sophistication of Threats © 2009 Cisco Learning Institute. 11
  • 12. Legislation Federal and local government has passed legislation that holds organizations and individuals liable for mismanagement of sensitive data. These laws include: 1.The Health Insurance Portability and Accountability Act of 1996 2.The Sarbanes-Oxley Act of 2002 (Sarbox) 3.The Gramm-Leach-Blilely Act (GLBA) 4.US PATRIOT Act 2001 © 2009 Cisco Learning Institute. 12
  • 13. Goals of an Information Security Program • Confidentiality - Prevent the disclosure of sensitive information from unauthorized people, resources, and processes • Integrity - The protection of system information or processes from intentional or accidental modification • Availability - The assurance that systems and data are accessible by authorized users when needed © 2009 Cisco Learning Institute. 13
  • 14. Information Security Model Information States Information Security Properties Security Measures NSTISSI 4011: National Training Standard for Information Systems Security Professionals, 1994 © 2009 Cisco Learning Institute. 14
  • 15. Information Security Properties Confidentiality Integrity Availability © 2009 Cisco Learning Institute. 15
  • 16. Information States Processing Storage Transmission © 2009 Cisco Learning Institute. 16
  • 17. Security Measures Policy and Procedures Technology Education, Training, and Awareness © 2009 Cisco Learning Institute. 17
  • 18. Information Security Model Processing Storage Transmission Confidentiality Integrity Availability Policy and Procedures Technology Education, Training, and Awareness © 2009 Cisco Learning Institute. 18
  • 19. Risk Management • Risk Analysis • Threats • Vulnerabilities • Countermeasures © 2009 Cisco Learning Institute. 19
  • 20. Risk Management Control physical access Password protection Develop a Security Policy • The process of assessing and quantifying risk and establishing an acceptable level of risk for the organization • Risk can be mitigated, but cannot be eliminated © 2009 Cisco Learning Institute. 20
  • 21. Risk Assessment • Risk assessment involves determining the likelihood that the vulnerability is a risk to the organization • Each vulnerability can be ranked by the scale • Sometimes calculating anticipated losses can be helpful in determining the impact of a vulnerability © 2009 Cisco Learning Institute. 21
  • 22. Asset Identification • Categories of assets - Information Assets (people, hardware, software, systems) - Supporting Assets (facilities, utilities, services) - Critical Assets (can be either of those listed above) • Attributes of the assets need to be compiled • Determine each item’s relative value - How much revenue/profit does it generate? - What is the cost to replace it? - How difficult would it be to replace? - How quickly can it be replaced? © 2009 Cisco Learning Institute. 22
  • 23. Network Security “Threat” • A potential danger to information or a system • An example: the ability to gain unauthorized access to systems or information in order to commit fraud, network intrusion, industrial espionage, identity theft, or simply to disrupt the system or network • There may be weaknesses that greatly increase the likelihood of a threat manifesting • Threats may include equipment failure, structured attacks, natural disasters, physical attacks, theft, viruses and many other potential events causing danger or damage © 2009 Cisco Learning Institute. 23
  • 24. Types of Network Threats • Impersonation • Eavesdropping • Denial-of-service • Packet replay • Man-in-the-middle • Packet modification © 2009 Cisco Learning Institute. 24
  • 25. Vulnerability • A network vulnerability is a weakness in a system, technology, product or policy • In today’s environment, several organizations track, organize and test these vulnerabilities • The US government has a contract with an organization to track and publish network vulnerabilities • Each vulnerability is given an ID and can be reviewed by network security professionals over the Internet. • The common vulnerability exposure (CVE) list also publishes ways to prevent the vulnerability from being attacked © 2009 Cisco Learning Institute. 25
  • 26. Vulnerability Appraisal • It is very important that network security specialists comprehend the importance of vulnerability appraisal • A vulnerability appraisal is a snapshot of the current security of the organization as it now stands • What current security weaknesses may expose the assets to these threats? • Vulnerability scanners are tools available as free Internet downloads and as commercial products - These tools compare the asset against a database of known vulnerabilities and produce a discovery report that exposes the vulnerability and assesses its severity © 2009 Cisco Learning Institute. 26
  • 27. Risk Management Terms • Vulnerability – a system, network or device weakness • Threat – potential danger posed by a vulnerability • Threat agent – the entity that indentifies a vulnerability and uses it to attack the victim • Risk – likelihood of a threat agent taking advantage of a vulnerability and the corresponding business impact • Exposure – potential to experience losses from a threat agent • Countermeasure – put into place to mitigate the potential risk © 2009 Cisco Learning Institute. 27
  • 28. Understanding Risk Gives rise to Threat Exploits Agent Threat Leads to Vulnerability Risk Directly affects Asset Can damage Exposure Causes Countermeasure Can be safeguarded by © 2009 Cisco Learning Institute. 28
  • 29. Qualitative Risk Analysis Exposure values prioritize the order for addressing risks A new worm Web site defacement Fire protection system Floods datacenter © 2009 Cisco Learning Institute. 29
  • 30. Quantitative Risk Analysis • Exposure Factor (EF) - % of loss of an asset • Single Loss Expectancy (SLE) - EF x Value of asset in $ • Annualized Rate of Occurrence (ARO) - A number representing frequency of occurrence of a threat Example: 0.0 = Never 1000 = Occurs very often • Annualized Loss Expectancy (ALE) - Dollar value derived from: SLE x ARO © 2009 Cisco Learning Institute. 30
  • 31. Managing Risks Accept Transfer Acknowledge that Shift responsibility the risk exists, but for the risk to a apply no safeguard third party (ISP, Insurance, etc.) Risk Mitigate Avoid Change the asset’s Eliminate the risk exposure (apply asset’s exposure to safeguard) risk, or eliminate the asset altogether © 2009 Cisco Learning Institute. 31
  • 32. Types of Attacks Structured attack Come from hackers who are more highly motivated and technically competent. These people know system vulnerabilities and can understand and develop exploit code and scripts. They understand, develop, and use sophisticated hacking techniques to penetrate unsuspecting businesses. These groups are often involved with the major fraud and theft cases reported to law enforcement agencies. Unstructured attack Consists of mostly inexperienced individuals using easily available hacking tools such as shell scripts and password crackers. Even unstructured threats that are only executed with the intent of testing and challenging a hacker’s skills can still do serious damage to a company. © 2009 Cisco Learning Institute. 32
  • 33. Types of Attacks External attacks Initiated by individuals or groups working outside of a company. They do not have authorized access to the computer systems or network. They gather information in order to work their way into a network mainly from the Internet or dialup access servers. Internal attacks More common and dangerous. Internal attacks are initiated by someone who has authorized access to the network. According to the FBI, internal access and misuse account for 60 to 80 percent of reported incidents. These attacks often are traced to disgruntled employees. © 2009 Cisco Learning Institute. 33
  • 34. Types of Attacks • Passive Attack - Listen to system passwords - Release of message content - Traffic analysis - Data capturing • Active Attack - Attempt to log into someone else’s account - Wire taps - Denial of services - Masquerading - Message modifications © 2009 Cisco Learning Institute. 34
  • 35. Specific Network Attacks • ARP Attack • Brute Force Attack • Worms • Flooding • Sniffers • Spoofing • Redirected Attacks • Tunneling Attack • Covert Channels © 2009 Cisco Learning Institute. 35
  • 36. Denial-of-Service Facts • Commonly used against information Uh-Oh. stores like web sites Another DoS attack! • Simple and usually quite effective • Does not pose a direct threat to sensitive data • The attacker tries to prevent a service from being used and making that service unavailable to legitimate users • Attackers typically go for high visibility targets such as the web server, or for infrastructure targets like routers and network links © 2009 Cisco Learning Institute. 36
  • 37. Denial-of-Service Example If a mail server is capable of receiving and delivering 10 messages a second, an attacker simply sends 20 messages per second. The legitimate traffic (as well as a lot of the malicious traffic) will get dropped, or the mail server might stop responding entirely. - This type of an attack may be used as a diversion while another attack is made to actually compromise systems - In addition, administrators are likely to make mistakes during an attack and possibly change a setting that creates a vulnerability that can be further exploited © 2009 Cisco Learning Institute. 37
  • 38. Types of Denial-of-Service Attacks • Buffer Overflow Attacks • SYN Flood Attack • Teardrop Attacks • Smurf Attack • DNS Attacks • Email Attacks • Physical Infrastructure Attacks • Viruses/Worms © 2009 Cisco Learning Institute. 38
  • 39. DoS - Buffer Overflow Attacks The most common DoS attack sends more traffic to a device than the program anticipates that someone might send Buffer Overflow. © 2009 Cisco Learning Institute. 39
  • 40. DoS - SYN Flood Attack • When connection sessions are initiated between a client and server in a network, a very small space exists to handle the usually rapid "hand- shaking" exchange of messages that sets up a session. • The session-establishing packets include a SYN field that identifies the sequence order. • To cause this kind of attack, an attacker can send many packets, usually from a spoofed address, thus ensuring that no response is sent. © 2009 Cisco Learning Institute. 40
  • 41. DoS - Teardrop Attack • Exploits the way that the Internet Protocol (IP) requires a packet that is too large for the next router to handle be divided into fragments. • The fragmented packet identifies an offset to the beginning of the first packet that enables the entire packet to be reassembled by the receiving system. • In the teardrop attack, an attacker's IP puts a confusing value in the second or later fragment. If the receiving operating system cannot cope with such fragmentation, then it can cause the system to crash. © 2009 Cisco Learning Institute. 41
  • 42. DoS - Smurf Attack The attacker sends an IP ping request to a network site. The ping packet requests that it be broadcast to a number of hosts within that local network. The packet also indicates that the request is from a different site, i.e. the victim site that is to receive the denial of service. This is called IP Spoofing--the victim site becomes the address of the originating packet. The result is that lots of ping replies flood back to the victim host. If the flood is big enough then the victim host will no longer be able to receive or process "real" traffic. © 2009 Cisco Learning Institute. 42
  • 43. DoS - DNS Attacks • A famous DNS attack was a DDoS "ping" attack. The attackers broke into machines on the Internet (popularly called "zombies") and sent streams of forged packets at the 13 DNS root servers via intermediary legitimate machines. • The goal was to clog the servers, and communication links on the way to the servers, so that useful traffic was gridlocked. The assault is not DNS-specific--the same attack has been used against several popular Web servers in the last few years. © 2009 Cisco Learning Institute. 43
  • 44. DoS - Email Attacks • When using Microsoft Outlook, a script reads your address book and sends a copy of itself to everyone listed there, thus propagating itself around the Internet. • The script then modifies the computer’s registry so that the script runs itself again when restarted. © 2009 Cisco Learning Institute. 44
  • 45. DoS - Physical Infrastructure Attacks • Someone can just simply snip your cables! Fortunately this can be quickly noticed and dealt with. • Other physical infrastructure attacks can include recycling systems, affecting power to systems and actual destruction of computers or storage devices. © 2009 Cisco Learning Institute. 45
  • 46. DoS - Viruses/Worms • Viruses or worms, which replicate across a network in various ways, can be viewed as denial-of-service attacks where the victim is not usually specifically targeted but simply a host unlucky enough to get the virus. • Available bandwidth can become saturated as the virus/worm attempts to replicate itself and find new victims. © 2009 Cisco Learning Institute. 46
  • 47. Malicious Code Attacks • Malicious code attacks refers to viruses, worms, Trojan horses, logic bombs, and other uninvited software • Damages personal computers, but also attacks systems that are more sophisticated • Actual costs attributed to the presence of malicious code have resulted primarily from system outages and staff time involved in repairing the systems • Costs can be significant © 2009 Cisco Learning Institute. 47
  • 48. Packet Sniffing Attacks • Most organization LANs are Ethernet networks • On Ethernet-based networks, any machine on the network can see the traffic for every machine on that network • Sniffer programs exploit this characteristic, monitoring all traffic and capturing the first 128 bytes or so of every unencrypted FTP or Telnet session (the part that contains user passwords) © 2009 Cisco Learning Institute. 48
  • 49. Information Leakage Attacks • Attackers can sometimes get data without having to directly use computers • Exploit Internet services that are intended to give out information • Induce these services to reveal extra information or to give it out to unauthorized people • Many services designed for use on local area networks do not have the security needed for safe use across the Internet • Thus these services become the means for important information leakage © 2009 Cisco Learning Institute. 49
  • 50. Social Engineering Attacks • Hacker-speak for tricking a person into revealing some confidential information • Social Engineering is defined as an attack based on deceiving users or administrators at the target site • Done to gain illicit access to systems or useful information • The goals of social engineering are fraud, network intrusion, industrial espionage, identity theft, etc. © 2009 Cisco Learning Institute. 50
  • 51. Attack Methodology Stages - the methodology of network attacks is well documented and researched. This research has led to greater understanding of network attacks and an entire specialization of engineers that test and protect networks against attacks (Certified Ethical Hackers/Penetration Testers) Tools - penetration testers have a variety of power tools that are now commercially available. They also have may open source free tools. This proliferation of powerful tools has increased the threat of attack due to the fact that even technical novices can now launch sophisticated attacks. © 2009 Cisco Learning Institute. 51
  • 52. Stages of an Attack • Today’s attackers have a abundance of targets. In fact their greatest challenge is to select the most vulnerable victims. This has resulted in very well- planned and structured attacks. These attacks have common logistical and strategic stages. These stages include; - Reconnaissance - Scanning (addresses, ports, vulnerabilities) - Gaining access - Maintaining Access - Covering Tracks © 2009 Cisco Learning Institute. 52
  • 53. Tools of the Attacker • The following are a few of the most popular tools used by network attackers: - Enumeration tools (dumpreg, netview and netuser) - Port/address scanners (AngryIP, nmap, Nessus) - Vulnerability scanners (Meta Sploit, Core Impact, ISS) - Packet Sniffers (Snort, Wire Shark, Air Magnet) - Root kits - Cryptographic cracking tools (Cain, WepCrack) - Malicious codes (worms, Trojan horse, time bombs) - System hijack tools (netcat, MetaSploit, Core Impact) © 2009 Cisco Learning Institute. 53
  • 54. Countermeasures • DMZ/NAT • IDS/IPS • Content Filtering/NAC • Firewalls/proxy services • Authentication/Authorization/Accounting • Self-defending networks • Policies, procedures, standards guidelines • Training and awareness © 2009 Cisco Learning Institute. 54
  • 55. Countermeasure Selection • Cost /benefit calculation (ALE before implementing safeguard) – (ALE after implementing safeguard) – (annual cost of safeguard) = value of safeguard to the company • Evaluating cost of a countermeasure - Product costs - Testing requirements - Design/planning costs - Repair, replacement, or update costs - Implementation costs - Operating and support - Environment modifications costs - Compatibility - Effects of productivity - Maintenance requirements © 2009 Cisco Learning Institute. 55
  • 56. Security Administration • Policies Domains of Network Security • Standards 1. Risk Assessment 2. Security Policy • Guidelines 3. 4. Organization of Information Security Asset Management 5. Human Resources Security • Procedures 6. Physical and Environmental Security 7. Communications and Operations Management • Baselines 8. 9. Access Control Information Systems Acquisition, Development and Maintenance 10. Information Security Incident Management 11. Business Continuity Management 12. Compliance © 2009 Cisco Learning Institute. 56
  • 57. What Is a Security Policy? • A document that states how an organization plans to protect its tangible and intangible information assets - Management instructions indicating a course of action, a guiding principle, or appropriate procedure - High-level statements that provide guidance to workers who must make present and future decisions - Generalized requirements that must be written down and communicated to others © 2009 Cisco Learning Institute. 57
  • 58. Change Drivers • Built into the information security program • Events that cause us to revisit policies, procedures, standards, and guidelines - Changes in technology - Changes in senior level personnel - Acquisition of other companies - New products, services, or business lines © 2009 Cisco Learning Institute. 58
  • 59. Documents Supporting Policies • Standards – dictate specific minimum requirements in our policies • Guidelines – suggest the best way to accomplish certain tasks • Procedures – provide a method by which a policy is accomplished (the instructions) © 2009 Cisco Learning Institute. 59
  • 60. Example: The Policy • All users must have a unique user ID and password that conforms to the company password standard • Users must not share their password with anyone regardless of title or position • Passwords must not be stored in written or any readable form • If a compromise is suspected, it must be reported to the help desk and a new password must be requested © 2009 Cisco Learning Institute. 60
  • 61. Example: The Standards • Minimum of 8 upper- and lowercase alphanumeric characters • Must include a special character • Must be changed every 30 days • Password history of 24 previous passwords will be used to ensure passwords aren’t reused © 2009 Cisco Learning Institute. 61
  • 62. Example: The Guideline • Take a phrase Up and At ‘em at 7! • Convert to a strong password Up&atm@7! • To create other passwords from this phrase, change the number, move the symbol, or change the punctuation mark © 2009 Cisco Learning Institute. 62
  • 63. Example: The Procedure Procedure for changing a password 1. Press Control, Alt, Delete to bring up the log in dialog box 2. Click the “change password” button 3. Enter your current password in the top box 4. … © 2009 Cisco Learning Institute. 63
  • 64. Policy Elements • Statement of Authority – an introduction to the information security policies • Policy Headings – logistical information (security domain, policy number, name of organization, effective date, author, change control documentation or number) • Policy Objectives – states what we are trying to achieve by implementing the policy • Policy Statement of Purpose – why the policy was adopted, and how it will be implemented © 2009 Cisco Learning Institute. 64
  • 65. Policy Elements, 2 • Policy Audience – states who the policy is intended for • Policy Statement – how the policy will be implemented (the rules) • Policy Exceptions – special situations calling for exception to the normal, accepted rules • Policy Enforcement Clause – consequences for violation • Policy Definitions – a “glossary” to ensure that the target audience understands the policy © 2009 Cisco Learning Institute. 65
  • 66. Policy Example Subsection 6.1 PERSONNEL SECURITY Change Control #: 1.0 Policy 6.1.3 Confidentiality Agreements Approved by: SMH Objectives Confidentiality of organizational data is a key tenet of our information security program. In support of this goal, ABC Co will require signed confidentiality agreements of all authorized users of information systems. This agreement shall conform to all federal, state, regulatory, and union requirements. Purpose The purpose of this policy is to protect the assets of the organization by clearly informing staff of their roles and responsibilities for keeping the organization’s information confidential. Audience ABC Co confidentiality agreement policy applies equally to all individuals granted access privileges to an ABC Co Information resources Policy This policy requires that staff sign a confidentiality policy agreement prior to being granted access to any sensitive information or systems. Agreements will be reviewed with the staff member when there is any change to the employment or contract, or prior to leaving the organization. The agreements will be provided to the employees by the Human Resource Dept. Exceptions At the discretion of the Information Security Officer, third parties whose contracts include a confidentiality clause may be exempted from signing individual confidentiality agreements. Disciplinary Violation of this policy may result in disciplinary actions, which may include termination for employees and Actions temporaries; a termination of employment relations in the case of contractors or consultants; or dismissal for interns and volunteers. Additionally, individuals are subject to civil and criminal prosecution. © 2009 Cisco Learning Institute. 66
  • 67. Network Security Organizations www.infosyssec.com www.sans.org www.cisecurity.org www.cert.org www.isc2.org www.first.org www.infragard.net www.mitre.org www.cnss.gov © 2009 Cisco Learning Institute. 67
  • 68. SANS © 2009 Cisco Learning Institute. 68
  • 69. CERT © 2009 Cisco Learning Institute. 69
  • 70. ISC2 Information security certifications Offered by (ISC)2 Systems Security Certified Practitioner (SCCP) Certification and Accreditation Professional (CAP) Certified Secure Software Lifecycle Professional (CSSLP) Certified Information Systems Security Professional (CISSP) © 2009 Cisco Learning Institute. 70
  • 71. Network Security Jobs • Network Security Administrator • Risk Analyst • VPN Specialist • Penetration Tester • Network Perimeter/Firewall Specialist • Security Response IDS/IPS Engineer © 2009 Cisco Learning Institute. 71
  • 72. Network Security Jobs Examples from Salary.com: • Network Security Administrator Troubleshoots network access problems and implements network security policies and procedures. Ensures network security access and protects against unauthorized access, modification, or destruction. Requires a bachelor's degree with at least 5 years of experience in the field. Familiar with a variety of the field's concepts, practices, and procedures. Relies on extensive experience and judgment to plan and accomplish goals. Performs a variety of tasks. May lead and direct the work of others. A wide degree of creativity and latitude is expected. • Risk Analyst Performs risk analysis studies in order to maintain maximum protection of an organization's assets. Investigates any incidences that may result in asset loss and compiles findings in reports for further review. Requires a bachelor's degree and 0-2 years of experience in the field or in a related area. Has knowledge of commonly-used concepts, practices, and procedures within a particular field. Relies on instructions and pre- established guidelines to perform the functions of the job. Works under immediate supervision. Primary job functions do not typically require exercising independent judgment. © 2009 Cisco Learning Institute. 72
  • 73. Network Security Jobs, 2 • Chief Information Security Officer Responsible for determining enterprise information security standards. Develops and implements information security standards and procedures. Ensures that all information systems are functional and secure. Requires a bachelor's degree with at least 12 years of experience in the field. Familiar with a variety of the field's concepts, practices, and procedures. Relies on extensive experience and judgment to plan and accomplish goals. Performs a variety of tasks. Leads and directs the work of others. A wide degree of creativity and latitude is expected. Typically reports to top management. • Network Perimeter/Firewall Specialist This position requires Experience and Skills working with perimeter protection devices and network firewalls. The candidate must have experience with PIX Firewalls and MPLS Network experience. Cisco Switch and Router experience is a plus. Experience with Network Transformation and Server Re-IP projects is a definite plus. Other Firewall experience is a definite plus. © 2009 Cisco Learning Institute. 73
  • 74. Network Security Jobs, 3 • Ethical hacker/Penetration Tester Responsible for testing and improving network and information system security systems. This is a very sensitive hands-on front line position. This person will be working in a team environment. This individual will be performing mostly network and web application ethical hacking assessments on multi-protocol enterprise network and application systems. Duties may include: Requirements analysis and design, scoping of testing activity, vulnerability assessment, assessing tools/script testing, troubleshooting and physical security audits, logical security audits, logical protocol and traffic audits. • Security Response IDS/IPS Engineer Provides support for the Intrusion Detection/Prevention Service, Host Log Monitoring Service, and Wireless IPS Service associated with Managed Security Services. Must have a well-rounded security background and are responsible for performing extensive troubleshooting of customer issues via Customer Support escalations from the Security Operations Center (SOC) Analysts. This individual performs both infrastructure engineering and customer focused projects to resolve all incidents in timely manner. These needs may involve performing device upgrades, investigating and responding to advanced security threats, and making changes to the security policy of a customer's device. © 2009 Cisco Learning Institute. 74
  • 75. © 2009 Cisco Learning Institute. 75

Editor's Notes

  1. The domain name system--the global directory that maps names to Internet Protocol addresses.
  2. The ILOVEYOU virus is an example of an email attack. The text portion of the email message asks you to open the attachment.
  3. This type of DoS attack can range from not noticeable to show-stopper depending on the characteristics of the virus/worm.
  4. Typically carried out by telephoning users or operators and pretending to be an authorized user or an administrator
  5. Systems Security Certified Practitioner (SCCP) Only available to qualified candidates who subscribe to the (ISC)2 code of ethics and pass the SSCP Certification examination based on the relevant SSCP Common Body of Knowledge (CBK). Candidates must also be able to prove at least one-year experience in one of the 7 domains that comprise the SSCP Certification: Access Controls Administration Audit and Monitoring Risk, Response and Recovery Cryptography Data Communications Malicious Code/Malware Certification and Accreditation Professional (CAP) Co-developed by the U.S. Department of State's Office of Information Assurance and (ISC)², the CAP credential is used as a measure of the knowledge, skills and abilities of personnel involved in assessing risk and establishing security requirements, as well as ensuring information systems possess appropriate security measures. Certified Secure Software Lifecycle Professional (CSSLP) The newest certification from (ISC)², this is the only certification in the industry that ensures that security throughout the software lifecycle. It centers around seven common bodies of knowledge (CBK). Secure Software Concepts Secure Software Requirements Secure Software Design Secure Software Implementation/Coding Secure Software Testing Software Acceptance Software Deployment, Operations, Maintenance and Disposal Certified Information Systems Security Professional (CISSP) One of the most popular certifications in the network security profession, the CISSP was the first credential in the field of information security, accredited by the American National Standards Institute (ANSI). For CISSP credential, in addition to 5 years of experience, professional experience must be in two or more of 10 defined (ISC)² CISSP domains including: Access Control Application Security Business Continuity and Disaster Recovery Planning Cryptography Information Security and Risk Management Legal, Regulations, Compliance and Investigations Operations Security Physical (Environmental) Security Security Architecture and Design Telecommunications and Network Secu rity