SlideShare una empresa de Scribd logo
1 de 31
Internet Firewalls and Network Security In days of old, brick walls were built between buildings in apartment complexes so that if a fire broke out, it would not spread from one building to another. Quite naturally, the walls were called ”firewalls”.
Table of Contents ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
The Unprotected Network What could possibly be wrong with this setup?
The Unprotected Network Hackers paradise & administrators nightmare!
What Can We Do? Fortunately firewalls can give us very good protection against attacks from the Internet. The only problem is that there are numerous firewall strategies. In order to choose the right strategy we need to know a bit more about the underlying communication protocol TCP/IP.
The IP-stack
The IP-protocol Interesting fields: source and destination address
The UDP-protocol Interesting fields: source and destination port
The TCP-protocol Interesting fields: source and destination port, ACK and SYN bit
TCP Is Connection Oriented 10.0.0.251.4354 > 194.239.238.211.echo: S 3633016817 10.0.0.251.4354 < 194.239.238.211.echo: S  23 08063735 ack 3633016818 10.0.0.251.4354 > 194.239.238.211.echo: . 1:1(0) ack 1 -- three-way handshake -- 10.0.0.251.4354 > 194.239.238.211.echo: P 1:1449(1448) ack 1 10.0.0.251.4354 < 194.239.238.211.echo: . 1:1(0) ack 1449 10.0.0.251.4354 > 194.239.238.211.echo: P 1449:1790(341) ack 1 10.0.0.251.4354 < 194.239.238.211.echo: . 1:1(0) ack 1790 10.0.0.251.4354 < 194.239.238.211.echo: P 1:1449(1448) ack 1790 10.0.0.251.4354 > 194.239.238.211.echo: . 1790:1790(0) ack 1449 10.0.0.251.4354 < 194.239.238.211.echo: P 1449:1790(341) ack 1790 10.0.0.251.4354 > 194.239.238.211.echo: . 1790:1790(0) ack 1790  -- connection teardown -- 10.0.0.251.4354 > 194.239.238.211.echo: F 1790:1790(0) ack 1790  10.0.0.251.4354 < 194.239.238.211.echo: . 1790:1790(0) ack 1791  10.0.0.251.4354 < 194.239.238.211.echo: F 1790:1790(0) ack 1791  10.0.0.251.4354 > 194.239.238.211.echo: . 1791:1791(0) ack 1791
Now That We Know a Bit About the TCP/IP Stack, How Can We Use This to Protect Our Network?
Packet  Constraints
Packet Constraints ,[object Object],[object Object],[object Object],[object Object]
Introducing a Packet Filter In order to establish a TCP-connection from host A to B, host A must send a SYN flag in the first TCP-packet of the three-way handshake 10.0.0.251.4354 > 194.239.238.211.echo: S 3633016817 10.0.0.251.4354 < 194.239.238.211.echo: S  23 08063735 ack 3633016818 10.0.0.251.4354 > 194.239.238.211.echo: . 1:1(0) ack 1 We can use this in a simple packet filter, which drops any incoming packets with only the SYN flag set. This makes it impossible to make a TCP-connection from the outside.  If the same filter drops all UDP packets as well we have a much more secure system.
A Simple Packet Filter Firewall This must be really secure...?
What About Our Web Services? A problem with the previous example is the fact that it is impossible to connect to the web-server, as the web-server is protected as well. We need an exception to our very restrictive rule set, which allows incoming SYN packets for the webservers IP-adress on port 80 (http)
What About DNS? Another problem with the previous example is the fact that the protected hosts need access to an external DNS server in order to convert addresses like www.daimi.au.dk to an IP-address like 130.225.16.34. We need an exception to our rule set, which allows UDP packets to and from at least one external DNS server at port 53 (dns).
New Packet Filter Proposal This must be really secure...?
A Single Packet Filter Is Not Enough! In the previous example,  it is impossible to  establish a TCP-connection to the protected network, except for connections to the web server  at port 80 (http) . But if a hacker finds a hole in the web-server, and gains control of the machine, he can access the other hosts directly! We must seperate the web-server from the other hosts.  
Two Packet Filters Is a Must
Packet Filters Drawbacks What about all the other nice services offered on the Internet that use the UDP protocol, such as streaming video, computer games etc... Except for SYN-packets, it is still possible to send arbitrary TCP-packets to the internal hosts.  Ideally we want our internal machines to be entirely invisible to the Internet. Packet filters are not enough, we will have to use something else.
A Proxy Firewall Will Do The idea behind a proxy firewall is that it acts as a proxy every time an application wish to communicate to the outside world.
Proxy Firewall
Proxy Firewall Advantages We can safely allow any kind of network traffic from the inside to the outside, as long as we use a proxy to do it. To the outside it seems that only the firewall exists. It is impossible to send any network packets directly to the internal hosts or vice versa.
Proxy Firewall Disadvantages For every network service we wish to use we must install a proxy designed exactly for that service on the firewall. Furthermore, every network service we wish to use, we must use a client that is able to use a proxy. What can we do if no proxy exists for a given service?
Proxy Friewall In general proxy firewalls are considered very secure. Unfortunately they are not very flexible Ideally we wish to be able to use any client software.
A Stateful firewall Can Do That A stateful firewall is an advanced packet filter that keeps track of the state of the network connections going through it. Whenever a packet arraives to the stateful firewall, it checks whether it matches an ongoing connection. If a match is found the packet can pass through.
NAT and PAT Because the firewall keeps track of all live connections through it, the firewall is able to make both NAT and PAT, or any combination thereof. NAT: Network Address Translation PAT: Port Address Translation A firewall performing NAT or PAT is often referred to as a masquerading firewall.
Masquerading Firewall
Stateful Inspection Takes Us Further A stateful inspecting firewall is not limited to the network TCP/IP protocols.  For known applications it looks at the application protocol as well. This enables the firewall to detect when a communication link does something out of the ordinary It also enables the firewall to filter out certain parts of the data transmitted. For the HTTP protocol it may filter out javascripts For the SMTP protocol it may filter out certain types of attachments.
Firewalls come in all shapes and sizes All the techniques mentioned earlier are used in firewalls today Firewalls come in many shapes and sizes; the one to use totally depends on the environment in which it operates. Some firewalls are installed on top of ordinary operating systems, while other firewalls are remotely controlled hardware boxes. The smallest firewalls protect a single host and might be imbedded in your ISDN router, while the largest firewalls protect thousands of machines.

Más contenido relacionado

La actualidad más candente

Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaHanaysha
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityAhmad Yar
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networksSahil Rai
 
8 steps to protect your cisco router
8 steps to protect your cisco router8 steps to protect your cisco router
8 steps to protect your cisco routerIT Tech
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitationbarcamp.my
 
Practical Verification of TKIP Vulnerabilities
Practical Verification of TKIP VulnerabilitiesPractical Verification of TKIP Vulnerabilities
Practical Verification of TKIP Vulnerabilitiesvanhoefm
 
Cisco Packet Tracer Overview
Cisco Packet Tracer OverviewCisco Packet Tracer Overview
Cisco Packet Tracer OverviewAli Usman
 
Site-to-Site IPSEC VPN Between Cisco ASA and Pfsense
Site-to-Site IPSEC VPN Between Cisco ASA and PfsenseSite-to-Site IPSEC VPN Between Cisco ASA and Pfsense
Site-to-Site IPSEC VPN Between Cisco ASA and PfsenseHarris Andrea
 
Ce hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesCe hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesVi Tính Hoàng Nam
 
VYOS & RPKI at the BGP as edge
VYOS & RPKI at the BGP as edgeVYOS & RPKI at the BGP as edge
VYOS & RPKI at the BGP as edgeFaelix Ltd
 

La actualidad más candente (20)

Aircrack
AircrackAircrack
Aircrack
 
Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
 
WIFI Hacking
WIFI HackingWIFI Hacking
WIFI Hacking
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Acid
AcidAcid
Acid
 
8 steps to protect your cisco router
8 steps to protect your cisco router8 steps to protect your cisco router
8 steps to protect your cisco router
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
 
Aircrack
AircrackAircrack
Aircrack
 
Types of VPN
Types of VPNTypes of VPN
Types of VPN
 
Snort
SnortSnort
Snort
 
Practical Verification of TKIP Vulnerabilities
Practical Verification of TKIP VulnerabilitiesPractical Verification of TKIP Vulnerabilities
Practical Verification of TKIP Vulnerabilities
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
 
Cisco Packet Tracer Overview
Cisco Packet Tracer OverviewCisco Packet Tracer Overview
Cisco Packet Tracer Overview
 
IPsec for IMS
IPsec for IMSIPsec for IMS
IPsec for IMS
 
Site-to-Site IPSEC VPN Between Cisco ASA and Pfsense
Site-to-Site IPSEC VPN Between Cisco ASA and PfsenseSite-to-Site IPSEC VPN Between Cisco ASA and Pfsense
Site-to-Site IPSEC VPN Between Cisco ASA and Pfsense
 
IPCop Firewall
IPCop FirewallIPCop Firewall
IPCop Firewall
 
Iptables the Linux Firewall
Iptables the Linux Firewall Iptables the Linux Firewall
Iptables the Linux Firewall
 
Ce hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesCe hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologies
 
VYOS & RPKI at the BGP as edge
VYOS & RPKI at the BGP as edgeVYOS & RPKI at the BGP as edge
VYOS & RPKI at the BGP as edge
 

Destacado

Astaro asia product-presentation-updated 21-feb11
Astaro asia product-presentation-updated 21-feb11Astaro asia product-presentation-updated 21-feb11
Astaro asia product-presentation-updated 21-feb11Fajar Isnanto
 
Openstack Quantum Security Groups Session
Openstack Quantum Security Groups SessionOpenstack Quantum Security Groups Session
Openstack Quantum Security Groups SessionDavid Lapsley
 
Watchguard short introduction
Watchguard short introductionWatchguard short introduction
Watchguard short introductionJimmy Saigon
 
Cyberoam Unified Threat Management
Cyberoam Unified Threat ManagementCyberoam Unified Threat Management
Cyberoam Unified Threat ManagementVCW Security Ltd
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...
Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...
Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...Oleg Zhuravlev
 
ES Product Proposal
ES Product ProposalES Product Proposal
ES Product ProposalLeah Jiang
 
[Infographic] How will Internet of Things (IoT) change the world as we know it?
[Infographic] How will Internet of Things (IoT) change the world as we know it?[Infographic] How will Internet of Things (IoT) change the world as we know it?
[Infographic] How will Internet of Things (IoT) change the world as we know it?InterQuest Group
 

Destacado (10)

Afcomsat Profile 20101214
Afcomsat Profile 20101214Afcomsat Profile 20101214
Afcomsat Profile 20101214
 
Astaro asia product-presentation-updated 21-feb11
Astaro asia product-presentation-updated 21-feb11Astaro asia product-presentation-updated 21-feb11
Astaro asia product-presentation-updated 21-feb11
 
Openstack Quantum Security Groups Session
Openstack Quantum Security Groups SessionOpenstack Quantum Security Groups Session
Openstack Quantum Security Groups Session
 
Watchguard short introduction
Watchguard short introductionWatchguard short introduction
Watchguard short introduction
 
Cyberoam Unified Threat Management
Cyberoam Unified Threat ManagementCyberoam Unified Threat Management
Cyberoam Unified Threat Management
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...
Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...
Software proposal sample_project_1-_web_site_development_by_zx_7_of_november_...
 
ES Product Proposal
ES Product ProposalES Product Proposal
ES Product Proposal
 
[Infographic] How will Internet of Things (IoT) change the world as we know it?
[Infographic] How will Internet of Things (IoT) change the world as we know it?[Infographic] How will Internet of Things (IoT) change the world as we know it?
[Infographic] How will Internet of Things (IoT) change the world as we know it?
 

Similar a Internet Firewalls and Network Security Explained

Placing backdoors-through-firewalls
Placing backdoors-through-firewallsPlacing backdoors-through-firewalls
Placing backdoors-through-firewallsAkapo Damilola
 
Marrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga
 
Firewall &amp; packet filter new
Firewall &amp; packet filter newFirewall &amp; packet filter new
Firewall &amp; packet filter newKarnav Rana
 
Network and security concepts
Network and security conceptsNetwork and security concepts
Network and security conceptssonuagain
 
Unix Web servers and FireWall
Unix Web servers and FireWallUnix Web servers and FireWall
Unix Web servers and FireWallwebhostingguy
 
Unix Web servers and FireWall
Unix Web servers and FireWallUnix Web servers and FireWall
Unix Web servers and FireWallwebhostingguy
 
Internetworking With Pix Firewall
Internetworking With Pix FirewallInternetworking With Pix Firewall
Internetworking With Pix FirewallSouvik Santra
 
The Complete Questionnaires About Firewall
The Complete Questionnaires About FirewallThe Complete Questionnaires About Firewall
The Complete Questionnaires About FirewallVishal Kumar
 
FireWall
FireWallFireWall
FireWallrubal_9
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Finalmasoodnt10
 

Similar a Internet Firewalls and Network Security Explained (20)

100197
100197100197
100197
 
Firewall configuration
Firewall configurationFirewall configuration
Firewall configuration
 
Placing backdoors-through-firewalls
Placing backdoors-through-firewallsPlacing backdoors-through-firewalls
Placing backdoors-through-firewalls
 
Marrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga ; Firewalls
Marrion Kujinga ; Firewalls
 
Firewall
FirewallFirewall
Firewall
 
Firewalls
FirewallsFirewalls
Firewalls
 
Firewall &amp; packet filter new
Firewall &amp; packet filter newFirewall &amp; packet filter new
Firewall &amp; packet filter new
 
Network and security concepts
Network and security conceptsNetwork and security concepts
Network and security concepts
 
Firewall
FirewallFirewall
Firewall
 
class12_Networking2
class12_Networking2class12_Networking2
class12_Networking2
 
Unix Web servers and FireWall
Unix Web servers and FireWallUnix Web servers and FireWall
Unix Web servers and FireWall
 
Unix Web servers and FireWall
Unix Web servers and FireWallUnix Web servers and FireWall
Unix Web servers and FireWall
 
Firewalls (6)
Firewalls (6)Firewalls (6)
Firewalls (6)
 
Internetworking With Pix Firewall
Internetworking With Pix FirewallInternetworking With Pix Firewall
Internetworking With Pix Firewall
 
Firewalls
FirewallsFirewalls
Firewalls
 
The Complete Questionnaires About Firewall
The Complete Questionnaires About FirewallThe Complete Questionnaires About Firewall
The Complete Questionnaires About Firewall
 
FireWall
FireWallFireWall
FireWall
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 

Internet Firewalls and Network Security Explained

  • 1. Internet Firewalls and Network Security In days of old, brick walls were built between buildings in apartment complexes so that if a fire broke out, it would not spread from one building to another. Quite naturally, the walls were called ”firewalls”.
  • 2.
  • 3. The Unprotected Network What could possibly be wrong with this setup?
  • 4. The Unprotected Network Hackers paradise & administrators nightmare!
  • 5. What Can We Do? Fortunately firewalls can give us very good protection against attacks from the Internet. The only problem is that there are numerous firewall strategies. In order to choose the right strategy we need to know a bit more about the underlying communication protocol TCP/IP.
  • 7. The IP-protocol Interesting fields: source and destination address
  • 8. The UDP-protocol Interesting fields: source and destination port
  • 9. The TCP-protocol Interesting fields: source and destination port, ACK and SYN bit
  • 10. TCP Is Connection Oriented 10.0.0.251.4354 > 194.239.238.211.echo: S 3633016817 10.0.0.251.4354 < 194.239.238.211.echo: S 23 08063735 ack 3633016818 10.0.0.251.4354 > 194.239.238.211.echo: . 1:1(0) ack 1 -- three-way handshake -- 10.0.0.251.4354 > 194.239.238.211.echo: P 1:1449(1448) ack 1 10.0.0.251.4354 < 194.239.238.211.echo: . 1:1(0) ack 1449 10.0.0.251.4354 > 194.239.238.211.echo: P 1449:1790(341) ack 1 10.0.0.251.4354 < 194.239.238.211.echo: . 1:1(0) ack 1790 10.0.0.251.4354 < 194.239.238.211.echo: P 1:1449(1448) ack 1790 10.0.0.251.4354 > 194.239.238.211.echo: . 1790:1790(0) ack 1449 10.0.0.251.4354 < 194.239.238.211.echo: P 1449:1790(341) ack 1790 10.0.0.251.4354 > 194.239.238.211.echo: . 1790:1790(0) ack 1790 -- connection teardown -- 10.0.0.251.4354 > 194.239.238.211.echo: F 1790:1790(0) ack 1790 10.0.0.251.4354 < 194.239.238.211.echo: . 1790:1790(0) ack 1791 10.0.0.251.4354 < 194.239.238.211.echo: F 1790:1790(0) ack 1791 10.0.0.251.4354 > 194.239.238.211.echo: . 1791:1791(0) ack 1791
  • 11. Now That We Know a Bit About the TCP/IP Stack, How Can We Use This to Protect Our Network?
  • 13.
  • 14. Introducing a Packet Filter In order to establish a TCP-connection from host A to B, host A must send a SYN flag in the first TCP-packet of the three-way handshake 10.0.0.251.4354 > 194.239.238.211.echo: S 3633016817 10.0.0.251.4354 < 194.239.238.211.echo: S 23 08063735 ack 3633016818 10.0.0.251.4354 > 194.239.238.211.echo: . 1:1(0) ack 1 We can use this in a simple packet filter, which drops any incoming packets with only the SYN flag set. This makes it impossible to make a TCP-connection from the outside. If the same filter drops all UDP packets as well we have a much more secure system.
  • 15. A Simple Packet Filter Firewall This must be really secure...?
  • 16. What About Our Web Services? A problem with the previous example is the fact that it is impossible to connect to the web-server, as the web-server is protected as well. We need an exception to our very restrictive rule set, which allows incoming SYN packets for the webservers IP-adress on port 80 (http)
  • 17. What About DNS? Another problem with the previous example is the fact that the protected hosts need access to an external DNS server in order to convert addresses like www.daimi.au.dk to an IP-address like 130.225.16.34. We need an exception to our rule set, which allows UDP packets to and from at least one external DNS server at port 53 (dns).
  • 18. New Packet Filter Proposal This must be really secure...?
  • 19. A Single Packet Filter Is Not Enough! In the previous example, it is impossible to establish a TCP-connection to the protected network, except for connections to the web server at port 80 (http) . But if a hacker finds a hole in the web-server, and gains control of the machine, he can access the other hosts directly! We must seperate the web-server from the other hosts.  
  • 20. Two Packet Filters Is a Must
  • 21. Packet Filters Drawbacks What about all the other nice services offered on the Internet that use the UDP protocol, such as streaming video, computer games etc... Except for SYN-packets, it is still possible to send arbitrary TCP-packets to the internal hosts. Ideally we want our internal machines to be entirely invisible to the Internet. Packet filters are not enough, we will have to use something else.
  • 22. A Proxy Firewall Will Do The idea behind a proxy firewall is that it acts as a proxy every time an application wish to communicate to the outside world.
  • 24. Proxy Firewall Advantages We can safely allow any kind of network traffic from the inside to the outside, as long as we use a proxy to do it. To the outside it seems that only the firewall exists. It is impossible to send any network packets directly to the internal hosts or vice versa.
  • 25. Proxy Firewall Disadvantages For every network service we wish to use we must install a proxy designed exactly for that service on the firewall. Furthermore, every network service we wish to use, we must use a client that is able to use a proxy. What can we do if no proxy exists for a given service?
  • 26. Proxy Friewall In general proxy firewalls are considered very secure. Unfortunately they are not very flexible Ideally we wish to be able to use any client software.
  • 27. A Stateful firewall Can Do That A stateful firewall is an advanced packet filter that keeps track of the state of the network connections going through it. Whenever a packet arraives to the stateful firewall, it checks whether it matches an ongoing connection. If a match is found the packet can pass through.
  • 28. NAT and PAT Because the firewall keeps track of all live connections through it, the firewall is able to make both NAT and PAT, or any combination thereof. NAT: Network Address Translation PAT: Port Address Translation A firewall performing NAT or PAT is often referred to as a masquerading firewall.
  • 30. Stateful Inspection Takes Us Further A stateful inspecting firewall is not limited to the network TCP/IP protocols. For known applications it looks at the application protocol as well. This enables the firewall to detect when a communication link does something out of the ordinary It also enables the firewall to filter out certain parts of the data transmitted. For the HTTP protocol it may filter out javascripts For the SMTP protocol it may filter out certain types of attachments.
  • 31. Firewalls come in all shapes and sizes All the techniques mentioned earlier are used in firewalls today Firewalls come in many shapes and sizes; the one to use totally depends on the environment in which it operates. Some firewalls are installed on top of ordinary operating systems, while other firewalls are remotely controlled hardware boxes. The smallest firewalls protect a single host and might be imbedded in your ISDN router, while the largest firewalls protect thousands of machines.