SlideShare una empresa de Scribd logo
1 de 32
• OSI Layer- Introduction
• Explanation of Layers
• Need of Security
• Top Security Threats
• Security Threats at each layer
•Developed by the International Organization for
Standardization (ISO) in 1978.
•(OSI) model describes how data is sent and received over a
network.
•The OSI Model also defines a logical networks and effectively
describes computer packet transfer by using different layer
protocols.
• While working on a network framework, ISO decided to
develop the seven-layer model
• it also called a reference Model
• OSI’s seven layers are divided into two portions:
1. Hot layers
2. Media layers.
• The hot portion includes the application, presentation,
session and transport layers
• The media portion includes the network, data link and
physical layers.
• The OSI Model works in a hierarchy, assigning tasks to all
seven layers.
• Each layer is responsible for performing assigned tasks and
transferring completed tasks to the next layer for further
processing.
Functions of physical layers:
• Bit representation
• Transmission rate
• Physical representation
• Synchronizing
• Transmission mode
• Physical topology
Responsible for delivery of data between two systems on
network.
Switch & Bridge are Data Link Layer devices
• Framing
• Physical Addressing
• Synchronization.
• Error Control.
• Flow Control.
• Multi-Access.
Segment in Network layer is referred as Packet
Network layer is implemented by networking devices such as
routers
• Routing
• Logical Addressing
• Responsible for source to destination delivery of entire message.
• Segmentation an reassembly divide message into smaller
segments , number them and transmit
• Resemble these messages at receiving end.
• Error control
The services provided by transport layer :
1. Connection Oriented Service: It is a three phase process which
include
• Connection Establishment
• Data Transfer
• Termination / disconnection
2. Connection less service
Data in the Transport Layer is called as Segments
Transport Layer is called as Heart of OSI model
The data link layer has three main functions:
• Session establishment, maintenance and termination.
• Synchronization
• Dialog Controller
Responsible of this layers are :
• Transmission : Different computer use different encoding
system (bit order translation).
Syntax represents information such as character code- how
many bits to represents data (7or 8 ) bits .
• Compression
• Encryption
• Decryption
• Directly interacts with the end user.
• Contain protocol that allow the users to access the
network.(HTTP, FTP etc).
• It also include application program such as e-mail,
browsers, word processing application etc.
• The network needs security against attackers and
hackers
• Protecting confidentiality, integrity, availability
of Data
• Network Security includes two basic securities
1. Information Security
2. Computer Security
• Data can be of the sensitive type; things like credit card
information, passwords or contact lists
• And another type is information that might interest
advertisers, like your Internet browsing habits.
1. Privilege Escalation
2. Worm
3. Virus
4. Trojan
5. Spyware
6. Spam
7. Botnet
8. Logic Bomb
• Installing a firewall for protecting systems or data from being
attacked is dangerous fallacy
• Application security can be likened to a Tootsie Pop(Hard from
inside but soft from inside)
• Based on statistics from Cisco Systems, the idea that most
attacks come from the Internet is a serious misconception
Security threats that may occur at this level are the following:
1. Access Control
• Permitting only authorized personnel to possess logins and
passwords and closing unmanaged ports
• Physical security also involves keeping hardware (particularly
laptop computers) from being stolen
• Closing open ports, locking doors, using surveillance monitors,
restricting access to critical servers, and using strong passwords
can prevent many common attacks.
2. Physical Damage or Destruction of Data And Hardware
3. Environmental issues include fire, smoke, water
• Environmental issues at the Physical layer include fire, smoke,
water
• Hardware failures are much more likely in the system
• Poor control over environmental factors such as temperature,
humidity, dust, and ventilation can cause frequent failures
• Use of climate-controlled rooms with proper dust filters and
ventilation can significantly reduce the incidence of hardware
failure
4. Disconnection of Physical Links
5. Backup
Security threats that may occur at this level are the following:
1. ARPs or ARP spoof
2. MAC flooding
3. Spanning tree attack
1. ARPs/ARP spoofing
• Can be used to maliciously take over a machine’s IP address
• ARP spoofing is targeted to fool a switch into forwarding packets
to a device in a different VLAN
• The security vulnerability occurs at the lower layer but affects
upper level security without the upper layer knowing about it
• To prevent these attacks, some
switches and routers can be
configured to ignore gratuitous
ARPs. Cisco switches offer Edge
VLAN segregation (Private VLANs)
and ARP inspection to mitigate this
threat.
2. MAC Flooding
• it is the method of attacking the network switches
• MAC Flooding occurs when the MAC table of a switch reaches
capacity and floods
• A malicious user can sniff the flooded traffic to obtain network
information such as passwords.
• Some switches, i.e., Cisco switches, have a port option that
prevents such flooding:
• setportsecurity3/21enableage10maximum5violation restrict
• Authentication with AAA server
• Port Security
3. Spanning Tree Attacks
• occur when an attacker’s computer inserts itself into a data
stream and causes a DoS attack
• A spanning tree attack begins with a physical attack by a malicious
user who inserts an unauthorized switch between two existing
network switches
• The attacker assigns a lower root priority
• Assigning the lower root priority causes the network connection
between Switch 2 (S-2) and M-1 to be dropped. The attacker’s
switch thereby becomes the root switch, and the attacker gains
full access to data transmitted between S-2 and the rest of the
network
• One-way of mitigating this problem is configure a network’s root
switch with Root Priority = 0.
Other examples are:-
• Private VLAN attack
• Multicast brute force attack
• Random frame stress attack
Security threats that may occur at this level are the following:
1. IP Address Spoofing
2. Routing attacks
3. Back Hole/Selective Forwarding
1. IP Address Spoofing
• also known as IP address forgery or a host file hijack
• IP address spoofing is the act of falsifying the content in the
Source IP header, usually with randomized numbers, either to
mask the sender’s identity or to launch a reflected DDoS attack
• monitoring networks for a typical activity,
• deploying packet filtering to detect inconsistencies
• using robust verification methods
• authenticating all IP addresses
2. Back Hole:-
• In this attack malicious node behave like normal node and forward
packets but selectively drop some packets
• When the malicious node acts like a black hole, it drops all the
packet passing through it
• Selective Forwarding attack is called as special case of Black Hole
attack
Countermeasures
• Acknowledgement based detection
• Detection using neighborhood information
• Using multidata flow to mitigate attack.
Security threats that may occur at this level are the following
1) SYN Flood
2) Smurf Attack
1) SYN Flood
• Also called Half open attack or TCP Sync Flood
• Type of Distributed Denial of Service (DDoS) attack on a computer
server
• The attack involves having a client repeatedly send SYN
(synchronization) packets to every port on a server, using fake IP
addresses in order to make it over consumed and unresponsive
• exploits part of the normal TCP three-way handshake
Counter measures
1. RST cookies
• for the first request from a given client,
the server intentionally sends an invalid
SYN-ACK
• This should result in the client
generating an RST packet
2. SYN Cookies
• using cryptographic hashing
• the server sends its SYN-ACK response
with a sequence number
• When the client responds, this hash is included in the ACK packet
2. Smurf Attack
• It is a DoS Attack in which a system is flooded with spoofed ping
messages.
• Attacker creates lots of ICMP Packets with the intended victims IP
Address
• Broadcasts those packets
• As a result most of devices in network responds
Counter measures
• Config. Individual host or
router not to respond to ICMP
REQ or broadcast
• Config. Router not to forward
packet directed to broadcast
address
Security threats that may occur at this level are the following
1. Session Hijacking
• is a security attack on a user session
• A session hijacking attack works when it compromises the token by
guessing what an authentic token session will be, thus acquiring
unauthorized access to the Web server
• MITM Attack
Common ways of Session Hijacking
1. Packet Sniffers
2. Cross Site Scripting(XSS Attack)
Security threats that may occur at this level are the following
1. SSL Hijacking
• Superfish uses a process called SSL hijacking to get at users’
encrypted data
 Your computer connects to the HTTP (insecure) site.
 The HTTP server redirects you to the HTTPS (secure) version of the same site.
 Your computer connects to the HTTPS site.
 The HTTPS server provides a certificate, providing positive identification of the
site.
 The connection is completed.
Security threats that may occur at this level are the following
1. Virus
2. Worm
3. Phishing
4. Key Loggers
5. Backdoors
6. Program logic flaws
7. Bugs
8. Trojan Horses
Security Threats at OSI layers

Más contenido relacionado

La actualidad más candente

Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)Papun Papun
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin BishtNitin Bisht
 
Cia security model
Cia security modelCia security model
Cia security modelImran Ahmed
 
Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Gaurav Sharma
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 
Network Security
Network SecurityNetwork Security
Network SecurityMAJU
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocolsOnline
 

La actualidad más candente (20)

Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Chapter- I introduction
Chapter- I introductionChapter- I introduction
Chapter- I introduction
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Firewall
FirewallFirewall
Firewall
 
Denial of service
Denial of serviceDenial of service
Denial of service
 
Dmz
Dmz Dmz
Dmz
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
DoS or DDoS attack
DoS or DDoS attackDoS or DDoS attack
DoS or DDoS attack
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
Cia security model
Cia security modelCia security model
Cia security model
 
Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
Web security
Web securityWeb security
Web security
 

Similar a Security Threats at OSI layers

Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxShivamBajaj36
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3Zakirul Islam
 
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Darwin Nesakumar
 
Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacksjyoti_lakhani
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)NCC Group
 
Linux Inter Process Communication
Linux Inter Process CommunicationLinux Inter Process Communication
Linux Inter Process CommunicationAbhishek Sagar
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementationajeet singh
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementationajeet singh
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportHasibul Islam Nirob
 
Security concepts
Security conceptsSecurity concepts
Security conceptsartisriva
 
Ransomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondRansomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondAlgoSec
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/... Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/...
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...Suhail Khan
 

Similar a Security Threats at OSI layers (20)

DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Isys20261 lecture 06
Isys20261 lecture 06Isys20261 lecture 06
Isys20261 lecture 06
 
Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3
 
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
 
Security - ch5.ppt
Security - ch5.pptSecurity - ch5.ppt
Security - ch5.ppt
 
Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacks
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Linux Inter Process Communication
Linux Inter Process CommunicationLinux Inter Process Communication
Linux Inter Process Communication
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project Report
 
Security concepts
Security conceptsSecurity concepts
Security concepts
 
Ransomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondRansomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respond
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/... Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/...
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 

Último

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 

Último (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 

Security Threats at OSI layers

  • 1.
  • 2. • OSI Layer- Introduction • Explanation of Layers • Need of Security • Top Security Threats • Security Threats at each layer
  • 3. •Developed by the International Organization for Standardization (ISO) in 1978. •(OSI) model describes how data is sent and received over a network. •The OSI Model also defines a logical networks and effectively describes computer packet transfer by using different layer protocols.
  • 4. • While working on a network framework, ISO decided to develop the seven-layer model • it also called a reference Model • OSI’s seven layers are divided into two portions: 1. Hot layers 2. Media layers. • The hot portion includes the application, presentation, session and transport layers • The media portion includes the network, data link and physical layers. • The OSI Model works in a hierarchy, assigning tasks to all seven layers. • Each layer is responsible for performing assigned tasks and transferring completed tasks to the next layer for further processing.
  • 5.
  • 6. Functions of physical layers: • Bit representation • Transmission rate • Physical representation • Synchronizing • Transmission mode • Physical topology
  • 7. Responsible for delivery of data between two systems on network. Switch & Bridge are Data Link Layer devices • Framing • Physical Addressing • Synchronization. • Error Control. • Flow Control. • Multi-Access.
  • 8. Segment in Network layer is referred as Packet Network layer is implemented by networking devices such as routers • Routing • Logical Addressing
  • 9. • Responsible for source to destination delivery of entire message. • Segmentation an reassembly divide message into smaller segments , number them and transmit • Resemble these messages at receiving end. • Error control The services provided by transport layer : 1. Connection Oriented Service: It is a three phase process which include • Connection Establishment • Data Transfer • Termination / disconnection 2. Connection less service
  • 10. Data in the Transport Layer is called as Segments Transport Layer is called as Heart of OSI model
  • 11. The data link layer has three main functions: • Session establishment, maintenance and termination. • Synchronization • Dialog Controller
  • 12. Responsible of this layers are : • Transmission : Different computer use different encoding system (bit order translation). Syntax represents information such as character code- how many bits to represents data (7or 8 ) bits . • Compression • Encryption • Decryption
  • 13. • Directly interacts with the end user. • Contain protocol that allow the users to access the network.(HTTP, FTP etc). • It also include application program such as e-mail, browsers, word processing application etc.
  • 14. • The network needs security against attackers and hackers • Protecting confidentiality, integrity, availability of Data • Network Security includes two basic securities 1. Information Security 2. Computer Security • Data can be of the sensitive type; things like credit card information, passwords or contact lists • And another type is information that might interest advertisers, like your Internet browsing habits.
  • 15. 1. Privilege Escalation 2. Worm 3. Virus 4. Trojan 5. Spyware 6. Spam 7. Botnet 8. Logic Bomb
  • 16. • Installing a firewall for protecting systems or data from being attacked is dangerous fallacy • Application security can be likened to a Tootsie Pop(Hard from inside but soft from inside) • Based on statistics from Cisco Systems, the idea that most attacks come from the Internet is a serious misconception
  • 17.
  • 18. Security threats that may occur at this level are the following: 1. Access Control • Permitting only authorized personnel to possess logins and passwords and closing unmanaged ports • Physical security also involves keeping hardware (particularly laptop computers) from being stolen • Closing open ports, locking doors, using surveillance monitors, restricting access to critical servers, and using strong passwords can prevent many common attacks.
  • 19. 2. Physical Damage or Destruction of Data And Hardware 3. Environmental issues include fire, smoke, water • Environmental issues at the Physical layer include fire, smoke, water • Hardware failures are much more likely in the system • Poor control over environmental factors such as temperature, humidity, dust, and ventilation can cause frequent failures • Use of climate-controlled rooms with proper dust filters and ventilation can significantly reduce the incidence of hardware failure 4. Disconnection of Physical Links 5. Backup
  • 20. Security threats that may occur at this level are the following: 1. ARPs or ARP spoof 2. MAC flooding 3. Spanning tree attack 1. ARPs/ARP spoofing • Can be used to maliciously take over a machine’s IP address • ARP spoofing is targeted to fool a switch into forwarding packets to a device in a different VLAN • The security vulnerability occurs at the lower layer but affects upper level security without the upper layer knowing about it
  • 21. • To prevent these attacks, some switches and routers can be configured to ignore gratuitous ARPs. Cisco switches offer Edge VLAN segregation (Private VLANs) and ARP inspection to mitigate this threat. 2. MAC Flooding • it is the method of attacking the network switches • MAC Flooding occurs when the MAC table of a switch reaches capacity and floods • A malicious user can sniff the flooded traffic to obtain network information such as passwords. • Some switches, i.e., Cisco switches, have a port option that prevents such flooding: • setportsecurity3/21enableage10maximum5violation restrict
  • 22. • Authentication with AAA server • Port Security 3. Spanning Tree Attacks • occur when an attacker’s computer inserts itself into a data stream and causes a DoS attack • A spanning tree attack begins with a physical attack by a malicious user who inserts an unauthorized switch between two existing network switches • The attacker assigns a lower root priority • Assigning the lower root priority causes the network connection between Switch 2 (S-2) and M-1 to be dropped. The attacker’s switch thereby becomes the root switch, and the attacker gains full access to data transmitted between S-2 and the rest of the network
  • 23. • One-way of mitigating this problem is configure a network’s root switch with Root Priority = 0. Other examples are:- • Private VLAN attack • Multicast brute force attack • Random frame stress attack
  • 24. Security threats that may occur at this level are the following: 1. IP Address Spoofing 2. Routing attacks 3. Back Hole/Selective Forwarding 1. IP Address Spoofing • also known as IP address forgery or a host file hijack • IP address spoofing is the act of falsifying the content in the Source IP header, usually with randomized numbers, either to mask the sender’s identity or to launch a reflected DDoS attack • monitoring networks for a typical activity, • deploying packet filtering to detect inconsistencies • using robust verification methods • authenticating all IP addresses
  • 25. 2. Back Hole:- • In this attack malicious node behave like normal node and forward packets but selectively drop some packets • When the malicious node acts like a black hole, it drops all the packet passing through it • Selective Forwarding attack is called as special case of Black Hole attack Countermeasures • Acknowledgement based detection • Detection using neighborhood information • Using multidata flow to mitigate attack.
  • 26. Security threats that may occur at this level are the following 1) SYN Flood 2) Smurf Attack 1) SYN Flood • Also called Half open attack or TCP Sync Flood • Type of Distributed Denial of Service (DDoS) attack on a computer server • The attack involves having a client repeatedly send SYN (synchronization) packets to every port on a server, using fake IP addresses in order to make it over consumed and unresponsive • exploits part of the normal TCP three-way handshake
  • 27. Counter measures 1. RST cookies • for the first request from a given client, the server intentionally sends an invalid SYN-ACK • This should result in the client generating an RST packet 2. SYN Cookies • using cryptographic hashing • the server sends its SYN-ACK response with a sequence number • When the client responds, this hash is included in the ACK packet
  • 28. 2. Smurf Attack • It is a DoS Attack in which a system is flooded with spoofed ping messages. • Attacker creates lots of ICMP Packets with the intended victims IP Address • Broadcasts those packets • As a result most of devices in network responds Counter measures • Config. Individual host or router not to respond to ICMP REQ or broadcast • Config. Router not to forward packet directed to broadcast address
  • 29. Security threats that may occur at this level are the following 1. Session Hijacking • is a security attack on a user session • A session hijacking attack works when it compromises the token by guessing what an authentic token session will be, thus acquiring unauthorized access to the Web server • MITM Attack Common ways of Session Hijacking 1. Packet Sniffers 2. Cross Site Scripting(XSS Attack)
  • 30. Security threats that may occur at this level are the following 1. SSL Hijacking • Superfish uses a process called SSL hijacking to get at users’ encrypted data  Your computer connects to the HTTP (insecure) site.  The HTTP server redirects you to the HTTPS (secure) version of the same site.  Your computer connects to the HTTPS site.  The HTTPS server provides a certificate, providing positive identification of the site.  The connection is completed.
  • 31. Security threats that may occur at this level are the following 1. Virus 2. Worm 3. Phishing 4. Key Loggers 5. Backdoors 6. Program logic flaws 7. Bugs 8. Trojan Horses