SlideShare una empresa de Scribd logo
1 de 23
Firewall
Penetration Testing
In Computer
Chirag JainScience
Presented by:
INTRODUCTION
• A firewall is a device that controls what gets in and comes out of
our network. The firewall is placed between an organization
network and the outside world.
• We may want to protect information inside our network from
being accessed by building internal firewalls. The outside world
can be the Internet or another (untrusted) corporate network.
• If we want to provide access to the general population to a part of
our services then
we have to establish a
demilitarized zone DMZ.
Types of Firewalls
Packet filtering gateways use
Packet filtering gateways use
the source or destination host
the source or destination host
to determine if the packet is
to determine if the packet is
allowed to pass the gateway.
allowed to pass the gateway.

Application level gateways (Proxies) do
Application level gateways (Proxies) do
not rely on general purpose
not rely on general purpose
mechanisms to allow traffic to pass but
mechanisms to allow traffic to pass but
use special purpose code for each
use special purpose code for each
desired service.
desired service.

Packet filtering
Packet filtering
gateways
gateways

Application level
Application level
gateways
gateways
LIMITATIONS OF FIREWALLS
While firewalls have their undeniable advantages in
providing network security, they have also their
limitations.
We are connected to the outside world by a router,
which is our typical single point of failure.
Limitation
1. Quite costly
2. Traffic flow on the Internet is high today
3. Transmission rates are falling
EVALUATING A FIREWALL’S
SECURITY

• Before we buy a firewall or at least after we
install one, we want typically to evaluate the
security this device provides. To do so, we
have principally the following options.
EVALUATING A FIREWALL’S SECURITY
o
o
o
o

Vendor information
Design analysis
Examine Logs
Firewall testing

Block

The firewall vendor can provide us information on the level of
trust that can be expected from a firewall.
1. It is true, that they know their creation best but they also will never be
objective.
2. At one hand, they will not be too thrilled to point you to a potential
weakness in a highly competitive market.
3. They will maybe not flexible enough to objectively rate the dangers
posed to this design.
EVALUATING A FIREWALL’S SECURITY
o
o
o
o

Vendor information
Design analysis
Examine Logs
Firewall testing

Block

The second possibility would be a design analysis. We get as much
design information on a particular product and preferably the source
code and you begin to dig for security problems.
1. Time consuming.
2. Requires considerable knowledge on firewall
implementations.
Example, to have a look how the firewall is handling buffers and buffer
overflows would be surely one of the many points to check.
EVALUATING A FIREWALL’S SECURITY
o Vendor information
o
Design analysis
o Examine Logs
o Firewall testing

Block

For this, we install the firewall and set up the filter rules according to
our policy. After a certain amount of time,we examine the logs in detail.
By examine the logs, we can detect and correct it.
There are principally two problems
1.When we find a security problem by examining the logs it can be
already too late and an intruder can already have broken into our
systems.
2.Second, logging will never discover all attempts that have been made,
and if we had a “smart” intruder, logs may have been altered.
EVALUATING A FIREWALL’S SECURITY
o
o
o
o

Vendor information
Design analysis
Examine Logs
Firewall testing

Block

With this technique, we perform tests to attempt to penetrate
the firewall as well as to bypass it.
Technical problems such as known vulnerabilities as well as
misconfiguration and badly implemented security
policies are exploited, if possible.
Principally, we challenge the firewall from a hackers
standpoint.
PROBLEM OF FIREWALL
PENETRATION TESTING

• The problems begin when you want to find information on this
topic.
• There is not really much publicly available.
• In addition to the limited amount of information, [tools].
• Another problem that we face with firewall testing is, that it is
not as advanced as the design of firewalls.
• who performs the penetration testing.
o Testing by the vendor
o Hiring hackers
o Do it ourselves
o Third party
o
o
o
o

Testing by the vendor
Hiring hackers
Do it ourselves
Third party

• We don’t install firewalls solely by ourselves; the vendor is
involved with it as well. Therefore during installation, they
should already consider all the security problems.
• If vendor can come up with new threats during the testphase that they did not think of during the design or
installation of their product.
• Another thought is that the vendor of a product is maybe
less creative when testing it as they know too well what is
working on their firewall.
o
o
o
o

Testing by the vendor
Hiring hackers
Do it ourselves
Third party

• Hackers may have the technical knowledge to test a firewall,
but we can’t believe that they can maintain integrity to
ensure that your company’s secrets are safe with them.
• They probably obtained their knowledge with attempts to
break into foreign systems (maybe yours).You will never be
sure that hackers won’t make any security holes they find
available to other hackers and/or download access or alter
your proprietary information and data.
o
o
o
o

Testing by the vendor
Hiring hackers
Do it ourselves
Third party

• Third, firewall testing can be done by the company’s employees
themselves. Here, we have to make sure that the people that are
involved with installing or arranging/ updating the firewall are not
doing the testing.
• Tests have to be performed by an independent group. Principally,
what we are looking for is integrity, independence, and experience.
• Another important rule is that the technical capability exists to
perform the testing and last but not least that the testers have the
ability to formulate the test results in a report in an understandable
(also by non technicians) way.
FIREWALL POLICY
An internet firewall policy should contain the following points:
 Security Requirements
 Access control
 Assurance
 Logging
 Alarming
 Availability
 Required Functionality
 Outgoing services
 Incoming services
 Services provided to the internet
METHODOLOGY
The firewall testing is structured in the following four steps:
1.Indirect information collection
2.Direct information collection
3.Attack from the outside
4.Attack from the inside
1. INDIRECT INFORMATION
COLLECTION

• First, we want to find out as much as possible about our
target. To do so, we collect information first in a way that can
not be detected by any logging or alarming system.
• Use publicly available information from sources outside the
network.
• These are services like nslookup or whois to get an idea
about the structure of the targeted network.
2. DIRECT INFORMATION
COLLECTION

• We would typically begin with looking for additional information
that the company’s name server could have been stored on
the network topology.
• Valuable information can also be discovered in bounced mail
headers.
• If we want to get more information on vital systems in our target
network, we can send an email message to a non-existent user.
To get other topological information, we use automated tools like
SATAN that perform this task for us.
3. ATTACK FROM THE OUTSIDE
• Our targets are on one hand the firewall but also other designated
systems like WWW server or hosts that seems to have a
connection to the outside world.
• This can give us additional advantages if the firewall trust these
hosts or there were also examples that the file system of the
firewall was mounted to the WWW server for easier maintenance.
• Packet Filtering Firewalls
– Blind IP Spoofing Attack
– Non blind IP Spoofing Attack
– Source Porting And Source Routing

• Proxy Firewalls
4. ATTACK FROM THE INSIDE OF
THE NETWORK
• Before the firewall was installed, an employee could telnet into its
computer during non office hours and check the mail or send his
newest papers to a friend using FTP. Even worse, access to the
internet (surfing) can be disabled (or audited) for a group of users.
There are a lot of reasons that someone is not too happy with this
firewall and he (or she) can try to disable it to gain back the old
capabilities. In this case, the target is the firewall or probably more
often the operating system on which the firewall is running. This
belongs now not any more to network security but more to host
security as this specific host (the firewall) is attacked. There are a
few quite good tools that you (and anyone else!) can use to test
for OS vulnerabilities (SATAN, ISS).
TESTING TECHNIQUES/TOOLS
• Until now, I have described the methodology on firewall
testing and how we are doing it in theory now we look how to
perform an actual test.
There are four approaches:
o Manual probing
o Interactive testing
o Security Scanners
o Hacking tools
CONCLUSIONS
• In addition, it’s quite hard to get valid information on how to
do the testing. However, if a penetration test is done
properly by experienced people it can give us a valuable
feedback on the effectiveness of a firewall.
• These penetration tests have to be conducted regularly as
firewalls are “eroding” with time.
• Repeated firewall testing gives us a feedback if the firewall
is maintained properly and no holes are punched through
that could be exploited by hackers.
REFERENCES
[1] Boran Sean, IT Security Cookbook, Draft V0.84 1996
[2] Cheswick / Bellovin, Firewalls and Internet Security,Addison-Wesley, 1994
[3] daemon9 / route/ infinity, IP-spoofing demystified, Phrack Magazine 48,
http://www.fc.net/phrack/files/p48/p48-14.html
[4] Peter Stephenson (interview), Cracking an Internet Firewall,
http://www.venida.com/file/white/infosec1.htm
[5] Schultz, E.E. (1996) Effective Firewall Testing. Computer Security Journal
[6] Philip R. Moyer, A Systematic methodology for firewall Penetration testing
Thank You
Chirag Jain
about.me/chiragjain
twitter.com/iChiragJain

Más contenido relacionado

La actualidad más candente

Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Penetration Security Testing
Penetration Security TestingPenetration Security Testing
Penetration Security TestingSanjulika Rastogi
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review ChecklistEberly Wilson
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
Security testing
Security testingSecurity testing
Security testingbaskar p
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
A7 Missing Function Level Access Control
A7   Missing Function Level Access ControlA7   Missing Function Level Access Control
A7 Missing Function Level Access Controlstevil1224
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentalsCygnet Infotech
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking PowerpointRen Tuazon
 
Penetration Testing Report
Penetration Testing ReportPenetration Testing Report
Penetration Testing ReportAman Srivastava
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessmentRavikumar Paghdal
 
Information security
Information securityInformation security
Information securityMustahid Ali
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...PECB
 

La actualidad más candente (20)

Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Penetration Security Testing
Penetration Security TestingPenetration Security Testing
Penetration Security Testing
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review Checklist
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Security testing
Security testingSecurity testing
Security testing
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
A7 Missing Function Level Access Control
A7   Missing Function Level Access ControlA7   Missing Function Level Access Control
A7 Missing Function Level Access Control
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Pen test methodology
Pen test methodologyPen test methodology
Pen test methodology
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking Powerpoint
 
Broken access control
Broken access controlBroken access control
Broken access control
 
Penetration Testing Report
Penetration Testing ReportPenetration Testing Report
Penetration Testing Report
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
Broken Authentication and Authorization(1).pptx
Broken Authentication and Authorization(1).pptxBroken Authentication and Authorization(1).pptx
Broken Authentication and Authorization(1).pptx
 
Information security
Information securityInformation security
Information security
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
 

Similar a Firewall Penetration Testing

The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.Expeed Software
 
DEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersDEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersFelipe Prado
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?Rapid7
 
An overview of network penetration testing
An overview of network penetration testingAn overview of network penetration testing
An overview of network penetration testingeSAT Publishing House
 
What Suppliers Don't Tell You About Security?
What Suppliers Don't Tell You About Security?What Suppliers Don't Tell You About Security?
What Suppliers Don't Tell You About Security?PECB
 
Penentration testing
Penentration testingPenentration testing
Penentration testingtahreemsaleem
 
black-box testing is a type of software testing in which the tester is not co...
black-box testing is a type of software testing in which the tester is not co...black-box testing is a type of software testing in which the tester is not co...
black-box testing is a type of software testing in which the tester is not co...KrishnaVeni451953
 
A Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingA Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingEC-Council
 
Security Testing.pptx
Security Testing.pptxSecurity Testing.pptx
Security Testing.pptxosandadeshan
 
Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security DefinitionPatten John
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationPECB
 
Firewall (2)
Firewall (2)Firewall (2)
Firewall (2)marghali
 

Similar a Firewall Penetration Testing (20)

Firewall
FirewallFirewall
Firewall
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.
 
Firewall ppt.pptx
Firewall ppt.pptxFirewall ppt.pptx
Firewall ppt.pptx
 
DEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersDEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testers
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
An overview of network penetration testing
An overview of network penetration testingAn overview of network penetration testing
An overview of network penetration testing
 
What Suppliers Don't Tell You About Security?
What Suppliers Don't Tell You About Security?What Suppliers Don't Tell You About Security?
What Suppliers Don't Tell You About Security?
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Firewalls
FirewallsFirewalls
Firewalls
 
fire walls
fire wallsfire walls
fire walls
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
internet-firewalls
internet-firewallsinternet-firewalls
internet-firewalls
 
black-box testing is a type of software testing in which the tester is not co...
black-box testing is a type of software testing in which the tester is not co...black-box testing is a type of software testing in which the tester is not co...
black-box testing is a type of software testing in which the tester is not co...
 
A Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingA Brief Introduction to Penetration Testing
A Brief Introduction to Penetration Testing
 
Security Testing.pptx
Security Testing.pptxSecurity Testing.pptx
Security Testing.pptx
 
Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security Definition
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
Firewall (2)
Firewall (2)Firewall (2)
Firewall (2)
 

Último

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 

Último (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 

Firewall Penetration Testing

  • 2. INTRODUCTION • A firewall is a device that controls what gets in and comes out of our network. The firewall is placed between an organization network and the outside world. • We may want to protect information inside our network from being accessed by building internal firewalls. The outside world can be the Internet or another (untrusted) corporate network. • If we want to provide access to the general population to a part of our services then we have to establish a demilitarized zone DMZ.
  • 3. Types of Firewalls Packet filtering gateways use Packet filtering gateways use the source or destination host the source or destination host to determine if the packet is to determine if the packet is allowed to pass the gateway. allowed to pass the gateway. Application level gateways (Proxies) do Application level gateways (Proxies) do not rely on general purpose not rely on general purpose mechanisms to allow traffic to pass but mechanisms to allow traffic to pass but use special purpose code for each use special purpose code for each desired service. desired service. Packet filtering Packet filtering gateways gateways Application level Application level gateways gateways
  • 4. LIMITATIONS OF FIREWALLS While firewalls have their undeniable advantages in providing network security, they have also their limitations. We are connected to the outside world by a router, which is our typical single point of failure. Limitation 1. Quite costly 2. Traffic flow on the Internet is high today 3. Transmission rates are falling
  • 5. EVALUATING A FIREWALL’S SECURITY • Before we buy a firewall or at least after we install one, we want typically to evaluate the security this device provides. To do so, we have principally the following options.
  • 6. EVALUATING A FIREWALL’S SECURITY o o o o Vendor information Design analysis Examine Logs Firewall testing Block The firewall vendor can provide us information on the level of trust that can be expected from a firewall. 1. It is true, that they know their creation best but they also will never be objective. 2. At one hand, they will not be too thrilled to point you to a potential weakness in a highly competitive market. 3. They will maybe not flexible enough to objectively rate the dangers posed to this design.
  • 7. EVALUATING A FIREWALL’S SECURITY o o o o Vendor information Design analysis Examine Logs Firewall testing Block The second possibility would be a design analysis. We get as much design information on a particular product and preferably the source code and you begin to dig for security problems. 1. Time consuming. 2. Requires considerable knowledge on firewall implementations. Example, to have a look how the firewall is handling buffers and buffer overflows would be surely one of the many points to check.
  • 8. EVALUATING A FIREWALL’S SECURITY o Vendor information o Design analysis o Examine Logs o Firewall testing Block For this, we install the firewall and set up the filter rules according to our policy. After a certain amount of time,we examine the logs in detail. By examine the logs, we can detect and correct it. There are principally two problems 1.When we find a security problem by examining the logs it can be already too late and an intruder can already have broken into our systems. 2.Second, logging will never discover all attempts that have been made, and if we had a “smart” intruder, logs may have been altered.
  • 9. EVALUATING A FIREWALL’S SECURITY o o o o Vendor information Design analysis Examine Logs Firewall testing Block With this technique, we perform tests to attempt to penetrate the firewall as well as to bypass it. Technical problems such as known vulnerabilities as well as misconfiguration and badly implemented security policies are exploited, if possible. Principally, we challenge the firewall from a hackers standpoint.
  • 10. PROBLEM OF FIREWALL PENETRATION TESTING • The problems begin when you want to find information on this topic. • There is not really much publicly available. • In addition to the limited amount of information, [tools]. • Another problem that we face with firewall testing is, that it is not as advanced as the design of firewalls. • who performs the penetration testing. o Testing by the vendor o Hiring hackers o Do it ourselves o Third party
  • 11. o o o o Testing by the vendor Hiring hackers Do it ourselves Third party • We don’t install firewalls solely by ourselves; the vendor is involved with it as well. Therefore during installation, they should already consider all the security problems. • If vendor can come up with new threats during the testphase that they did not think of during the design or installation of their product. • Another thought is that the vendor of a product is maybe less creative when testing it as they know too well what is working on their firewall.
  • 12. o o o o Testing by the vendor Hiring hackers Do it ourselves Third party • Hackers may have the technical knowledge to test a firewall, but we can’t believe that they can maintain integrity to ensure that your company’s secrets are safe with them. • They probably obtained their knowledge with attempts to break into foreign systems (maybe yours).You will never be sure that hackers won’t make any security holes they find available to other hackers and/or download access or alter your proprietary information and data.
  • 13. o o o o Testing by the vendor Hiring hackers Do it ourselves Third party • Third, firewall testing can be done by the company’s employees themselves. Here, we have to make sure that the people that are involved with installing or arranging/ updating the firewall are not doing the testing. • Tests have to be performed by an independent group. Principally, what we are looking for is integrity, independence, and experience. • Another important rule is that the technical capability exists to perform the testing and last but not least that the testers have the ability to formulate the test results in a report in an understandable (also by non technicians) way.
  • 14. FIREWALL POLICY An internet firewall policy should contain the following points:  Security Requirements  Access control  Assurance  Logging  Alarming  Availability  Required Functionality  Outgoing services  Incoming services  Services provided to the internet
  • 15. METHODOLOGY The firewall testing is structured in the following four steps: 1.Indirect information collection 2.Direct information collection 3.Attack from the outside 4.Attack from the inside
  • 16. 1. INDIRECT INFORMATION COLLECTION • First, we want to find out as much as possible about our target. To do so, we collect information first in a way that can not be detected by any logging or alarming system. • Use publicly available information from sources outside the network. • These are services like nslookup or whois to get an idea about the structure of the targeted network.
  • 17. 2. DIRECT INFORMATION COLLECTION • We would typically begin with looking for additional information that the company’s name server could have been stored on the network topology. • Valuable information can also be discovered in bounced mail headers. • If we want to get more information on vital systems in our target network, we can send an email message to a non-existent user. To get other topological information, we use automated tools like SATAN that perform this task for us.
  • 18. 3. ATTACK FROM THE OUTSIDE • Our targets are on one hand the firewall but also other designated systems like WWW server or hosts that seems to have a connection to the outside world. • This can give us additional advantages if the firewall trust these hosts or there were also examples that the file system of the firewall was mounted to the WWW server for easier maintenance. • Packet Filtering Firewalls – Blind IP Spoofing Attack – Non blind IP Spoofing Attack – Source Porting And Source Routing • Proxy Firewalls
  • 19. 4. ATTACK FROM THE INSIDE OF THE NETWORK • Before the firewall was installed, an employee could telnet into its computer during non office hours and check the mail or send his newest papers to a friend using FTP. Even worse, access to the internet (surfing) can be disabled (or audited) for a group of users. There are a lot of reasons that someone is not too happy with this firewall and he (or she) can try to disable it to gain back the old capabilities. In this case, the target is the firewall or probably more often the operating system on which the firewall is running. This belongs now not any more to network security but more to host security as this specific host (the firewall) is attacked. There are a few quite good tools that you (and anyone else!) can use to test for OS vulnerabilities (SATAN, ISS).
  • 20. TESTING TECHNIQUES/TOOLS • Until now, I have described the methodology on firewall testing and how we are doing it in theory now we look how to perform an actual test. There are four approaches: o Manual probing o Interactive testing o Security Scanners o Hacking tools
  • 21. CONCLUSIONS • In addition, it’s quite hard to get valid information on how to do the testing. However, if a penetration test is done properly by experienced people it can give us a valuable feedback on the effectiveness of a firewall. • These penetration tests have to be conducted regularly as firewalls are “eroding” with time. • Repeated firewall testing gives us a feedback if the firewall is maintained properly and no holes are punched through that could be exploited by hackers.
  • 22. REFERENCES [1] Boran Sean, IT Security Cookbook, Draft V0.84 1996 [2] Cheswick / Bellovin, Firewalls and Internet Security,Addison-Wesley, 1994 [3] daemon9 / route/ infinity, IP-spoofing demystified, Phrack Magazine 48, http://www.fc.net/phrack/files/p48/p48-14.html [4] Peter Stephenson (interview), Cracking an Internet Firewall, http://www.venida.com/file/white/infosec1.htm [5] Schultz, E.E. (1996) Effective Firewall Testing. Computer Security Journal [6] Philip R. Moyer, A Systematic methodology for firewall Penetration testing