Domain 1: Network Security (21%)

NIDS

monitors network traffic to identify possible attacks

NIDS network connections

promiscuous NIC to sniff passing traffic, admin NIC to send alerts to centralized management system

knowledge based

IDS that relies on the identification of known attack signatures

behavior based

IDS that relies on usage patterns and baseline operation, can ID new vulnerability, high rate of false alarms

passive

IDS response method using logging and notification

NIPS

evolved from IDS, monitors network traffic, detects and responds to attack on network

active

IPS response method, terminate process/session, block/reject and redirect network traffic

HIDS

one process on every system, use local system resources, detect attacks that NIDS misses, examine data after decrypted, can be OS specific, more expensive

NIDS

one device per network segment, does not use local system resources, can't examine encrypted traffic, OS independent, less expensive

false positive

benign activity reported as malicious

false negative

malicious activity not reported or detected

firewalls

packet filtering, proxies, stateful inspection

packet filter

level 1 firewall that looks at the head of a packet, (not content), operates rapidly, application independent, either allow or deny packets

source, destination, protocol

head of a packet contains

proxy

firewall that intercepts and inspects messages before delivering them, placed between trusted and untrusted networks, degrade network traffic, also know as application gateway

proxy

level 2 firewall often used to filter web traffic

stateful inspection

a level 3 firewall that remembers / tracks network connections, maintains a state table, distinguish which side of a firewall a connection was initiated, higher security

firewall architectures

bastion host, dual homed firewall, multi homed firewall, screened host, screened subnet

bastion host

a locked down/hardened host on the public side of the firewall highly exposed to attacks (i.e. web server, email server)

dual homed

firewall with two NICs, one internal and one external facing, NAT is often used with this firewall

multi homed

firewall with several NICs connected to different networks

screened host

firewall that communicates directly with a perimeter router and the internal network, 2 NICs, screens internal traffic

allow by default

allows all traffic except traffic that is specifically denied, also known as permissive access

deny by default

blocks all traffic from passing through the firewall except for traffic that is explicitly allowed, also known as restrictive access, best practice

screened subnet

a physical or logical subnetwork that houses systems accessible to a larger untrusted network, usually the Internet, also known as DMZ

firewalls

malicious insiders, connections that bypass the firewall (i.e. IM), encrypted traffic/tunneling, social engineering, physical access are missed by ___________

honeypot

a decoy system, intentionally left exposed to attract/distract attackers, logs and monitors attacker activities

honeynet

collection on honeypots

risk mitigation

seeks to reduce the probability and/or impact of a specific risk below an acceptable threshold

content filter

examines content passing through and makes a decision on the data based on a set of criteria, normal uses email filtering and web browsing

protocol analyzer

capture and analyze network traffic, also known as packet analyzer, sniffer, network analyzer

promiscuous

a sniffer mode used to capture traffic addressed to/from another machine on the network

network

a packet filtering firewall works at this layer of the OSI model

application

an application layer gateway works at this layer of the OSI model

proxy server

a server that sits between an intranet and it's Internet connection, masking all IP addresses

stateful inspection

a firewall that checks all layers of a packet including content, verifying an expected response to a current communication session, also call a deep packet inspection

0 - 1023

well know ports, allow administrative access, used for network services, considered only ports allowed to transmit traffic thru a firewall

1024 - 49,151

user / registered ports

49,152 - 65,535

dynamic / private ports

application gateway

examines a entire packet and determines action based on a complex set of rules

tcp/ip hijacking

when a hacker takes over a TCP session between two machines, also known as session hijacking, foiled by the use of encrypted sessions

null session

unauthenticated connections, creating the potential for a successful connection as an anonymous user

IP spoofing

packets with a forged source IP address, purpose to conceal the identity of the sender or impersonate another computing system

port

a logical connection point allowing computers and software to communicate and exchange data

protocol

a set of rules computers use to communicate with each other across a network

man in the middle

attack where an attacker intercepts traffic and tricks parties at either end into believing they are communicating with each other

passive

man in the middle attack where the attacker captures the traffic and sends it to the original recipient without altering the intercepted data

active

man in the middle attack where the content of an intercepted message is altered before it is sent on

man in the middle and replay

generate random TCP sequence numbers and encrypt traffic countermeasure what attacks

replay

an attack where an attacker captures sensitive information and sends it again later in an attempt to replicate the transaction

session hijacking

take control of a session between a server and client, the users gets kicked off the session while the attacker inserts himself into the session by sending a reset request to the client

encrypt session key

session hijacking countermeasure

null session

unauthenticated Windows session where an attacker can gather list of users, groups, machines, shares, user and host SID

spoofing

a person or program masquerades as another by presenting false information to gain an illegitimate advantage

spoofing attacks

IP, email, website, DNS, and ARP

IP spoofing

a flaw in TCP/IP to verify that a packet really comes from the addess indicated in the IP header leads to this attack

IP spoofing

forging an IP address with the address of a trusted host

website spoofing

creating a illegitimate website with the intention of convincing victims that they are visiting a legitimate site, typically to collect confidential information

DNS spoofing

an attacker redirects valid request to malicious sites by feeding a DNS server altered records which are retained in its cache

ARP poisoning

an attacker redirects traffic by falsifying the IP address requested by ARP request

ARP

protocol used to map an known IP address to its corresponding media access control (MAC) address

DoS attacks

ping flooding, ping of death, smurf, fraggle, SYN flood, land, teardrop, email flood

ping flooding

attempt to block service or reduce activity by overloading the victim machine with ping requests

ping of death

crashing a computer by sending oversized packets (over 64 bytes) that it doesn't know how to handle

smurf

a ping message is broadcast to an entire network with a spoofed source IP addess of the victim computer, flooding the victim computer with responses during this attack

fraggle

a variation of a smurf attack using UDP

SYN flood

a DoS attack that subverts the normal "three way handshake" of TCP/IP by sending SYN packets , but no corresponding ACK packets

land attack

variation of the SYN flood where SYN packets are spoofed to have the same source and destination IP address and port

teardrop

an attack where fragmented UDP packets with odd offset values are sent to the victim, when the OS attempts to rebuild the fragments they overwrite each other and cause confusion

DMZ

web servers, FTP servers, DNS servers, mail servers should be located on the _____________

VLAN

a group of hosts on logical network segment that communicate as if they were attached to the same broadcast domain, regardless of their physical location

router

used to pass data from one VLAN to another

NAT

a feature of firewalls / routers that disguise the IP address of internal systems allowing connection to the Internet using one public address

static NAT

one private IP address is mapped to one public IP address

dynamic NAT

a pool of public IP addresses is shared by a collection of private IP addresses

port address translation

used by ISPs, single public network IP address is shared among many hosts on a private network, also known as PAT

subnet

a logical group of computers connected via a switch/hub that share the same network prefix in their IP address

PBX

private branch exchange, acts as an organizations internal phone system

coaxial

cable with copper core, has no physical transmission security and is easy to tap, 10mbps, maximum length 500 meters

10base2

known as thinnet, 10mbps, limited to 185 meters

10Base5

known as thicknet, 10mbps, limited to 500 meters

twisted pair

cable used most in networks, maximum speed 1Gbps, maximum length 100 meters, susceptible to tap

cat3

twisted pair cable with speed capability of 10Mbps

cat5

twisted pair cable with speed capability of 1Gbps

fiber optic

cable designed for transmission at higher speeds (100Mbps - 2Gbps) and longer distances (2km), expensive,eliminates signal tapping

hub

connects devices together to form a subnet, broadcasts incoming packets to all devices

repeater

amplifies the signal of incoming packets before broadcasting them to the network

switch

connects devices together to form a subnet, packet forwarding is based on MAC addresses, works at the data link layer of the OSI

router

connects two or more subnets, determines the best path to forward packets based on packet header and forwarding table information

defense in depth

multiple network defense components are placed throughout the organizations assets and the network is properly segmented

blind

IP spoofing attack where the attacker can only send packets and has to guess about replies

informed

IP spoofing attack where the attacker can monitor packets and participate in bidirectional communication

extranet

network configuration that permits selected outsiders access internal information systems

multiple interface firewall

most common DMZ implementation using three firewall interfaces (internet, intranet, DMZ)

layered

DMZ implementation using two firewalls with different rule sets for the DMZ and intranet

zone transfer

a complete transfer of all DNS zone information from one server to another

split horizon DNS

two authoritative sources for your domain namespace with differing contents depending on whether the query is internal or external

store and forward

a method, used by switches and email servers, of delivering messages which are temporarily held by an intermediary before being sent to their final destination

broadcast domain

a logical division of a computer network, in which all nodes can reach each other by broadcast at the data link layer, equivalent to a VLAN

private

type of IP addresses not routed on the internet: 10.x.x.x, 172.16.x.x, 192.168.x.x

What is the purpose of networking protocols?

They provide the rules neede for computers to communicate with eachother on a network

TCP (Transmission Control Protocol)

Provides connection-oriented traffic (guaranteed delivery). TCP uses a three-way handshake. (To start a TCP session, the client sends a SYN (synchornize) packet. The server responds with a SYN/ACK (synchronize/acknowledge) packet, and the client completes

SYN Flood attack

A common denial-of-service (DoS) attack where the attacker sends multiple SYN packets but never completes the third part of the handshake. Instead, the attacker withholds the last ACK packet, leaving the server with severl open sessions waiting to complet

UPD (User Datagram Protocol)

A protocol that provides connectionless sessions (without a three-way handshake)

IP (Internet Protocol)

A protocol which identifies hosts in a TCP/IP network and delivers traffic from one host to another using IP addresses

ARP (Address Resolution Protocol)

A protocol which resolves IP addresses to media access control (MAC) addresses.

ICMP (Internet Control Message)

This protocol is used for testing basic connectivity and includes tools such as ping, pathping, and tracert.

If a ping fails, but other connectivity to a server succeeds, what does this indicate

It indicates that ICMP is blocked.

What are some encryption protocols?

SSH, SCP, SSL, TLS, IPsec

SSH (Secure Shell)

A protocol used to encrypt a wide variety of traffic (such as Telnet, Secure Copy (SCP), and Secure File Transfer Protocol

What port is used when traffic is encrypted with SSH?

Port 22

SCP (Secure Copy)

Secure copy is based on SSH and is used to copy encrypted files over a network.

What port does SCP use?

Port 22

SSL (Secure Sockets Layer)

This protocol secures HTTP traffic as HTTPS. It can also encrypt other types of traffic such as LDAP

What port is used for SSL

Port 443 for encrypting HTTP and port 636 for encrypting LDAP/SSL (LDAPS)

TLS (Transport Layer Security

The designed replacement for SSL

What ports are used for TLS?

443 for encrypting HTTP traffic as HTTPS and port 636 for LDAP traffic as LDAP/TLS (LDAPS)

IPsec (Internet protocol security)

A protocol used to encrypt IP traffic; it encapsulates and encrypts IP packet payloads and uses tunnel mode to protect virtual private network (VPN) traffic. (It includes two components: Authentication Header (AH) and Encapsulating Security Payload (ESP))

HTTP (Hypertext Transfer Protocol)

An application protocol used for web traffic on the Internet and in intranets; it is used to transmit web pages to client's web browsers

What port is used by HTTP?

Port 80

HTTPS (HTTP Secure)

An application protocol that secures web traffic by transmitting it in an encrypted format

FTP (File Transfer Protocol)

An application protocol that uploads and downloads files to and from an FTP server (By default it transmits data in clear text, making it easy for an attacker to capture and read data with a sniffer or protocol analyzer.

What ports does FTP use?

FTP Active: Port 20 is used for data, Port 21 is used for control signals
FTP Passive: Port 21 for control signals and random port for data

SFTP (Secure FTP)

A secure implementation of FTP, which uses SSH to transmit the files in an encrypted format.

What port is used by SFTP

Port 22

FTPS (FTP Secure)

An extension of FTP which uses SSL or TLS to encrypt FTP traffic

What ports are used by FTPS

Ports 989 and 990

TFTP (Trivial File Transfer Protocol)

An application protocol that uses UDP and is used to transfer smaller amounts of data, such as when communicating with network devices.

What port does TFTP use?

UDP port 69

Telnet

An application protocol used to connect to remote systems or network devices over a network; it is often used to connect to network devices (such as routers) to make configuration changes. It also sends data in clear text.

SNMP (Simple Network Management Protocol)

An application protocol used to monitor and manage network devices such as routers or switches

DNS (Domain Name System)

A service that resolves host names to IP addresses on the Internet and internal networks).

What port does DNS use?

Port 53

NetBIOS (Network Basic Input/Output System)

A name resolution service for names on the internal network; it includes session services for both TCP and UDP communication

What ports are used by NetBIOS

Ports 137 through 139

LDAP (Lightweight Directory Access Protocol)

The language used to communicate with directories such as Microsoft's Active Directory or Novell's Netware Directory Services (NDS).

What port does LDAP use?

Port 389 (or 636 if encrypted)

Kerberos

The authentication protocol used in Windows domains and some UNIX environments. It uses a KDC to issue time-stamped tickets.

What port is used by Kerberos?

Port 88

Microsoft's SQL Server

A server application that hosts databases accessible from web servers and a wide array of applications

What is the default port used by SQL Server?

Port 1433

Remote Administration (Terminal Serves/ Remote Desktop services)

Allows a client to remotely access another system.

What port is used by Terminal Services (and Remote Desktop Services)?

Port 3389

SMTP (Simple Mail Transport Protocol)

An email protocol used to transfer emails between clients and SMTP servers, and between SMTP servers

What port is used by SMTP?

Port 25

POP3 (Post Office Protocol v3)

A protocol that transfers emails from servers down to clients

What port is used by POP3?

Port 110

IMAP (Internet Message Access Protocol)

An email protocol used to store email on an email server. It allows a user to organize and manage email in folders on the server.

What port is used by IMAP?

Port 143

PPP (Point-to-point Protocol)

A remote access protocol used to create dial-up connections between a dial-up client and a remote access server, or between a dial-up client and an Internet Service Provider (ISP)

IPsec

A remote access protocol used as a remote access tunneling protocol which encrypts traffic going over the Internet. It uses the Internet Key Exchange (KE) over port 500 to create a security association for the VPN

PPTP (Point-to-Point Tunneling Protocol)

A tunneling protocol used with VPNs that has some known vulnerabilities

What port does PPTP use?

TCP Port 1723

L2TP (Layer 2 Tunneling Protocol)

A protocol that combines the strengths of Layer 2 Forwarding (L2F) and PPTP; it is commonly used with IPsec for VPN

What port is used by L2TP?

UDP Port 1701

RADIUS (Remote Authentication Dial-In User Service)

A protocol which provides central authentication to remote access clients. This protocol only encrypts passwords.

TACACS/XTACACS (Terminal Access Controller Access-Control System and Extended TACACS)

An older network authentication system that is prorietary to Cisco

What port is used by TACACS/XTACCACS

UDP Port 49

TACACS+

An alternative over RADIUS which encrypts the entire authentication process and uses multiple challenge responses.

TACACS+ uses which port?

TCP Port 49

How can you protect switches with port security?

To protect it, limit the number of MAC addresses per port and disable unused ports. (A more advanced implementation is to restrict each physical port to only a single specific MAC address. Physical security is also important to prevent access to console p

VLAN (Virtual LAN)

This uses a switch to group several different computers into a virtual network.

What is Network Bridging?

This occurs when a single computer connects to a network with two separate connections at the same time (for example, have both a wired and wireless connection on your laptop simultaneously)

What do routers do?

They connect multiple network segments together into a single network and route traffic between the segments.

What ways do Access control lists (ACLs) provide packet filtering?

They control traffic based on networks, subnets, IP addresses, ports and some protocols using the protocol ID

ACL (Access Control List)

A list of statements used by a router to permit or deny the forwarding of traffic on a network based on one or more criteria.

What does a firewall do?

It filters traffic between networks and can filter both incoming and outgoing traffic. It also blocks unwanted packets and prevents inside clients from accessing unauthorized content

Host-based firewalls

A firewall that is implemented on a single machine so it only protects that one machine. This type of firewall is usually a software implementation, because you don't need any additional hardware in your personal computer to run it. It also monitors traff

Network-based firewalls

A network?based firewall is what companies use to protect their private network from public networks. The defining characteristic of this type of firewall is that it's designed to protect an entire network of computers instead of just one system, and it's

Firewall Rules

Rules implemented as ACLs to identify allowed and blocked traffic; the format of each rule is Allow (or Deny), the protocol (such as TCP, UDP, or any) and the port (such as 80, 443, 25, or any).

What ACL statement enforces an implicit deny strategy? Where is it located?

Firewalls use a deny any any, deny any, or a drop all statement at the end of the ACL. It enforces an implkicit deny strategy by forcing the firewall to block any traffic that wasn't previously allowed in the ACL.

Web Application Firewall

A special type of firewall that looks more deeply into packets that carry HTTP traffic. It is designed to protect a web application, such as a web server, and is placed between a server hosting a web application and a client.

Web Security Gateways

A device that provides a unified security solution through content filtering and application level security to protect end users from accessing dangerous websites that are infected with worms and spyware or middleware in addition to providing a simple web

Spam Filter

Hardware or software device (sometimes an option made available by an email provider) used to fight spam and other email threats, such as directory harvest attacks, phishing attacks, viruses, and more

Firewall logs

Examines network trends through the network analyzing anomalous behavior. Allows you to log all allowed traffic, all blocked traffic, or both. It also record port scans and other malicious behavior.

Load balancer

A technique to distribute workload evenly across two or more routers, in order to get optimal resource utilization, maximize throughput, minimize response time, and avoid overload.

DMZ (Demilitarized Zone)

A part of the network that is neither part of the internal network nor directly part of the Internet. Basically a network sitting between two networks.

Public IP addresses

All hosts that connect directly to the Internet require a unique _____. Because of the finite number of 32-bit addresses available, there is a risk of running out of IP addresses. They are tightly controlled and must be purchased or rented.

Private IP addresses

Addresses hidden from the Internet and any other network. An IP address that is used on a private TCP/IP network that is isolated from the Internet.

NAT (Network Address Translation)

A protocol used to convert private IP addresses on a LAN to a public IP address before a data packet is sent over the Internet.

Static NAT

One private IP address is mapped to one public IP address

Dynamic NAT

A pool of public IP addresses is shared by a collection of private IP addresses

Proxy server

A type of server that handles its client?machine requests by forwarding them on to other servers while allowing granular control over the traffic between the local LAN and the Internet.