13 Security Flashcards

1
Q

Network Security Threats

A

There are four primary threats to network security

Unstructured Threats

Structured Threats
This kind of hacker is much more sophisticated, technically competent
and calculating. Both structured and unstructured threats typically come from the Internet.

External Threats
These typically come from people on the Internet or from someone who
has found a hole in your network from the outside.

Internal Threats
These come from users on your network, typically employees.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Three Primary Network Attacks

A

Reconnaissance Attacks
An unauthorized familiarization session. An attacker on reconnaissance is out for discovery—mapping the network, its resources, systems, and vulnerabilities. This is often preliminary. The information gathered
will often be used to attack the network later.

Access Attacks
Waged against networks or systems to retrieve data,
gain access, and/or escalate their access privilege. This can be as easy as finding network
shares with no passwords.

Denial of Service (DoS) Attacks
They deny legitimate users from accessing the network resources. Their sole purpose is to disable
or corrupt network services. The result of a DoS attack will usually either crash a system or
slow it down to the point that it’s rendered useless. DoS attacks are usually aimed at web servers and are surprisingly easy to carry out.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Most common threats

A

■ Eavesdropping
■ Denial-of-service attacks
■ Unauthorized Access
■ WareZ
■ Masquerade attack (IP spoofing)
■ Session replaying or hijacking
■ Rerouting
■ Repudiation
■ Smurfing
■ Password attacks
■ Man-in-the-middle attacks
■ Application-layer attacks
■ HTML attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Eavesdropping

A

Eavesdropping (network snooping and packet sniffing), is the act of a
hacker “listening in” to your system. There’s a product called a packet sniffer that enables us to read packets of information sent across a network because a network’s packets aren’t encrypted by default. Some applications send all information across the network in clear text. If hackers manage to gain admin or root access, they can even create a new user ID to use at any time as a back door into your network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Denial-of-Service Attacks

A

Denial-of-service (DoS) attacks can cripple a corporations ability to conduct business. These attacks are alarmingly simple in design and execution. The idea is to keep open all available connections supported by the key server. This locks
out valid attempts to gain access because legitimate users like customers and employees are shut out due to all services being overwhelmed and all bandwidth consumed.
DoS attacks are often implemented using common Internet protocols like TCP and
ICMP—TCP/IP weaknesses for which Cisco offers some safeguards, but nothing bulletproof.

TCP attacks are carried out when a hacker opens up more sessions than the targeted server can handle rendering it inaccessible to anyone else.

ICMP attacks, sometimes called “The Ping of Death,” are executed by an attacker in one of two ways: The first way is by sending so many pings to a server; it’s thoroughly
overwhelmed dealing with pings instead of serving its corporation. The second method is achieved by modifying the IP portion of a header, making the server believe there’s more
data in the packet than there really is. If enough of these packets are sent, they’ll overwhelm and crash the server.

Chargen
Massive amounts of UDP packets are sent to a device causing huge congestion on the network.

SYN flood
Randomly opens up lots of TCP ports, tying up the network equipment with
bogus requests, denying sessions to real users.

Packet fragmentation and reassembly
This attack exploits the buffer overrun bug in hosts or internetwork equipment, creating fragments that can’t be reassembled, crashing the system.

Accidental
DoS of service attacks can happen by legitimate users using misconfigured network devices.

E-mail bombs
Many free programs exist that allow users to send bulk e-mail to individuals,
groups, lists, or domains, taking up all the e-mail service.

Land.c
Uses the TCP SYN packet that specifies the target host’s address as both the
source and destination. Land.c also uses the same port on the target host as source and destination,
causing the target to crash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Firewall features to help stop DoS attacks

A

The Cisco IOS gives us some nice firewall features to help stop DoS attacks, but you just can’t prevent them completely right now without cutting off legitimate users.

Context-Based Access Control (CBAC)
CBAC provides advanced traffic filtering services
and can be used as an integral part of your network’s firewall.

Java blocking
Helps stop hostile Java applet attacks.

DoS detection and monitoring
You’ve really have to understand exactly how much protective power your network actually needs from this feature because going with too much will keep out attackers as well as legitimate users!

Audit trails
Audit trails are great for keeping track of who’s attacking you, which is awesome because you can then send those logs to the FBI.

Real-time alerts log Keeping a log of the attacks in real-time is helpful in exactly the
same way audit trails are: For helping the authorities go after the bad guys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Unauthorized Access

A

Gaining access to the root or administrator can exploit access to powerful privileges. Adding additional accounts to use as backdoors permits them access any time they want. Sometimes intruders gain access into a network so they can place unauthorized files or
resources on another system for ready access by other intruders. Other goals could be to steal software and distribute it if possible. The Cisco IOS offers us help with something called Lock and Key . Another tool is Terminal Access Controller Access Control System ( TACACS+) server—a remote authentication server. There’s also an authentication protocol called Challenge Handshake Authentication Protocol (CHAP). All of these technologies provide additional security against unauthorized access attempts.

In addition to a TACACS+ server and CHAP, you can implement a mechanism that authenticates a user beyond an IP network address. It supports things like password token cards and creates other challenges to gaining access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

WareZ

A

WareZ applies to unauthorized distribution of software. The intruder’s goal is theft and piracy—they want to either sell someone else’s software or distribute the unlicensed versions
of it for free. It’s a favorite of present or former employees, but could
be executed by anyone on the Internet with a cracked version of the software. The only thing that can protect products from a
WareZ is to include some type of activation key and licensing preventing illegal use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Masquerade Attack (IP Spoofing)

A

Masquerading or IP spoofing is pretty easy to prevent once you understand how it works.
An IP spoofing attack happens when someone outside your network pretends to be a trusted computer by using an IP address that’s within the range of your network’s IP
addresses. The attacker’s plan is to steal an IP address from a trusted source for use in gaining access to network resources. A trusted computer is one that you either have administrative
control over or one you’ve decided to trust on your network. You can head off this attack by placing an access control list (ACL) on the corporate router’s interface to the Internet denying access to your internal addresses from that interface. This approach easily stops IP spoofing but only if the attacker is coming in from
outside the network. In order to spoof a network ID, a hacker would need to change the routing tables in your router in order to receive any packets. Once they do that, the odds are good that they’ll gain access to user accounts and passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Session Hijacking or Replaying

A

When two hosts communicate, they typically use the TCP protocol at the Transport layer to set up a reliable session. This session can be “hijacked,” by making the hosts believe that they
are sending packets to a valid host, when in fact, they’re delivering their packets to a hijacker. You don’t see this so much anymore because a network sniffer can gather much more information. You can protect yourself from session hijacking or replaying by using a strongly authenticated,
encrypted management protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Rerouting

A

A rerouting attack is launched by a hacker who understands IP routing. The hacker breaks into the corporate router and then changes the routing table to alter the course of IP packets so they’ll go to the attacker’s unauthorized destination instead. Some types of cookies and Java or Active X scripts can also be used to manipulate routing tables on hosts.
To stop a rerouting attack, you can use access control with an ASA and/or Cisco
Firepower device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Repudiation

A

Repudiation is a denial of a transaction so that no communications can be traced by erasing or altering logs to hide the trail providing deniability. Doing this can prevent a third party from being able to prove that a communication between two other parties ever took place. Non-repudiation is the opposite—a third party can prove that a communication between two other parties took place. So because you generally want the ability to trace your communications, as well as prove they actually did take place, non-repudiation is the
preferred transaction.
Attackers who want to create repudiation attack can use Java or Active X scripts to do so. They can also use scanning tools that confirm TCP ports for specific services, network
or system architecture, and OS. Once information is obtained, the attacker will try and find vulnerabilities associated with those entities. To stop repudiation, set your browser security setting to “high.” You can also block any corporate access to public e-mail sites. In addition, add access control and authentication
on your network. Non-repudiation can be used with digital signatures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Smurfing

A

This attack sends a large amount of ICMP (Internet Control Message Protocol) echo (ping) traffic to IP broadcast addresses
from a supposedly valid host that is traceable. The framed host then gets blamed for the attack. The targets IP address is used as the source address in the ping and all system reply to the target eating up its resources. Smurf attacks send a layer two (Data-Link layer) broadcast. Most hosts on the attacked IP network will reply to each ICMP echo request with an echo reply, multiplying the traffic by the number of hosts responding. This eats up tons of bandwidth and results in a denial
of service to valid users because the network traffic is so high. The smurf attack’s cousin is called fraggle, which uses UDP echo packets in the same
fashion as the ICMP echo packets. Fraggle is a simple rewrite of smurf to use a layer 4 (Transport layer) broadcast. To stop a smurf attack, all networks should perform filtering either at the edge of the network where customers connect (the access layer), or at the edge of the network with
connections to the upstream providers. Your goal is to prevent source-address-spoofed packets from entering from downstream networks or leaving for upstream ones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Password Attacks

A

Even if your users pick really great passwords, programs that record a username and password
can still be used to gather them up. If a hacker creates a program that repeatedly attempts
to identify a user account and/or password, it’s called a brute-force attack. And if it’s successful, the hacker will gain access to all resources the stolen username and password usually provides to the now ripped-off corporate user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Man-in-the-Middle Attacks

A

A man-in-the-middle attack is just that—a person that is between you and the network you are connected to gathering everything you are sent and received. For a man-in-the middle attack to be possible, the attacker must have access to network packets traveling across the networks. This means your middleman could be an internal user, someone who spoofed— even someone who works for an Internet service provider (ISP). Man-in-the-middle attacks are usually implemented by using network packet sniffers, routing protocols, or even
Transport layer protocols.
Your middleman attacker’s goal is any or all of the following:

■ Theft of information
■ Hijacking of an ongoing session to gain access to your internal network resources
■ Traffic analysis to derive information about your network and its users
■ Denial of service
■ Corruption of transmitted data
■ Introduction of new information into network sessions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Application-Layer Attacks

A

An Application-layer attack involves an application with well-known weaknesses that can be easily exploited. Sendmail, PostScript, and FTP are a few really good examples. The idea here is to gain access to a computer with the permissions of the account running the application, which is usually a privileged, system-level account.

17
Q

Trojan Horse Programs, Viruses, and Worms

A

The Trojan horse creates a substitute for a common program, duping users into
thinking they are in a valid program when they’re not. They’re in the horse. This gives the attacker the power to monitor login attempts and to capture user account and password information. This attack can even mix it up a notch and allow the horse’s rider to modify
application behavior and receive all your corporate e-mail messages instead of you. Both worms and viruses spread and infect multiple systems. The differentiator between
the two is that viruses require some form of human intervention to spread, and worms do
that on their own. Since viruses, Trojan horses, and worms are conceptually alike, they’re all considered to be the same form of attack. They’re all software programs created for
and aimed at destroying your data. And some variants of these weapons can also deny legitimate users’ access to resources and consume bandwidth, memory, disk space, and
CPU cycles.

18
Q

HTML Attacks

A

HTML attacks can include Java applets and ActiveX controls, and their modus operandi is to pass destructive programs across the network and load them through a user’s browser. Microsoft promotes an Authenticode technology for ActiveX. Only, it doesn’t do much
except to provide a false sense of security to users. This is because attackers can use a properly signed and totally bug-free ActiveX control to create a Trojan horse! This particular approach is unique because it’s teamwork—the attacker and you. Part one of this attack—the bad guy’s part—is to modify a program and set it up so that you,
the user, actually initiate the attack when you either start the program or choose a function within it.

19
Q

Security Program Elements

A

■ User awareness
■ Training
■ Physical security

20
Q

Phishing/Pharming

A

When phishing, attackers try to learn personal information, including credit card information
and financial data. A very popular phishing technique is to put up a mock web site that very closely resembles a legitimate one. Users visit the site, and enter their data, including credentials. Spear phishing is when an attack is carried out against a specific target by learning about the chosen
mark’s habits and likes. Because of the detailed background information required, these attacks take longer to carry out.
Pharming is similar to phishing only pharming actually pollutes the contents of a computer’s
DNS cache so that requests to a legitimate site are actually routed to an alternate one.

21
Q

Malware

A

Malicious software, or malware, is any software designed to perform malicious acts. Here are the four classes of malware you should understand:

■ Virus: Any malware that attaches itself to another application to replicate or distribute itself.
■ Worm: Any malware that replicates itself but doesn’t need another application or human interaction to propagate.
■ Trojan horse: Any malware that disguises itself as a needed application while carrying
out malicious actions.
■ Spyware: Any malware that collects private user data, including browsing history or keyboard input.
The best defense against malicious software is to implement anti-virus and anti-malware software.

22
Q

Physical Access Control

A

With no physical security, logical or technical methods are pretty useless. For example, if
someone can physically access your routers and switches, they can erase your configuration and take ownership of the devices! Likewise, physical access to a workstation can permit a hacker to boot to an operating system on a flash drive and access data.

23
Q

Layer 2 Security Features

A

The Cisco hierarchical model is a great reference in designing, implementing and maintaining a scalable, reliable and cost-effective internetwork. The bottom layer of this model, the Access Layer, controls user and workgroup access
to internetwork resources. Sometimes it’s referred to as the desktop layer. The network resources most users need are available locally because the Distribution Layer above handles traffic for remote services.
Here’s a list of some of some Access Layer functions:
■ Continued use of access control lists and policies from Distribution Layer
■ Creation of separate collision domains with microsegmentation
■ Workgroup connectivity into the Distribution Layer
■ Device connectivity
■ Resiliency and security services
■ Advanced technological capabilities (voice/video, PoE, port-security, QoS, etc.)
■ Gigabit switching
The Access Layer is where user devices connect to the network, and it’s also the connection point between the network and client device.

24
Q

Port Security

A

It’s the most common way
to defend the access layer by restricting a port to a specific set of MAC addresses.

25
Q

DHCP Snooping

A

DHCP snooping is a Layer 2 security feature that validates DHCP messages by acting like a firewall between trusted hosts and untrusted DHCP servers.
In order to stop rogue DHCP servers within the network, switch interfaces are configured as trusted or untrusted. Trusted interfaces allow all types of DHCP messages but untrusted interfaces only permit requests. Trusted interfaces connect to a legitimate DHCP server or
an uplink towards the legitimate DHCP server. With DHCP snooping enabled, a switch also builds a DHCP snooping binding database. Each entry includes the MAC and IP address of the host, as well as the DHCP lease time, binding type, VLAN, and interface. Dynamic ARP Inspection also uses the DHCP snooping binding database.

26
Q

Dynamic ARP Inspection (DAI)

A

DAI, used with DHCP snooping, tracks IP-to-MAC
bindings from DHCP transactions to protect against ARP poisoning. You need DHCP snooping in order to build the MAC-to-IP bindings for DAI validation.

27
Q

Identity Based Networking

A

Identity-based networking is a concept that ties together several
authentication, access control, and user policy components to provide users with only the network services you want them to access.

The IEEE 802.1x standard permits the implementation of identity-based networking on
wired and wireless hosts by using client-server access control. There are three roles:
■■ Client: also referred to as a supplicant, is software that runs on a client, which is 802.1x compliant
■■ Authenticator: Typically, a switch, VPN server, or wireless AP, controls physical access to the network, and is a proxy between the client and the authentication server
■■ Authentication server (RADIUS): Server that authenticates each client before making any services available

28
Q

Securing Network Access with Cisco AAA

A

A feature of authentication, authorization, and accounting (AAA) architecture is that it enables systematic access security both locally and remotely. AAA technologies work
within the remote client system and the security server to secure access.

■ Authentication requires users to prove that they are who they say they are in one of these three ways:
■■ Name and password
■■ Challenge and response
■■ Token cards
■■ Authorization only takes place after authentication is validated. Authorization provides
the needed resources specifically allowed to a certain user and permits the operations
that specific user is allowed to perform.
■■ Accounting and auditing records what the user actually did on the network as well as
which resources they accessed. It also keeps track of how much time they spent using
network resources.

29
Q

Authentication Methods

A

■ No username or password
The least secure method. It provides ease
of connectivity, but absolutely no security to network equipment or network resources.

■ Username/password (static):
Set up by a network administrator and remains in place and unchanged until the network administrator changes it.

■ Aging username/password:
These expire after a set time (usually between 30 and 90 days) and must be reset—most often, by the user. The administrator configures the time period.

■ One-time passwords (OTP): This is a very secure username/password method. Most
OTP systems are based on a “secret pass-phrase,” which is used to generate a list of
passwords. They’re only good for one login so they’re useless to anyone who manages
to eavesdrop and capture them.

■ Token cards/soft tokens: This is the most secure authentication method. An administrator passes out a token card and a personal identification number (PIN) to each user. Token cards are typically the size of a credit card and are provided by a vendor to the administrator when they buy a token card server. This type of security usually consists
of a remote client computer, security device such as the Cisco ASA/FTD, and a security
server running token security software.

30
Q

Security Server Authentication

A

Security servers provide centralized management of usernames and passwords and this is how they work: When a router wants to authenticate a user, it collects the username and password information from them and submits that information to the ISE security server. The security server then compares the information it’s been given to the user database to see if the user should be allowed access to the router. All usernames and passwords are stored centrally on the single or redundant pair of security servers.

There are three types of security server protocols supported by Cisco routers: RADIUS, TACACS+, and Kerberos.

31
Q

RADIUS

A

Remote Authentication Dial-In User Service (RADIUS) is a security system that works to guard the network against unauthorized access. RADIUS, which uses only UDP, is an open standard implemented by most major vendors. It’s one of the most popular types of security servers around because it combines authentication and authorization services into a single process. So after users are authenticated, they are then authorized for network services. RADIUS implements a client/server architecture, where the typical client is a router, switch or AP, and the typical server, a Windows or Unix device that’s running RADIUS software.

The authentication process has three distinct stages:
■ First, the user is prompted for a username and password.
■ Second, the username and encrypted password are sent over the network to the
RADIUS server.
■ Finally, the RADIUS server replies with one of the following:

Accept - The user has been successfully authenticated.
Reject - The username and password are not valid.
Challenge - The RADIUS server requests additional information.
Change Password - The user should select a new password.

32
Q

Configuring RADIUS

A

Router(config)# aaa new-model
Router(config)# username Todd password Lammle
Router(config)# radius server SecureLogin
Router(config-radius-server)# address ipv4 10.10.10.254
Router(config-radius-server)# key MyRadiusPassword
Router(config)# aaa group server radius MyRadiusGroup
Router(config-sg-radius)# server name SecureLogin

33
Q

TACACS+

A

Terminal Access Controller Access Control System (TACACS+) is also a Cisco proprietary
security server that uses TCP. It’s really similar in many ways to RADIUS and does all RADIUS does only more, including multiprotocol support.

■ Authentication includes messaging support in addition to login and password functions.
■ Authorization enables explicit control over user capabilities.
■ Accounting supplies detailed information about user activities.

34
Q

Configuring TACACS+

A

Router(config)# aaa new-model
Router(config)#username Todd password Lammle
Router(config)#tacacs-server SecureLoginTACACS+
Router(config-radius-server)#address ipv4 10.10.10.254
Router(config-radius-server)#key MyTACACS+Password
Router(config)#aaa group server tacacs+ MyTACACS+Group
Router(config-sg-radius)#server name SecureLoginTACACS+
Router(config)# aaa authentication login default group MyTACACS+Group local

35
Q

Kerberos

A

Kerberos, created at MIT, isn’t just a protocol, it’s an entire security system that establishes
a user’s identity when they first log on to a system running it. It employs strong encryption for all transactions and communication, and it’s readily available. Kerberos works by issuing tickets to users who log in, as long as you have your ticket you’re good to go. Even though the tickets expire quickly, they’re automatically refreshed as long as you remain logged in.
Because of this refresh feature, all systems participating in a Kerberos domain must
have synchronized clocks. This synchronicity is a bit complicated to set up, although in
Microsoft servers and Domains the process is automatic, requiring only access to a recognized time server (which Microsoft also operates). The real negative hits come if you
have only one Kerberos authentication server—if it goes down, no one can log in to the
network! So when running Kerberos, having redundant servers is vital. You should also know that because all users’ secret keys are stored in one centralized database and are stored in an encrypted state.

36
Q
A