Day 11. Network Security Concepts

CCNA 200-301 Exam Topics

  • Define key security concepts (threats, vulnerabilities, exploits and mitigation techniques)

  • Describe Security program elements (user awareness and training, physical access control)

  • Describe Security password policies elements such as management, complexity and password alternatives (multi-factor authentication, certificates, biometrics)

Key Topics

Wired and wireless computer networks are essential to everyday activities. Individuals and organizations depend on their computers and networks. Intrusion by an unauthorized person can result in costly network outages and loss of work. Attacks on a network can be devastating and can result in lost time and money due to damage or theft of important information or assets. Today we review security fundamentals including threats, vulnerabilities, and attacks.

Security Fundamentals

Cyber criminals now have the expertise and tools necessary to take down critical infrastructure and systems. Specific terminology is used to describe their tools and attacks.

Security Terms

Assets must be identified and protected. Vulnerabilities must be addressed before they become threats and are exploited. Mitigation techniques are required before, during, and after an attack. Review the security terms in Table 11-1.

Table 11-1 Security Terms

Term

Description

Assets

Anything of value to the organization, including people, equipment, resources, and data.

Vulnerability

A weakness in a system or its design that could be exploited by a threat.

Threat

A potential danger to a company’s assets, data, or network functionality.

Exploit

A mechanism that takes advantage of a vulnerability.

Mitigation

The process of taking countermeasures to reduce the likelihood or severity of a potential threat or risk.

Risk

The likelihood of a threat exploiting the vulnerability of an asset, with the aim of negatively affecting an organization.

Attack Vectors and Data Exfiltration

An attack vector is a path by which a threat actor can gain access to a server, host, or network. Attack vectors originate outside or inside a network. For example, threat actors may target a network through the Internet to disrupt network operations and create a denial of service (DoS) attack. An internal user, such as an employee, might accidentally or intentionally disrupt the network or steal confidential data. Internal threats have the potential to cause greater damage than external threats because internal users have direct access to the building and its infrastructure devices.

Employees may also have knowledge of the corporate network, its resources, and its confidential data. Data loss or data exfiltration occurs when data is intentionally or unintentionally lost, stolen, or leaked to the outside world. Network security professionals must protect the organization’s data. Various data loss prevention (DLP) controls must be implemented, combining strategic, operational, and tactical measures. Common data loss vectors are shown in Table 11-2.

Table 11-2 Data Loss Vectors

Vector

Description

Email/social networking

Intercepted email or IM messages could be captured and reveal confidential information.

Unencrypted devices

If data is not stored using an encryption algorithm, the thief may be able to retrieve valuable confidential data.

Cloud storage devices

Sensitive data can be lost if access to the cloud is compromised due to weak security settings.

Removable media

An employee could perform an unauthorized transfer of data to a USB drive or a USB drive containing valuable corporate data could be lost.

Hard copy

Confidential data should be shredded when no longer required.

Improper access control

Passwords or weak passwords that have been compromised can provide a threat actor with easy access to corporate data.

Penetration Testing Tools

To validate the security of a network and its systems, many network penetration testing tools have been developed (see Table 11-3). Unfortunately, threat actors can also use many of these tools for exploitation.

Table 11-3 Types of Penetration Tools

Tool

Description

Password crackers

Password cracking tools are often referred to as password recovery tools and can be used to crack or recover a password. Password crackers repeatedly make guesses in order to crack the password.

Wireless hacking tools

Wireless hacking tools are used to intentionally hack into a wireless network to detect security vulnerabilities.

Network scanning and hacking tools

Network scanning tools are used to probe network devices, servers, and hosts for open TCP or UDP ports.

Packet crafting tools

These tools are used to probe and test a firewall’s robustness using specially crafted forged packets.

Packet sniffers

These tools are used to capture and analyze packets in traditional Ethernet LANs or WLANs.

Rootkit detectors

This is a directory and file integrity checker used by white hats to detect installed rootkits.

Forensic tools

These tools are used by white hat hackers to sniff out any trace of evidence existing in a computer.

Debuggers

These tools are used by black hats to reverse engineer binary files when writing exploits. They are also used by white hats when analyzing malware.

Hacking operating systems

These are specially designed operating systems preloaded with tools optimized for hacking.

Encryption tools

Encryption tools use algorithm schemes to encode data to prevent unauthorized access to the encrypted data.

Vulnerability exploitation tools

These tools identify whether a remote host is vulnerable to security attack.

Vulnerability scanners

These tools scan a network or system to identify open ports. They can also be used to scan for known vulnerabilities and scan virtual machines (VMs), devices brought to work by individuals in a bring-your-own-device (BYOD) situation, and client databases.

Attack Types

Threat actors can use tools to create a variety of attacks. Table 11-4 displays common types of attacks.

Table 11-4 Common Types of Attacks

Attack Type

Description

Eavesdropping attack

A threat actor captures and “listens” to network traffic. This attack is also referred to as sniffing or snooping.

Data modification attack

If threat actors have captured enterprise traffic, they can alter the data in the packet without the knowledge of the sender or receiver.

IP address spoofing attack

A threat actor constructs an IP packet that appears to originate from a valid address inside the corporate intranet.

Password-based attacks

A threat actor who discovers a valid user account has the same rights as the real user. A threat actor can use a valid account to obtain lists of other users or network information, change server and network configurations, and modify, reroute, or delete data.

Denial of service attack

A DoS attack prevents normal use of a computer or network by valid users. A DoS attack can flood a computer or an entire network with traffic until a shutdown occurs because of the overload. A DoS attack can also block traffic, which results in a loss of access to network resources by authorized users.

Man-in-the-middle attack

This attack occurs when threat actors have positioned themselves between a source and destination. They can actively monitor, capture, and control the communication transparently.

Compromised-key attack

If a threat actor obtains a secret key, that key is referred to as a compromised key. A compromised key can be used to gain access to secured communication without the sender or receiver being aware of the attack.

Sniffer attack

A sniffer is an application or device that can read, monitor, and capture network data exchanges and read network packets. If packets are not encrypted, a sniffer provides a full view of the data inside the packet.

Types of Malware

Malware, which is short for malicious software, is code or software specifically designed to damage, disrupt, steal, or inflict “bad” or illegitimate action on data, hosts, or networks. Viruses, worms, and Trojan horses are types of malware:

  • A worm executes arbitrary code and installs copies of itself in the memory of the infected computer. The main purpose of a worm is to automatically replicate itself and spread across the network from system to system.

  • A virus is malicious software that executes a specific, unwanted, often harmful function on a computer.

  • A Trojan horse is a non-self-replicating type of malware. It often contains malicious code that is designed to look like something else, such as a legitimate application or file. When an infected application or file is downloaded and opened, the Trojan horse can attack the end device from within.

Table 11-5 describes some other types of malware.

Table 11-5 Other Types of Malware

Malware

Description

Adware

Adware is usually distributed by downloading online software.

Adware can display unsolicited advertising using popup web browser windows or new toolbars, or it can unexpectedly redirect a user from a web page to a different website.

Popup windows may be difficult to control as new windows can pop up faster than the user can close them.

Ransomware

Ransomware typically denies a user access to his or her files by encrypting the files and then displaying a message demanding a ransom for the decryption key.

Users without up-to-date backups must pay the ransom to decrypt their files.

Payment is usually made using wire transfer or cryptocurrencies such as bitcoin.

Rootkit

Threat actors use rootkits to gain administrator account–level access to a computer.

They are very difficult to detect because they can alter firewall, antivirus protection, system files, and even OS commands to conceal their presence.

A rootkit can provide a backdoor to threat actors, giving them access to the PC and allowing them to upload files and install new software to be used in a distributed DoS (DDoS) attack.

Special rootkit removal tools must be used to remove them, or a complete OS re-install may be required.

Spyware

Spyware is similar to adware but is used to gather information about the user and send it to threat actors without the user’s consent.

Spyware can be a low threat, gathering browsing data, or it can be a high threat, capturing personal and financial information.

Network Attacks

Network attacks include reconnaissance attacks, access attacks, DoS attacks, social engineering attacks, and attacks to exploit the vulnerabilities of the TCP/IP protocol suite.

Reconnaissance Attacks

Reconnaissance is information gathering. Threat actors use reconnaissance (or recon) attacks to do unauthorized discovery and mapping of systems, services, or vulnerabilities. Recon attacks precede access attacks or DoS attacks. Table 11-6 describes some common reconnaissance attack techniques.

Table 11-6 Reconnaissance Attack Techniques

Technique

Description

Perform an information query of a target

The threat actor looks for initial information about a target. Various tools can be used, including a Google search, the organization’s website, and whois.

Initiate a ping sweep of the target network

The information query usually reveals the target’s network address. The threat actor can then initiate a ping sweep to determine which IP addresses are active.

Initiate a port scan of active IP addresses

A port scan can be used to determine which ports or services are available. Examples of port scanners include Nmap, SuperScan, Angry IP Scanner, and NetScanTools.

Run vulnerability scanners

A vulnerability scanner can query the identified ports to determine the type and version of the application and operating system running on the host. Examples of such tools include Nipper, Secunia PSI, Core Impact, Nessus v6, SAINT, and Open VAS.

Run exploitation tools

The threat actor attempts to discover vulnerable services that can be exploited. A variety of vulnerability exploitation tools exist, including Metasploit, Core Impact, sqlmap, Social-Engineer Toolkit, and Netsparker.

Access Attacks

The purpose of access attacks is to gain entry to web accounts, confidential databases, and other sensitive information. Threat actors use access attacks on network devices and computers to retrieve data, gain access, or escalate access privileges to administrator status. Table 11-7 describes access attacks.

Table 11-7 Types of Access Attacks

Access Attack

Description

Password attack

The threat actor attempts to discover critical system passwords using various methods. Password attacks are very common and can be launched using a variety of password cracking tools.

Spoofing attack

The threat actor has a device pose as another device by falsifying data. Common spoofing attacks include IP spoofing, MAC spoofing, and DHCP spoofing.

Trust exploitation

The threat actor uses unauthorized privileges to gain access to a system, possibly compromising the target.

Port redirection

The threat actor uses a compromised system as a base for attacks against other targets.

Man-in-the-middle attack

The threat actor is positioned between two legitimate entities in order to read or modify the data that passes between the two parties.

Buffer overflow attack

The threat actor exploits the buffer memory and overwhelms it with unexpected values. This usually renders the system inoperable, creating a DoS attack.

Social Engineering Attacks

In social engineering attacks, threat actors attempt to manipulate individuals into performing actions or divulging confidential information. Table 11-8 describes social engineering techniques.

Table 11-8 Types of Social Engineering Attacks

Social Engineering Attack

Description

Pretexting

An attack in which a threat actor pretends to need personal or financial data to confirm the identity of the target.

Phishing

An attack in which a threat actor sends fraudulent email that is disguised as being from a legitimate, trusted source to trick the recipient into installing malware on his or her device or into sharing personal or financial information.

Spear phishing

An attack in which a threat actor creates a targeted phishing attack tailored for a specific individual or organization.

Spam

Unsolicited email, also known as junk mail, that often contains harmful links, malware, or deceptive content.

Something for something

Sometimes called quid pro quo, an attack in which a threat actor requests personal information from a party in exchange for something such as a gift.

Baiting

An attack in which a threat actor leaves a malware-infected flash drive in a public location. A victim finds the drive and inserts it into a laptop, unintentionally installing malware.

Impersonation

An attack in which a threat actor pretends to be someone he or she is not to gain the trust of a victim.

Tailgating

An attack in which a threat actor quickly follows an authorized person into a secure location to gain access to a secure area.

Shoulder surfing

An attack in which a threat actor inconspicuously looks over someone’s shoulder to steal passwords or other information.

Dumpster diving

An attack in which a threat actor rummages through trash bins to discover confidential documents.

DoS and DDoS Attacks

A DoS attack creates some sort of interruption of network services to users, devices, or applications. DoS attacks are created in two ways:

  • Overwhelming quantity of traffic: The threat actor sends an enormous quantity of data at a rate that the network, host, or application cannot handle. This causes transmission and response times to slow down. It can also crash a device or service.

  • Maliciously formatted packets: The threat actor sends a maliciously formatted packet to a host or an application, and the receiver is unable to handle it. This causes the receiving device to run very slowly or crash.

DoS attacks are relatively simple to conduct, even by an unskilled threat actor. A DDoS attack is similar to a DoS attack, but it originates from multiple, coordinated sources. For example, a threat actor may build a network of infected hosts, known as zombies. A network of zombies is called a botnet. The threat actor can then use a command-and-control (CnC) program to instruct the botnet of zombies to carry out a DDoS attack.

IP Attacks

IP does not validate whether the source IP address contained in a packet actually came from that source. For this reason, threat actors can send packets using a spoofed source IP address. Threat actors can also tamper with the other fields in the IP header to carry out their attacks. Security analysts must understand the different fields in both the IPv4 and IPv6 headers. Table 11-9 describes some of the most common IP-related attacks.

Table 11-9 Types of IP Attacks

IP Attack Technique

Description

ICMP attacks

Threat actors use Internet Control Message Protocol (ICMP) echo packets (pings) to discover subnets and hosts on a protected network, to generate DoS flood attacks, and to alter host routing tables.

Amplification and reflection attack

Threat actors attempt to prevent legitimate users from accessing information or services using DoS and DDoS attacks. In one type of amplification and reflection attack, the threat actor forwards ICMP echo request messages to many hosts. These messages contain the source IP address of the victim. Therefore, these hosts all reply to the spoofed IP address of the victim and overwhelm it.

Address spoofing attack

Threat actors spoof the source IP address in an IP packet to perform blind spoofing or non-blind spoofing. In non-blind spoofing, the threat actor can see the traffic that is being sent between the host and the target. The threat actor uses non-blind spoofing to inspect the reply packet from the target victim. Non-blind spoofing determines the state of a firewall and sequence-number prediction. It can also be done to hijack an authorized session. In blind spoofing, the threat actor cannot see the traffic that is being sent between the host and the target. Blind spoofing is used in DoS attacks.

Man-in-the-middle (MITM) attack

Threat actors position themselves between a source and destination to transparently monitor, capture, and control the communication. They can eavesdrop by inspecting captured packets or alter packets and forward them to their original destination.

Session hijacking

Threat actors gain access to the physical network and then use an MITM attack to hijack a session.

Transport Layer Attacks

Threat actors conduct port scans of target devices to discover which services are available. A threat actor can exploit TCP and UDP in the following ways:

  • TCP SYN flood attack: This type of attack exploits the TCP three-way handshake. The threat actor continually sends TCP SYN session request packets with a randomly spoofed source IP address to a target. The target device replies with a TCP SYN-ACK packet to the spoofed IP address and waits for a TCP ACK packet. The responses never arrive. Eventually the target host is overwhelmed with half-open TCP connections, and TCP services are denied to legitimate users.

  • TCP reset attack: A threat actor could use a TCP reset attack to send a spoofed packet containing a TCP RST to one or both endpoints. This creates a DoS condition for the connection.

  • TCP session hijacking: A threat actor takes over an already-authenticated host as it communicates with the target. The threat actor must spoof the IP address of one host, predict the next sequence number, and send an ACK to the other host. If successful, the threat actor could send, but not receive, data from the target device.

  • UDP flood attack: The threat actor uses a tool to send a flood of UDP packets, often from a spoofed host, to a server on the subnet. The program sweeps through all the known ports, trying to find closed ports. This causes the server to reply with an ICMP port unreachable message. Because there are many closed ports on the server, there is a lot of traffic on the segment, which uses up most of the bandwidth. The result is very similar to the result of a DoS attack.

Security Program

An organization should educate its user community through a security program. An effective security program includes the following basic elements:

  • User awareness: All users should be made aware of the need for data confidentiality to protect corporate information, as well as their own credentials and personal information. They should also be made aware of potential threats, schemes to mislead, and proper procedures to report security incidents. Users should also be instructed to follow strict guidelines regarding data loss.

  • User training: All users should be required to participate in periodic formal training so that they become familiar with all corporate security policies.

  • Physical access control: Infrastructure locations, such as network closets and data centers, should remain securely locked. Administrators should control physical access and quickly remove access when an employee is dismissed.

Study Resources

For today’s exam topics, refer to the following resources for more study.

Resource

Module or Chapter

Introduction to Networks v7

16

Enterprise Networking, Security, and Automation

3

CCNA 200-301 Official Cert Guide, Volume 2

4

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.149.249.154