Contents

Foreword

Introduction

Part I: Introduction to Network Security Solutions

Chapter 1. Overview of Network Security Technologies

Firewalls

Network Firewalls

Network Address Translation (NAT)

Stateful Firewalls

Deep Packet Inspection

Demilitarized Zones

Personal Firewalls

Virtual Private Networks (VPN)

Technical Overview of IPsec

Phase 1

Phase 2

SSL VPNs

Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)

Pattern Matching

Protocol Analysis

Heuristic-Based Analysis

Anomaly-Based Analysis

Anomaly Detection Systems

Authentication, Authorization, and Accounting (AAA) and Identity Management

RADIUS

TACACS+

Identity Management Concepts

Network Admission Control

NAC Appliance

NAC Framework

Routing Mechanisms as Security Tools

Summary

Part II: Security Lifestyle: Frameworks and Methodologies

Chapter 2. Preparation Phase

Risk Analysis

Threat Modeling

Penetration Testing

Social Engineering

Security Intelligence

Common Vulnerability Scoring System

Base Metrics

Temporal Metrics

Environmental Metrics

Creating a Computer Security Incident Response Team (CSIRT)

Who Should Be Part of the CSIRT?

Incident Response Collaborative Teams

Tasks and Responsibilities of the CSIRT

Building Strong Security Policies

Infrastructure Protection

Strong Device Access Control

SSH Versus Telnet

Local Password Management

Configuring Authentication Banners

Interactive Access Control

Role-Based Command-Line Interface (CLI) Access in Cisco IOS

Controlling SNMP Access

Securing Routing Protocols

Configuring Static Routing Peers

Authentication

Route Filtering

Time-to-Live (TTL) Security Check

Disabling Unnecessary Services on Network Components

Cisco Discovery Protocol (CDP)

Finger

Directed Broadcast

Maintenance Operations Protocol (MOP)

BOOTP Server

ICMP Redirects

IP Source Routing

Packet Assembler/Disassembler (PAD)

Proxy Address Resolution Protocol (ARP)

IDENT

TCP and User Datagram Protocol (UDP) Small Servers

IP Version 6 (IPv6)

Locking Down Unused Ports on Network Access Devices

Control Resource Exhaustion

Resource Thresholding Notification

CPU Protection

Receive Access Control Lists (rACLs)

Control Plane Policing (CoPP)

Scheduler Allocate/Interval

Policy Enforcement

Infrastructure Protection Access Control Lists (iACLs)

Unicast Reverse Path Forwarding (Unicast RPF)

Automated Security Tools Within Cisco IOS

Cisco IOS AutoSecure

Cisco Secure Device Manager (SDM)

Telemetry

Endpoint Security

Patch Management

Cisco Security Agent (CSA)

Network Admission Control

Phased Approach

Administrative Tasks

Staff and Support

Summary

Chapter 3. Identifying and Classifying Security Threats

Network Visibility

Telemetry and Anomaly Detection

NetFlow

Enabling NetFlow

Collecting NetFlow Statistics from the CLI

SYSLOG

Enabling Logging (SYSLOG) on Cisco IOS Routers and Switches

Enabling Logging Cisco Catalyst Switches Running CATOS

Enabling Logging on Cisco ASA and Cisco PIX Security Appliances

SNMP

Enabling SNMP on Cisco IOS Devices

Enabling SNMP on Cisco ASA and Cisco PIX Security Appliances

Cisco Security Monitoring, Analysis and Response System (CS-MARS)

Cisco Network Analysis Module (NAM)

Open Source Monitoring Tools

Cisco Traffic Anomaly Detectors and Cisco Guard DDoS Mitigation Appliances

Intrusion Detection and Intrusion Prevention Systems (IDS/IPS)

The Importance of Signatures Updates

The Importance of Tuning

Anomaly Detection Within Cisco IPS Devices

Summary

Chapter 4. Traceback

Traceback in the Service Provider Environment

Traceback in the Enterprise

Summary

Chapter 5. Reacting to Security Incidents

Adequate Incident-Handling Policies and Procedures

Laws and Computer Crimes

Security Incident Mitigation Tools

Access Control Lists (ACL)

Private VLANs

Remotely Triggered Black Hole Routing

Forensics

Log Files

Linux Forensics Tools

Windows Forensics

Summary

Chapter 6. Postmortem and Improvement

Collected Incident Data

Root-Cause Analysis and Lessons Learned

Building an Action Plan

Summary

Chapter 7. Proactive Security Framework

SAVE Versus ITU-T X.805

Identity and Trust

AAA

Cisco Guard Active Verification

DHCP Snooping

IP Source Guard

Digital Certificates and PKI

IKE

Network Admission Control (NAC)

Routing Protocol Authentication

Strict Unicast RPF

Visibility

Anomaly Detection

IDS/IPS

Cisco Network Analysis Module (NAM)

Layer 2 and Layer 3 Information (CDP, Routing Tables, CEF Tables)

Correlation

CS-MARS

Arbor Peakflow SP and Peakflow X

Cisco Security Agent Management Console (CSA-MC) Basic Event Correlation

Instrumentation and Management

Cisco Security Manager

Configuration Logger and Configuration Rollback

Embedded Device Managers

Cisco IOS XR XML Interface

SNMP and RMON

Syslog

Isolation and Virtualization

Cisco IOS Role-Based CLI Access (CLI Views)

Anomaly Detection Zones

Network Device Virtualization

Segmentation with VLANs

Segmentation with Firewalls

Segmentation with VRF/VRF-Lite

Policy Enforcement

Visualization Techniques

Summary

Part III: Defense-In-Depth Applied

Chapter 8. Wireless Security

Overview of Cisco Unified Wireless Network Architecture

Authentication and Authorization of Wireless Users

WEP

WPA

802.1x on Wireless Networks

EAP with MD5

Cisco LEAP

EAP-TLS

PEAP

EAP Tunneled TLS Authentication Protocol (EAP-TTLS)

EAP-FAST

EAP-GTC

Configuring 802.1x with EAP-FAST in the Cisco Unified Wireless Solution

Configuring the WLC

Configuring the Cisco Secure ACS Server for 802.1x and EAP-FAST

Configuring the CSSC

Lightweight Access Point Protocol (LWAPP)

Wireless Intrusion Prevention System Integration

Configuring IDS/IPS Sensors in the WLC

Uploading and Configuring IDS/IPS Signatures

Management Frame Protection (MFP)

Precise Location Tracking

Network Admission Control (NAC) in Wireless Networks

NAC Appliance Configuration

WLC Configuration

Summary

Chapter 9. IP Telephony Security

Protecting the IP Telephony Infrastructure

Access Layer

Distribution Layer

Core

Securing the IP Telephony Applications

Protecting Cisco Unified CallManager

Protecting Cisco Unified Communications Manager Express (CME)

Protecting Cisco Unity

Protecting Cisco Unity Express

Protecting Cisco Personal Assistant

Hardening the Cisco Personal Assistant Operating Environment

Cisco Personal Assistant Server Security Policies

Protecting Against Eavesdropping Attacks

Summary

Chapter 10. Data Center Security

Protecting the Data Center Against Denial of Service (DoS) Attacks and Worms

SYN Cookies in Firewalls and Load Balancers

Intrusion Prevention Systems (IPS) and Intrusion Detection Systems (IDS)

Cisco NetFlow in the Data Center

Cisco Guard

Data Center Infrastructure Protection

Data Center Segmentation and Tiered Access Control

Segmenting the Data Center with the Cisco FWSM

Cisco FWSM Modes of Operation and Design Considerations

Configuring the Cisco Catalyst Switch

Creating Security Contexts in the Cisco FWSM

Configuring the Interfaces on Each Security Context

Configuring Network Address Translation

Controlling Access with ACLs

Virtual Fragment Reassembly

Deploying Network Intrusion Detection and Prevention Systems

Sending Selective Traffic to the IDS/IPS Devices

Monitoring and Tuning

Deploying the Cisco Security Agent (CSA) in the Data Center

CSA Architecture

Configuring Agent Kits

Phased Deployment

Summary

Chapter 11. IPv6 Security

Reconnaissance

Filtering in IPv6

Filtering Access Control Lists (ACL)

ICMP Filtering

Extension Headers in IPv6

Spoofing

Header Manipulation and Fragmentation

Broadcast Amplification or Smurf Attacks

IPv6 Routing Security

IPsec and IPv6

Summary

Part IV: Case Studies

Chapter 12. Case Studies

Case Study of a Small Business

Raleigh Office Cisco ASA Configuration

Configuring IP Addressing and Routing

Configuring PAT on the Cisco ASA

Configuring Static NAT for the DMZ Servers

Configuring Identity NAT for Inside Users

Controlling Access

Cisco ASA Antispoofing Configuration

Blocking Instant Messaging

Atlanta Office Cisco IOS Configuration

Locking Down the Cisco IOS Router

Configuring Basic Network Address Translation (NAT)

Configuring Site-to-Site VPN

Case Study of a Medium-Sized Enterprise

Protecting the Internet Edge Routers

Configuring the AIP-SSM on the Cisco ASA

Configuring Active-Standby Failover on the Cisco ASA

Configuring AAA on the Infrastructure Devices

Case Study of a Large Enterprise

Creating a New Computer Security Incident Response Team (CSIRT)

Creating New Security Policies

Physical Security Policy

Perimeter Security Policy

Device Security Policy

Remote Access VPN Policy

Patch Management Policy

Change Management Policy

Internet Usage Policy

Deploying IPsec Remote Access VPN

Configuring IPsec Remote Access VPN

Configuring Load-Balancing

Reacting to a Security Incident

Identifying, Classifying, and Tracking the Security Incident or Attack

Reacting to the Incident

Postmortem

Summary

Index

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.19.30.232