• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/221

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

221 Cards in this Set

  • Front
  • Back
Hacker

a person who uses digital devises to gain unauthorised access to digital systems or devices for malicious intent


HIGH RISK

Script Kiddie

person who uses existing computer scripts ad codes to hack into digital devices,computer systems


– lacking the expertise to write their own


- without authorisation


- can be malicious

Hobbyiest hackers

are computer hobbiest who like to push the boundaries of software andhardware. More just playful exploration hacking of programming.

Disgruntled Employee

employees with a grudge or have a problem with the employment or conditions and cause damage to computer systems or data with malicious intent

Security Softie

limited knowledge of security – allows family to use work computer at Home

Gadget Geek

people that come to work with many devices and able to connect into companycomputer systems

The Squatter

those who use the company computer systems to store data or play games on

The Saboteur

small group who able to maliciously able to hack into the areas os the IT system towhich they shouldn’t have access or infect the network purposely from within.

Insider aiding others

employees with the security clearance to pass knowledge or able to approve access tot a secure facility

Hacktivist

is the subversive use of computers and computer networks to promote a political agenda. Withroots in hacker culture and hacker ethics its ends are often related to the free speech, human rights, orfreedom of information movements.

Industrial Espionage

conducted for commercial purposes instead of purely national security

Economic espionage

is conducted and orchestrated by governments and its international in scope

Industrial and corporate


espionage

is more often national and occurs between companies or corporations

Foreign Espionage

Most governments rely on a range of information being gathered to guide their decisions. This is not the same as espionage.Espionage is the process of obtaining information that is not normally publicly available, using human sources (agents) or technical means (like hacking into computer systems). lt may also involve seeking to influence decision-makers and opinion-formers to benefit the interests of a foreign power.

Terrorist - using computers on the internet

is the act of Internet terrorism in terrorist activities, including acts of deliberate, large-scaledisruption of computer networks, especially of personal computers attached to the Internet, by the meansof tools such as computer viruses




- can use the internet to recruit unaware or vulnerable people into their way of thinking

State sponsored attack

one nation targeting another via the internet able to gain access into the computersystems of a governments, electrical power grid, water treatment plants or eve nuclear systems i.e, stuxnetmalware highly advanced and specifically targeting the centrifuges used in the enrichment of uranium.


-Ideally to disrupt the access of countries on the web or to organisation in another country.

White hats

Computer security specialist who ethically (with permission from the head of thecompany/organisation) uses skills and computer programs and techniques to find vulnerabilities incomputer systems and networks so that companies can apply patches and fixes to programs,computer systems and networks. To stop threats and vulnerabilities from being applied anddisrupting business. o Like black hats can use the same techniques but with the intent not to be malicious.o Also known as an ethical hacker.

Black Hat

attempts to break into the computer programs/systems/networks eithersteal data, do malicious harm to the data, apply techniques to the systems so that the businesscannot gain access or hold the data to ransom (ransomware)

Grey hat

  • Sometimes break the law but without criminal intent
  • So called rogue security researchers who publicly share discovered vulnerabilities without notifyingor receiving prior permission from the targets.
  • Also vandals who deface websites

Malware






https://www.avast.com/c-malware





- Shortfor malicious software


- Annoying of harmful type of software intended to secretly access a device without the user's knowledge i.e.


  • Pop Ups
  • Spam
  • Frequent Crashes
  • Slow Computer

















Spyware




https://www.microsoft.com/en-us/safety/pc-security/spyware-whatis.aspx



softwarethat allow a hacker to covertly obtain information form another computersystem, and transmitting it covertly or can cause your computer to slow down orcrash – very much similar to adware


---------advertising


--------Collecting personal info


--------target comp config change


--------web browser config changes

prevention of spyware
understand what you are signing up for and make sure you check oruncheck boxes to stop or not allow spyware or changes made to your computersystem


Anti-virus software can come with a spyware/adware removal orprevention facility
Adware
softwarethat automatically displays advertising or banners or pop-upsalsocollects marketing data without the users knowledgebynot gaining the users permission isconsidered maliciousRedirectsusers to certain marketing or advertising websites.

Phishing


* fraudulent email disguised as a legitimate


* often purporting to be from a trusted source


* The message is meant to trick the recipient into sharing personal orfinancial information or clicking on a link that installs malware

Spear phishing

Spear phishing is like phishing, but tailored for a specific individualor organization


disguised as legitimate communication ideally tricking user into opening malware, spamware, ransomeware or just gaining information of the target

Viruses
  • malicious code or program
  • written to alter the way a computer operates
  • infected and destroy or damage .exe files and document
  • spread through p2p file sharing








Trojan horses


* often disguised as legitimate software


but really malicious coding to harm a commuter system or network



Exploit

Exploits are programs that contain data or code that takes advantage of a vulnerability within application software that’s running on your


computer

Rootkit
  • Rootkitsare designed to conceal certain objects or activities in your system
  • and take administration level command of a computer system
  • Often their main purpose is to prevent malicious programs being detected

  • in order to extend the period in which programs can run on an infected computer

Worms


Wormsdon’t need a host program and directly attacking the host memory




or network vulnerabilities and application vulnerabilities




Self-replicatingand propagate




spread by email, p2p file sharing, FTP, network packets

Rootkit 2

allow viruses and malware to “hide in plainsight” by disguising as necessary files that your antivirus software willoverlook




simply used to hide malware, bots and worms




an attacker must first gain access to the root accountby using an exploit or obtaining the password by cracking it or socialengineering



Ransomware
  • malicious software designed to block access to a computer system until asum of money is paid
  • types Locky and crypto-locker

encrypts target data


  • through weblinks, internal files and internal systems
OSI stack numbers and layers and protocols

7 Application ****** Http, FTP, SMTP


6 Presentation***** JPEG, GIF, MPEG


5 Session (or Port)** AppleTalk, WinSOCK


4 Transport******** TCP, UDP, SPX


3 Network********* IP, ICMP, IPX


2 Data Link******** Ethernet, ATM


1 Physical********* Ethernet and token ring

OSI way to remember 7 layers neumonic

People do not throw Sausage Pizza Away

Application Layer



Layer 7 - Http, FTP, SMTP, pop3


serves as the window for users and application processes


  • End User Layer

  • programs that open and send emails or print or file access or resource sharing - network management






Presentation Layer
  • Layer 6 - JPEG, GIF, MPEG

  • formats the data to be presented to the application layer
  • encrypts and decrypts




Session Layer
  • Layer 5 - AppleTalk, WinSOCK

  • manages the setting up and taking down of the association between two communicating end points

  • establish and maintain a connection/session and terminates session once comms are complete


Transport Layer

Layer 4 - TCP, UDP, SPX


open system interconnection


  • responsible for end-to-end communication over a network

  • provides logical communication between application processes running on different hosts within a layered architecture of protocols and other network components
  • transfers and packaging data in the correct way i.e. 1500 and then reasseblance


Network Layer

Layer 3 - IP, ICMP, IPX --- routers




provides data routing paths for network communication




Data is transferred in the form of packets via logical network paths in an ordered format controlled by the network layer

Data-Link Layer
  • Layer 2 - Ethernet, ATM - Switches and Bridges
  • transfers data between adjacent network nodes in a wide area network (WAN) or between nodes on the same local area network (LAN) segment
  • IPV4 and 6 NAT, IPsec mobileIP
  • prots - RIP, OSPF, IGRP
Physical Layer

Layer 1 - Ethernet and Token ring -- Hubs and Repeaters




deals with bit-level transmission between different devices and supports electrical or mechanical interfaces connecting to the physical medium for synchronized communication

IP Address Spoofing
  • masquerades as a host on the same network
  • replaces src IP Addr with Fake addr
  • Most types of spoofing have a common theme: a nefarious user transmits packets with an IP address, indicating that the packets are originating from another trusted machine

TCP Sequence Number Prediction Attack


hacker predict the sequence of the packet and apply a packet that the destination is expecting




enabling the hacker to gain access to the session and takeover


i.e. a bank session and transfer monies to hacker

SYN Attacks
  • typeof denial-of-service (DoS) attack in which an attacker utilizes the communication protocol of the Internet, TCP/IP, to bombard a target system with SYN requests
  • in an attempt to overwhelm connectionqueues and force a system to become unresponsive to legitimate requests
How SYN attacks work
  • An attacker would send an initial request (a SYN) asking for acknowledgment from the receiving server (an ACK).
  • The receiving server would place this in a queue with identifying information, using a small amount of memory and resources todo so. The server would expect a quick return from its acknowledgment but theattacker would not do so - or simply not respond.
  • The server would wait for apre-defined timeout period to discard the connection request
Confidentiality
  • measures taken to keep data/information restricted to the people or systems required to know the data information
  • data categorised to for people to have read or write access according to level of security


Confidentiality safeguard
  • staff training
  • secured passwords
  • document and email categorisation
  • social engineering
Integrity
  • maintaining data consistency
  • accuracy
  • trustworthiness
  • over the data lifecycle
  • Assurance of the data has not been modified
AVAILABILITY
  • making sure that the authorised users have access the Data
  • manufacture and application security upgrades are carried
  • bandwidth enough to stop bottleneck
  • prevention of DoS attacks and others to be defended against.

OSI Upper layers



  • application
  • presentation
  • session


What is a Bridge?
  • worx at layer 1
  • is a device that connects two local-area networks (LANs),
  • or two segments of the same LAN.
  • bridges are protocol -independent.
  • do not analyse packets just a forwarding of packets device.
What is Router?
  • device that maintains a table of networks
  • programmable to send packets in specific

directions


  • layer 3 device
  • located at a boundary of a segment or gateways to internet


AUTHENTICITY
  • by the user applying user id and password proves who they say they are
  • biometrics

NON-REPUDIATION
  • a way of proving that the send of a msg/txt/email created it and sent it
  • mostly proven by digital signature
DIGITAL SIGNATURE


a digital code (generated and authenticated by public key encryption) which is attached to an electronically transmitted document to verify its contents and the sender's identity.


gives Authenticity


and Non- repudiation


requires PKI

SYMMETRIC KEYS
  • The same keys do the same private key or shared key, session
  • Plaintext to cipher text – cipher text toplaintext
  • Ways to hide information
  • Neumonic – “Ay! Des 3 guys(3DES) had an idea tocast out their rod 2fish for BLOWFISH but instead they rec’d Serpents in theRain (Rijndael) and PGP(pretty good privacy) and OTP (one time pads orpasswords)
AES / DES / 3DES / IDEA / CAST / 2FISH /BLOWFISH / SERPENTS / RIJNDAEL

ASYMMETRIC KEYS


(key = Crypto variable)

discreet logarithms



technical controls

user id and passwords to logon to systems


separation of admin roles and user roles


antivirus at endpoints



physical controls
  • locks
  • walls
  • lighting
  • cameras
  • access cards
  • not having live ports in the reception area


separation of duties
two people do the same job and make sure the that they both are doing the correct procedures to policies and systems for example in updating data.
Media reuse

when getting rid of hardware delete hard drives securely


  • destroy the drive
Eve's dropping threat

technical control by having a packet analyser on the network which can see any packets in plain text.
Kerberos
  • uses zero knowledge proof

Attacks on PRIVACY

  • social engineering (approach authoritatively user logged on)
  • media re-use (destroy hard drives
  • eves dropping ( packet analyser on network)
accidental modification

integrity
HASH or msg digest


detect accidental modification not malicious


integrity checking


produce digital representation of a file


intentional modification

integrity and authenticity
MAC - msg authentication code


digital signatures -



PLAINTEXT

unencrypted text
Initialization vector (IV)


initiates randomness


adds complexity


based on variables (ie sudo random date and time and added)

algorithm (cypher)

math processes




symmetric algorithms (session keys for a time period) block or stream


or


Asymmetric algorithms


(discrete or factorisation)

key in cryptography

how to use the math


known as "crypto variable"


prefer a long key for better protection


random key


i.e. 56 bit key 2 to the 56 power possibilities of different keys

NONCES

uniqueness to a packet


sequence number to packets without being sequential



symmetric cypher
  • block - slower but more secure (KEY)
  • 3des and AES pref AES
  • block goes thru math function and substitution
  • cipher - confusion and diffusion (algorithm)
  • confusion - complex math and substitution
  • diffusion - permutation(rounds) i.e. 3des 16 x 3 rounds
  • block ciphers faster
  • not scalable and ONLY INTEGRITY
AES

256 bit key - but requires more process power


128 bit key


92 bit key


block cipher


efficient

CRL

certificate revocation list
3DES
  • comes from DES
  • 3DES = Triple Data Encryption Algorithm x 3
  • 168, 112 or 56 bits
  • three times each data block
  • processor intensive
  • Symmetric
  • block cipher
AES
  • advanced encryption standard
  • AES-128, AES-192 and AES-256
  • most common algorithm
  • Symmetric
  • block cipher
  • WPA2 uses AES
STREAM CIPHER
  • symmetric cipher
  • encrypts bit by bit
  • xor, transposition, substituition
  • RC-4
transposition

in stream cipher, moving the characters to right or left


scrambling then to make them non coherent



substitution

stream cipher method



replacing one character with another

XOR
  • STREAM CIPHER
  • exclusive OR
  • bit by bit cypher txt
  • two bits the same 0 and 0 = 0 = true
  • if two bits diff 0 and 1 = 1 = false
  • RC-4 stream cipher
public / private key cryptography
  • both keys mathematically related
  • encrypt with pub key decrypt with private key
  • key exchange takes place at application layer
  • within network public keys available
  • receivers private key decrypts msg and gives sender privacy
  • Scalable - because every user gets a key
Hash / msg digest
  • algorithms that produce the algorithm
    MD5 = 128 bit
  • SHA1 = 160 bit
  • SHA256
  • one way math
  • digital signature
  • authenticity and confidentiality
  • faster than Asymmetric and Symmetric algos
digital signature
  • is a hash encrypted with the senders private key
  • can only be authenticated by the senders public key
  • checksum
  • Integrity and authentication = Non-repudiation
PKI


public key infrastructure


ie VeriSign


authority trusted to assign certificates to trusted authority servers ie bank of america

OCSP


online certificate status protocol


- streamline the ability to see if a certificate has been revoked


i.e. drivers license and policeman should check to see if license has been revoked

HTTPS

hyper text transport protocol secure
HASH MAC
  • one way hashing mechanism
  • message + pre agreed symmetric Key
  • + a hashing algorithm = MAC
  • gives assurance of the origin of msg
  • one way math
  • used to store pw's - personal identity
hash collision

two diff pieces of txt produce the same hash

what do digital signatures use?
  • hash one way math
  • Hash - MD5
  • Hash - SHA-1
  • Hash - SHA -256



Asymmetric - RSA encrypted with senders


private key

protecting data at rest
  • full disk encryption - TPM (trusted platform module) used BITLOCKER and PGP
  • File encryption
  • Code Signing - distributed code - such as java, activeX, java Script

needs to digital sign i.e. VeriSign from a trusted source






Physical MAC card
  • Layer 1

  • Media Access Control
  • the physical address of the interface card on a device - implemented by the manufacturer
Router
  • layer 3
  • has the ability to route packages over to other network
  • require secure router config i.e. passwords
Switches and Hubs
  • Layer 2 - data link level
  • connect to multiple devices on the same subnet
  • sends broad cast to every device on a network
  • does not have the ability to traverse networks
  • maps ports and mac addresses

FRAMES

  • Layer 2
  • segments of data
  • protocol delivery unit

Packets

  • Layer 3
  • networking level
  • segments of data

TCP - general

  • layer 4
  • transport control protocol
  • makes sure there is some form of negotiation and receipt or ACK-knowledgement that packet was received
  • connection oriented protocol

UDP

mostly for streaming


sends with not comms back from other end

IP Addresses

  • layer 3

  • mapped to physical MAC address

multi-layer switches

devices that can work at layer 2 or 3


can work as a switch or a router

HUB

dumb switch


does not map ports or mac addr's


sends packages incoming to all outgoing ports

encryption devices

  • layer 6
  • presentation layer because formatting the data

cable

layer 1


a physical device

NIC

layer 1


physical device


manufacturer applies MAC address

BRIDGE

layer 2 device


one to another point connectivity

IP Address

a logical address mapped to a physical address on a interface card 'MAC'

firewalls

  • hardware or software devices
  • filter/limits traffic incoming and outgoing
  • controls network and host access in and out
  • managed by rules which block or allow

application firewalls

network traffic to applications allowed to access application on host web servers

stateful firewall

  • maintains a state table

  • incoming / outgoing traffic control to constant sessions

if traffic implemented from in or out, but has no previous connection established the block


  • rule based management
  • allow or deny rules


DMZ

  • De-militarised zone you would apply to a web server
  • safe portion of network that external users can access but by having a stateful firewall cannot access the internal network

secure router configuration

  • requires configuration of passwords
  • routing tables
  • automatically/dynamically configuration
  • malicious access can breach confidentiality

Security on switches

switches learn MAC addresses after 1st time traffic on a port


also able to apply v-lan managment







Load Balancers

can be used as load balancers to stop servers from being over whelmed with traffic

Proxies

middle man function


keeps private addresses private by applying one public address to internet



caching

proxies cache the addresses from internal

reverse proxies???

in a network to protect against malicious traffic

network address translation (NAT)

proxy would convert private addresses into


public addresses


firewalls can also do this

virtual private network (VPN) concentrators

  • provides virtual tunnel to external users to a company i.e. home workers
  • tunnel would be encrypted
  • memory intensive


secure router management

  • securing routers with passwords
  • to maintain the integrity of the routing tables
  • has to be done before deploying

ACL's

Access control list


dictate or limit users access to a system



Port security

logical security - by disabling ports on the system


physical access to ports are locked down by locking the cabinet

802.1x

  • PORT based authentication standard
  • so that rogue devices do not connect to system
  • applied on switches
  • anyone connected must authenticate

Flood guards

protection from ;


  • ping flood
  • syn flood
  • all types of flood
  • so that servers are not overwhelmed trying process Denial of service attack

spanning tree protocol

triggered to prevent loops

implicit deny

all traffic, unless explicit allowed should be


denied

log analysis

event log


incident logs


successful logs


denied logs


should be secured on NTFS based for integrity

SIEM

  • Security Incident event managers
  • for log analysis and correlation
  • bring to one interface all logs that are high

priority

Next gen FW

PRO: all in one solution to manage


IDS / IPS


CON: can be a single point of failure

VOIP

Voice over internet protocol


encrypted voice transmission

WAR Dialing

attackers tapping on tel numbers to try an identify modems

BASELINE

  • baselines of servers
  • user pc with a baseline logs on after a long time or remotely
  • the Health chk server would scan and apply updates via a remediation server

NAC

  • Network access control
  • guarantees access control for devices to the network
  • health svr chks and updates using renediation svr

Virtualization Pros

  • many user machines on one server
  • saves on virtual applications
  • electricity
  • maximize the hardware
  • ability to test s/w on virtual machines


Virtualization Security concerns

  • all protections applied to host machine should be applied to virtual machines
  • attacks an be applied o host machine via the virtual machines
  • disable the use of bios
  • known as defense in depth

Layered security logical

defense in depth


multiple layers of defense via different types of technologies



physical layers of defense in depth

combination locks to doors


bio-metric locks


cameras


lighting


guards


fencing


all the above o protect physical access to technology systems within a building

TCP define

  • connection oriented
  • proper sequencing - frm one station to another
  • sliding window - tracks packets sent and rec'd
  • Guaranteed delivery - chks to see if other end rec'd packet

IP protocol

logical addressing - devices packets are coming frm and where going to


IPv4 and IPv6

IPv4

32 bit address


expressed in decimals


4 octets


each octet is 8 bits long



Classes of IPv4

  • class A - 1-126
  • class B - 128 - 191
  • class C - 192 - 223
  • based on first octet of IP address i.e. 192.168.1.1 = 192 = class A

private IPv4 addressing

only used within organization


class A - 10.0.0.0 - 10.255.255.255


class B - 192.16.0.0 - 192.16.255.255


class C - 192.168.0.0 - 192.168.255.255

manual IP addressing

Static

Dynamic IP addressing

  • DHCP - dynamic host config protocol
  • server that assigns IP addressing automatically
  • DHCP leases out IP addresses from a scope
  • DHCP reservation specific IP addr to printers or servers

APIPA

automatic private IP addressing


169.254.0.1 - 169.254.255.255

IPv6

128 bit address


hexodecimal


8 quartets


punctuated by colon signs


ie 2001:odb8:85a3:0000:0000:8a2e:3713:7334



secure protocol recognition

S at beginning = secure = SSH




S at end = secure = SSL

SSH

port 22


secure shell


shells msgs - creates secure tunnel to transport msgs

SSL port, layer ?

  • Port 443 HTTPS
  • Secure Socket Layer
  • end to end security frm srvrs and browsers
  • digitally binds crypto key to organisation
  • ops at layer3




FTP

  • Port 21
  • file transfer protocol
  • plain txt
  • unsecure

SFTP

Port 22


Secure file transfer protocol

SCP

  • port - 22
  • secure COPY protocol
  • used for networks

HTTP

  • Port - 80
  • Hyper text transfer protocol

HTTPS

  • Port - 443
  • secure hypertext transfer protocol
  • activated by SSL and padlock on browser

TFTP

  • Port 69
  • trivial file transfer protocol

RDP

  • Port 3389
  • Remote Desktop protocol form MS
  • conns to other machines over network

Telnet

port 23


connects to other computers over the network

SNMP

port - 160


port - 161


port - 162


gathering config parameters across the network

SMTP

port 25


allows emails from one exchange svr to another exchange server

DNS

Port 53


Domain naming server - name resolution


browser query area for URL's

POP3

port - 110


post office protocol v3


only email retrieval protocol

IMAP

port 143


internet msg access protocol


creates folders in email


and search facility for emails

ICMP

port -


internet msg control protocol


used to ping ip addresses on the network


lets you the state of the machine or its details



PING floods

used to flood ping messages on a network


uses ICMP


some networks block ICMP to avoid ping attacks

IPsec

Internet Protocol Security


between routers, fw's and each other


uses Auth Headr (AH) and Encop Security Payloads (ESP)


Internet Key Exchange (IKE)


VPN - by encaps'ing orig IP headr in tunnleing

AH port and which attacks

Authentication Header


port 51


Integrity


protection against Spoofing and replay attack


mostly obsolete

ESP which port, layer and encryption?

Encapsulating Security Payload


Port 50


Layer 4


uses 3DES


can function with NAT'ing

3DES what kind of cipher block or stream?


Data Encryption Standard


block ciper


each block algo'd 3 times - DES x 3


each block 64 bits (56+8)





AES

Advanced Encryption Standard


fixed 128 bit block size


key lengths of 128, 192, 256

Hashing

  • mechanism to mathematically change data

(coffee beans and granules) into HASH


  • hash is fixed length 'digest or fingerprint'
  • used to scramble passwords or CHAP
  • provides INTEGRITY
  • authenticates users




Cryptography

  • the process of changing plain txt to cipher text
  • using algorithms
  • four goals = CIA-NR
  • uses primitives -


SYMMETRIC KEY IMAGE

public key encryption


  • ONLY public key to encrypt
  • ONLY private key can decrypt
  • public key can be sent over network without any concerns
SSL


Secure socket layer - crypto protocol


old protocol to TLS


port 443


handshake to establish secure conn


for Authentication between applications and svrs


vulnerability = poodle



TLS

transport layer security v1.2- crypto protocol


new protocol to SSL


for Authentication


for Authentication between applications and svrs


vulnerability = beast on older versions


Public Key algo = RSA / Diffie Hellman / DSA


Private key crpyto algo's = DES / 3DES / AES / RC4

private key which CIA

encrypting receivers PUBlic key


only receivers PRIVate key opens msg =
confidentiality and privacy


public key which CIA

sender PRIVate key encrypts


senders PUblic key decrypts
= AUTHentication


Hash of a message which keys and which CIAN


HASH is just a one way math function - algo


senders PRIVate key = authenticity



non-repudiation achieved by

the assumption that a human has used a digital signature on a message to prove that they sent the message.

authorisation vs authentication

user name and password = AUTHENTICATION


access to a computer/network/files= AUTHORISATION

Man in the middle attack

a adversary connects at a point in the network to take over a connection between clients and


clients and servers

MITM attack


adversary eaves drops on the line


captures public key transaction and applies own


gives new pub key to user and relays own pub key to server request


comms now travelling through adversary

DOS Countermeasures



OS updated


monitor frequent connections attempts to


services



syn flood

an attacker floods a server with syn packets


svr becomes inundated and not able to deal with other requests


creates unavailability of services and apps within the server

types of firewalls


packet


application


stateful


all use rule based access control

packet firewall

applied at layer 3


routers that filter for src / dst / port


bouncer at a night club


cannot block viruses


blocks all or nothing


application firewalls

layer 7


inspects traffic trying to access applications


accepts and denies traffic to application


can be proxies / kernel proxies


looks for viruses/ inspect deep content



State full inspection fw's

layer 5


knowledge of ignition of session


block at all levels of a packet src/dst/port/spoofing/syn floods


circuit level monitor




VPN

virtual private network over internet securely

VPN protocols

  • PPTP - for svr to modem connection
  • MPPE - Microsoft - conn frm computer to remote svr
  • L2TP - new / uses IPsec / better security

- encaps / ecrypts / authenticates

VPN Concepts

uses internet to establish secure conn
comms over unsecure network


encrypts traffic


secure remote access


Authenticate




VPN endpoints
  • specified computers
  • users
  • network gateways
  • routers used mostly to encrypt and decrypt traffic
VPN types


software


hardware

Software VPNs



- integrated with fw's

- increase network security


- uses fw's and routers


- can be complex



Hardware VPN's


unified threat management UTM


uses firewalls, routers, IDPS, AV, e-mail to securely connect


adv - cost, interoperability, easier management


DisAdv- single point of failure

VPN COR activities


encapsulation


encryption


AUTHentication


VPN encapsulation


encrypts src and dst information


provides integrity


encrypts data


src and dst ip addr can be reserved

IPsec componenets


ISAKMP


IKE


Oakley


policy management


driver

IPsec VPN componenets


AH - authentication heard


ESP - encapsulation security payload


Encryption components


key


digital certificates


certification authority


encryption EXCHANGE METHODS


symmetric key


asymmetric key


IKE - internet key exchange

3DES explain





Data Encryption Standard
uses three keys to encrypt data


mostly used in VPN's

AES


to replace 3DES


US gov standard


uses Rijndael encryption standard


is a block cipher


applies algo to blocks of data called rounds


10 rounds = 128 / 12 rounds = 192


14 rounds = 256

SSL How it works?
  • client to svr handshake by saying ecrption method, SSL session numbr, and random no.
  • svr responds SSL ver numbr, cipher and dital cert
  • client generates, and premaster code
  • svr gens session key
  • svr / client msg that handshake complete
  • ssl session begins


how is SSL cert acquired


a certificate authorisation company CA


verifies web service with padlock on url


CA chks references of the certification requester


VeriSign / RSA / global sign

TLS vs SSL


TLS newer ver of SSL


uses Hashed message authentication code HMAC


combines hash algo to shared secret key


recombines uses XOR function

TLS cryptography (cipher types)

PUBkey SYMM - RSA / Diffie Hellman / DSA




PRIVkey - ASYMM - RC4, IDEA, DES, 3DES, AES




HASH algo - MD5, SHA-1 and SHA-256

IKE SA explain phase 1


in a vpn tunnel


bi-directional comms on which crypto to use between client and srvr

IKE SA explain phase 2


in a vpn tunnel

IPsec to protect data



Wireless Security WEP


Wired equivalent privacy




easily hacked



WPA
WPA layer 2 based port based AUTHentication protocolTKIP -Temporal key integrity protocolprevents packet replaymessage integrity code (MIC)encrypted method256 bit key
WPA2
  • WPA layer 2 based
  • port based AUTHentication protocol
  • TKIP -Temporal key integrity protocol
  • prevents packet replay
  • message integrity code (MIC)
  • encrypted method
  • PLUS mac protocol (ccmp)
  • 256 bit key
WPA FOUR WAY HAND SHAKE

TKIP


used in Wireless access


Temporal Key Integrity Protocol


uses changing keys


convenient cost saving


but used some WEP which made it vulnerable



WPA with AES


Advanced Encryption Standard





Wireless frames

Layer 2 or Data-Link


based on header field


frame control consists of = src&dst / protocol / data type / chk sequence / MAC addrs


Mngmnt frames


Control frames


Data frames



management Frames


Beacons


Probes


Associations


Authentication

wireless frame BEACON?

an access point


shows ssid

wireless frame PROBE


requests - frm client for range


responses - req followed up by supported data rates



wireless frame ASSOCIATION


requests - connect / time


response - to accept conn


rejection - not allowed to connect


DisAssociation -

wireless frame AUTH Frame


Authentication - WEP or WPA or WPA2


DeAuth frame -

wireless frame CONTROL


Request to snd frame RTS


clear to snd frame CTS


Ack frame ACK


data frame


Power Save Poll PS-Poll



MAC frames used for


used to find wireless connections and transmit data