Lesson 11 Implementing Secure Networks Flashcards
DHCP
Dynamic Host Configuration Protocol
- great time saver allowing users to access the network without real knowledge of network
- provides a method for network address allocation
-prevent rogue DHCP hosts by enabling DHCP snooping Protocols security feature
DHCP Starvation
Type of DoS attack using a rogue client to repeatedly request new IP addresses based on spoofed MAC addresses
This starves the IP address pool available for DHCP
Makes it more likely for clients to then use the rogue DHCP server
Attacks then can redirect users to a rogue DNS or to the attackers machine as default gateway to snoop all network traffic
DNS
Domain Name System
- resolves FQDNs to IP addresses
- uses a distributed database system
- works over UDP port 53
- target of many types of attacks
- domain hijaking
Domain Hijacking
Attackers acquire a domain for a company’s trading name or trademark or some spelling variation of it
In an attack, the attackers gain control over the registration of a domain name, configuring the host records to IP addresses to their needs
URL Redirection
Refers to the use of HTTP redirects to open a page other than the one the user requested
Can be legit if used to direct users to proper newer pages
Attacks use typo spoofing to trick users into going to a illegitimate site
this would be link in a phishing attack
A compromised Server could have the link in .htaccess files or in a JavaScript
A server could have poorly validated form allowing for the script to be uploaded
DNS Poisoning
An attack which changes or modifies the way a client queries the DNS to locate IP address for a domain name (FQDN)
Utilized by:
Man in the Middle
DNS Client Cache Poisoning
DNS Server Cache Poisoning
Man in the Middle
An attack where the attacker changes the queries returned from a DNS or changes the redirects queries to a rogue DNS server.
Can use ARP Poisoning to respond to DNS queries with spoofed replies
Can use DoS and a rogue DHCP to resolve the location of the DNS server to the rogue DNS server
Attacker must be on the same network as the victim(s)
DNS client Cache Poisoning
Attacker utilizes the fact the domain name resolution first checks a local host file (/etc/hosts) before attempting to contact the DNS server.
The file is changed to redirect traffic to the rogue host/server of their choosing
Requires access to the host and Admin Privileges
DNS Server Cache Poisoning
An attack where the attacker corrupts the records used by the DNS server
Attackers can use a DoS to spoof replies to requests from other name servers
Attackers can use a recursive query, which forces the local DNS server to query the authoritative DNS. The authoritative DNS is compromised by the attacker allowing the attacker to provide false domain to IP mappings of their choosing. The local DNS server then added these to their mapping as legit mappings.
Identify by using nslookup or dig tools to determine the inconsistencies in the mappings
DNS footprinting attack
An attack which performs a DNS zone transfer (all the records in a domain) to a rogue DNS.
Prevent by implementing an ACL to prevent zone transfers to unauthorized hosts or domains. This will prevent external users from gaining knowledge about the private network.
DNS Security
On a private network, only allow recursive queries from local hosts not the internet
On the server, implement access controls measures to prevent malicious record updates
Clients should be restricted from using unauthorized DNS servers
DNS servers should be kept patched to the latest versions
Apply ACL entry to prevent zone transfers to unauthorized hosts or domains
DNSSEC
DNS Security Extension
Uses signing keys and top-level domain of trust
DNS root servers are self validated using a M of N type of control group key signing
Network Directory
Is a list of subjects (principle users, computers, and services) and objects(directories and files) which are available on the network.
- has the permissions subjects have over objects.
- facilitates authentication and authorization of subjects allowed on the system.
Network Directory Services
Utilizes Lightweight Directory Access Protocol (LDAP) and
Lightweight Directory Access Protocol Secure (LDAPS)
Authentication, or binding to the server, can be implemented in the following ways:
- no authentication for the directory - it is has anonymous access
- simple bind - clients supply distringushed name (DN) and password, as plain text
- Simple Authentication and Security Layer (SASL) - client and server decide which support authentication mechanism to use, such as Kerberos
- LDAP Secure (LDAPS port 636) - sets up a secure tunnel using a digital certificate for user credential exchange
Network Directory Services Security
For secure access, disable the anonymous and simple authentication access methods on the server
Use an access control policy to properly control query (read-only) and update (read/write) access.
For private implementations, block the LDAP ports from public access via ACL in the firewall. If internet access is required, permit only authorized IPs access to the directory.
Time Synchronization - NTS
Network Time Synchronization (NTS UDP over port 123)
- used in time dependent applications such as authentication and security mechanisms, scheduling apps and backup sw
- there are no security mechanisms provided by this protocol
SNMP Security
Simple Network Management Protocol
- uses monitor and agents
- agents are sw running on network devices (switches, routers, servers,)
- agents maintain a management information base (MIB)
- agents initiate traps on events and transmit information on UDP port 162
- agents listen for queries on UDP port 161
- monitors are sw to allow users to monitor the MIBs of agents or display trap events
Security:
- disable the default configuration if it is not used on the system
- change the default passwords
- remember to do this for any devices you add to the system
- community names are transmitted in plain text, don’t transmit if there is risk to interception
- use difficult to guess community names
- restrict via ACL management operations to known hosts
- use SNMP v3 as it support encryption
HTTP and Web Services
HyperText Transfer Protocol uses TCP over port 80
- submits a request for a resource using a uniform resource locator (URL)
- users can POST data to the server
- integrated with databases on server
- supports scripting and programable features (web applications)
- uses cookies to preserve session information
Security: All of these features increase the attack surface for attacks and expose more vulnerabilities
TLS
Transport Layer Security
- a standard used for sending secure data
- used with HTTP Secure (HTTPS) but also other app protocols and VPN
Implementation:
- server is assigned a Digital certificate signed by a trusted cert authority (CA)
- the cert proves the id of the server
- this validates the servers public and private key pair
- the server uses the key pair and the TLS protocol to agree upon a cipher to use with the client
- the server negotiates an encrypted communications session
- client can also install certificates so the server trusts the client
- usually used for VPN and enterprise networks
Downgrade Attack and TLS versions
A man in the middle tries to force the use of a weaker cipher suite and SSL/TLS version
This utilizes the fact TLS 1.2 can be configured to down grade to a lower version lever of TLS or even SSL 3.0 if the client can not support TLS 1.2
TLS 1.3 is the latest version and removed the use of unsecured features when downgrading to previous versions