INTRODUCTION TO FIREWALL SECURITY Agenda - Cisco [PDF]

ACL management. Performance. Debugging. Insertion/enabling. Integration with AAA. • Dynamic protocols. Multimedia appl

3 downloads 22 Views 288KB Size

Recommend Stories


Cisco RV220W Network Security Firewall
You have survived, EVERY SINGLE bad day so far. Anonymous

Cisco IOS Zone-Based Firewall
I tried to make sense of the Four Books, until love arrived, and it all became a single syllable. Yunus

Introduction to Cyber Security
You have to expect things of yourself before you can do them. Michael Jordan

Introduction to ICS Security
There are only two mistakes one can make along the road to truth; not going all the way, and not starting.

Security Lab 1 Firewall Performance
Suffering is a gift. In it is hidden mercy. Rumi

Introduction to critical security studies
The happiest people don't have the best of everything, they just make the best of everything. Anony

Introduction to Endpoint Security VPN
Ask yourself: What can I do today to live a better life tomorrow? Next

An Introduction to Platform Security
Keep your face always toward the sunshine - and shadows will fall behind you. Walt Whitman

Download Cisco CCNA Security Simplified pdf
Happiness doesn't result from what we get, but from what we give. Ben Carson

Cisco RV110W Wireless-N VPN Firewall
When you do things from your soul, you feel a river moving in you, a joy. Rumi

Idea Transcript


INTRODUCTION TO FIREWALL SECURITY SESSION SEC-1N20

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

1

Agenda • Introduction to Firewalls • Types of Firewalls • Modes and Deployments • Key Features in a Firewall • Emerging Trends

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

2

What Is a Firewall DMZ Network

Internet Outside Network

Inside Network

• A firewall is an access control device that looks at the IP packet, compares with policy rules and decides whether to allow, deny or take some other action on the packet

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

3

A Simple Analogy The Firewall as the Premise Guard

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

4

Guard Responsibility You Are Mr. John and You Want to Meet Mr. Fred—Should I Allow? Let Me Check My Rules Book I Will Allow You to Come in, Provided You Prove Your Identity—Authenticate Yourself I Am Supposed to Log All the Information— Name, Address, Time, etc. SEC-1N20 9818_05_2004_c2

5

© 2004 Cisco Systems, Inc. All rights reserved.

Key Access Control Parameters 7

Application

6

Presentation

5

Session

4

Transport

3

Network

2

Data Link

1

Physical

HTTP Data—Kaaza, FTP—abc

TCP and UDP Port Numbers IP Addresses, Protocol, Flags MAC Addresses

• Policy database—collection of access control rules based on the above parameters • Other names—rules table, access control lists, firewall policies SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

6

Examples • DATA LINK LAYER Deny all packets from MAC address 00-1b-ef-01-01-01 Do not prompt for authentication if MAC address is 00-1b-15-01-02-03 (IP phone)

• NETWORK LAYER Deny everything except outbound packets from 10.10.0.0 255.255.0.0 subnet Permit only GRE traffic Deny everything except IP traffic from network 192.168.1.0 to network 171.69.231.0

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

7

Examples • TRANSPORT LAYER Allow web traffic from anybody (Internet) provided the destination address is my web server (10.10.10.1) Allow FTP traffic from anybody (Internet) to my FTP server (10.10.10.2) but only after successful authentication Deny all UDP traffic

• APPLICATION LAYER Deny all peer-to-peer networks Do not allow HTTP headers with POST subcommand Do not allow DEBUG option in SMTP (MAIL) commands

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

8

Agenda • Introduction to Firewalls • Types of Firewalls • Modes and Deployments • Key Features in a Firewall • Emerging Trends

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

9

Firewall Technologies • Packet filtering gateways Cisco routers with simple ACLs

• Stateful inspection firewalls Cisco PIX, Cisco routers with firewall feature set, check point

• Proxy firewalls Gauntlet, Sidewinder

• Personal firewalls Cisco CSA, Check Point Zone, Sygate

• NAT firewalls Cisco Linksys, Netgear SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

10

Packet Filtering Gateways • Drop/allow packets based on source or destination addresses or ports (some exceptions) • No state information is maintained; decisions are made only from the content of the current packet • Integrated feature in routers and switches • High performance • Fragmentation may cause a problem

SEC-1N20 9818_05_2004_c2

11

© 2004 Cisco Systems, Inc. All rights reserved.

Packet Filtering Gateways

10.0.0.15

Internet Outside

www.yahoo.com

Inside

Get Sports Page (Request) Sports Page (Reply)

Stateless—Two Separate ACLs Are Required 1. Permit HTTP traffic from 10.0.0.0 to www.yahoo.com 2. Permit HTTP traffic from www.yahoo.com to 10.0.0.0 SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

12

Stateful Inspection Firewalls • Packet filtering gateways plus… • Maintaining state Stateful firewalls inspect and maintain a record (a state table) of the state of each connection that passes through the firewall To adequately maintain the state of a connection the firewall needs to inspect every packet But short cuts can be made once a packet is identified as being part of an established connection Different vendors record slightly different information about the state of a connection

• High performance and most popular SEC-1N20 9818_05_2004_c2

13

© 2004 Cisco Systems, Inc. All rights reserved.

Example: Stateful Inspection of a TCP Connection (A Connection-Oriented Reliable Protocol) Private Network Source Addr 192.168.0.10 Destination Addr 198.133.219.25 1026 Source Port 23 Destination Port 49091 Initial Sequence # Ack Syn Flag 192.168.0.10

#1

#4

IP Header TCP Header SEC-1N20 9818_05_2004_c2

No Data 198.133.219.25 192.168.0.10 23 1026 92513 49092 SynSyn-Ack

Checks for a Translation Slot—Is It Part of an Existing Connection 1. Check for: (Src IP, Src Port, Dest IP, Dest Port) 2. Check Sequence Number 3. Check Flags

If the Code Bit Is Not syn-ack, Drop the Packet

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

Public Network 192.168.0.10 198.133.219.25 1026 23 49769 Syn 198.133.219.25

#2 198.133.219.25 192.168.0.10 23 1026 92513 49770 SynSyn-Ack

#3

14

Example: Stateful Inspection of a TCP Connection (Cont.) Private Network Checks for a Translation Slot

192.168.0.10 198.133.219.25 1026 23 49092 92514 Ack

If Not, It Creates One After Verifying NAT, Global, Access Control, and Authentication or Authorization, if Any; if OK, a Connection Is Created

#5

Public Network 198.168.0.10 198.133.219.25 1026 23 49770 92514 Ack

Data Flows 10.0.0.3

198.133.219.25

IP Header TCP Header SEC-1N20 9818_05_2004_c2

15

© 2004 Cisco Systems, Inc. All rights reserved.

Example: Stateful Inspection of a UDP Connection (A Connectionless Unreliable Protocol) Private Network Source Addr Destination Addr Source Port Destination Port

The Firewall Checks for a Translation Slot; if Not, It Creates One After Verifying NAT, Global, Access Control, and Authentication or Authorization, if Any; if OK, a Connection Is Created

10.0.0.3 172.30.0.50 1028 53

#1 10.0.0.3

Public Network 192.168.0.10 172.30.0.50 1028 53

#2 172.30.0.50

SIF Firewall

#4 IP Header TCP Header

SEC-1N20 9818_05_2004_c2

172.30.0.50 10.0.0.3 53 1028

All UDP Responses Arrive from Outside and within UDP UserConfigurable Timeout • (Src IP, Src Port, Dest IP, Dest Port) Check • Translation check

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

172.30.0.50 192.168.0.10 53 1028

#3

16

Stateful Inspection Firewalls

10.0.0.15

Internet Outside

www.yahoo.com

Inside

Get Sports Page (Request) Sports Page (Reply)

Stateful—Only One ACL Is Required 1. Permit HTTP traffic from 10.0.0.0 to www.yahoo.com

SEC-1N20 9818_05_2004_c2

17

© 2004 Cisco Systems, Inc. All rights reserved.

Proxy Firewalls Proxy Server

Internet Outside Network

Inside Network

• All requests and replies pass though a proxy server; no direct connection between a client and the server; everything is proxied—thus the name

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

18

Proxy Firewalls Proxy Server

2 Get Sports Page (Request)

1

Internet

4 www.yahoo.com

3 Sports Page (Reply)

Inside Network

Two Separate TCP Connections • Client to proxy firewall • Proxy firewall to www.yahoo.com SEC-1N20 9818_05_2004_c2

19

© 2004 Cisco Systems, Inc. All rights reserved.

How a Proxy Service Works

external.foobar.com 193.33.22.1

Gatekeeper Router

User Request to Gateway Server ftp gw.foobar.com

Authentication by Gateway Server DNS Lookup gw.foobar.com

Data Transfer

Internal.foobar.com

Re-Routing to Application Server

internal.foobar.com

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

20

Proxy Firewalls • Proxy firewalls permit no traffic to pass directly between networks • Provide “intermediary” style connections between the client on one network and the server on the other • Addition of new applications require proxy development on server and client • For HTTP (application specific) proxies all web browsers must be configured to point at proxy server

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

21

Personal Firewalls • LITE version of network firewalls for laptops and desktops • Disallow inbound connections unless explicitly allowed • Watches inbound/outbound traffic • Protect laptops and desktops from attacks • Host Intrusion Prevention Systems (HIPS) integrated with a distributed firewall is a much better solution—provides zero day protection against worms and viruses SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

22

NAT/PAT Firewalls: Concept 10.2.0.0 /24 Global pool 192.168.0.17-30 Internet

192.168.0.0 Global pool 192.168.0.3-14

NAT

10.0.0.0/24 192.168.0.20 Port 2000

Internet

192.168.0.20

PAT SEC-1N20 9818_05_2004_c2

10.0.0.11 10.0.0.11 10.0.0.4

Port 2001

10.0.0.4

© 2004 Cisco Systems, Inc. All rights reserved.

23

NAT Firewalls • NAT Firewalls hide all internal addresses—thus protect small networks from external attacks as internal addresses are not exposed • May offer minimal stateful inspection and basic VPN • A full fledged stateful firewall is much powerful then basic NAT firewalls

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

24

Agenda • Introduction to Firewalls • Types of Firewalls • Modes and Deployments • Key Features in a Firewall • Emerging Trends

SEC-1N20 9818_05_2004_c2

25

© 2004 Cisco Systems, Inc. All rights reserved.

Form Factors Dedicated Appliances

Software (Network and Personal)

Firewall Switch Module

Integrated in Router Software

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

• Specialized and secure OS • Ease of management • Many price/performance levels • Runs on general purpose OS • Multi-purpose server • Light version—personal FW • Very high performance • Leverages existing infrastructure —saves rack space • Investment protection • WAN connections • Performance considerations 26

Firewall Deployment Perimeter Small Business/ Branch Office Internet

Corp HQ

Service Provider

Telecommuter

Regional Office Data Center and Internal Firewalls ASP

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

27

Firewall Modes • Virtual firewall mode • Transparent firewall mode

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

28

Virtual Firewalls • Logical partitioning of a single firewall into multiple logical firewalls, each with its own unique policies and administration • Each virtual firewall provides the same firewall features provided by a standalone firewall • Provides method to consolidate multiple firewalls into a single appliance, thus reducing overall management and operational overhead

SP SP SEC-1N20 9818_05_2004_c2

29

© 2004 Cisco Systems, Inc. All rights reserved.

Transparent Firewall • Provides ability to easily “drop in” a firewall into existing networks without requiring any addressing changes • Simplifies deployment, providing an ideal solution for small and medium businesses with limited IT resources

Transparent Firewall

Router 10.30.1.0/24

10.30.1.0/24

Router

SAME Subnet

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

30

Agenda • Introduction to Firewalls • Types of Firewalls • Modes and Deployments • Key Features in a Firewall • Emerging Trends

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

31

Key Features to Look for in a Firewall • Performance Throughput (real world vs. best case) Scalability—investment protection ASIC vs. NP vs. general purpose CPU

• Resiliency Active passive Active active Asymmetric routing

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

32

Key Features to Look for in a Firewall • ACL management Performance Debugging Insertion/enabling Integration with AAA

• Dynamic protocols Multimedia applications FTP

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

33

Key Features to Look for in a Firewall • Content filtering ActiveX/JAVA URL filtering Virus scanning

• VPN Site-to-site VPN Remote access VPN SSL VPN

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

34

Key Features to Look for in a Firewall • Integration with the existing infrastructure Integration with AAA servers Integration with PKI servers Centralized ACLs Integration with VoIP protocols

• Management Device managers Multi-device managers Logging and reporting SOHO devices with dynamic IP addresses SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

35

Agenda • Introduction to Firewalls • Types of Firewalls • Modes and Deployments • Key Features in a Firewall • Emerging Trends

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

36

Emerging Trends • Application inspection and WEB ACLs Application firewalls Instant messenger firewalls Email firewalls Web firewalls

• Integration with In-line IDS • Integration with antivirus

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

37

Application Firewall: Many Definitions • Application layer ACLs Filtering based on normal application traffic (port 80 misuse and others)

• Protection against known vulnerabilities— signatures • Protocol anomalies • User defined filters (Layer 7 filtering) Patterns (streams and context-based)

• Old proxy firewalls with enhanced speeds

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

38

Integration with Inline IDS • Mixed opinion—supporters in both camps • Direction—firewall vendors adding IDS and IDS vendors adding firewall features • Key Issues False positives—good traffic may be dropped Performance—Regex, a taxing operation Failover

• No complete solution today by anybody

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

39

Integration with Antivirus • Integrated vs. stand-alone • Some firewall vendors are integrating anti-virus software in low end boxes—all in one solution • Key issue Performance

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

40

THANK YOU

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

41

SEC-1N20 9818_05_2004_c2

© 2004 Cisco Systems, Inc. All rights reserved.

42

© 2004 Cisco Systems, Inc. All rights reserved. Printed in USA. Presentation_ID.scr

Smile Life

When life gives you a hundred reasons to cry, show life that you have a thousand reasons to smile

Get in touch

© Copyright 2015 - 2024 PDFFOX.COM - All rights reserved.