Network Security Fundamentals

Book description

An introduction to the key tools and technologies used to secure network access

  • Examine common security vulnerabilities and the defenses used to protect network resources

  • Learn about cryptography, including modern-day techniques like 3DES, RSA, hashing, and the use of certificates

  • Learn how to design, adopt, and enforce security policies

  • Evaluate the nuances of secure network design

  • Secure HTTP traffic by hardening operating systems, servers, and browsers

  • Protect routers through administrative access policies and services

  • Understand what firewalls do and how to implement them to maximum effect

  • Inspect and monitor network activity with IDS

  • Utilize VPNs for secure remote access

  • Learn about PKI technologies

  • Examine secure wireless design techniques

  • Use logging and auditing tools, such as syslog, SNMP, RMON, and SAA, to manage network traffic

  • Companies have long been struggling with threats from the hacking community. Keeping pace with the rapid evolution of security technology and the growing complexity of threats is a challenge even in the best of times. The increased focus on security has sent IT managers and engineers scrambling to acquire the proper expertise to implement complex, multilayered solutions.

    Network Security Fundamentals introduces the topic of network security in an easy-to-understand and comprehensive manner. This book is designed to provide a fundamental understanding of the various components of a network security architecture and to demonstrate how each component can be implemented to achieve best results. The book uses straightforward language to introduce topics and to show the features, mechanics, and functionality of various network security devices. A series of case studies helps illuminate concepts and shows how you can apply the concepts to solve real-world problems.

    Divided into four parts, Network Security Fundamentals takes you on a tour of all the essential technologies and modern defenses at your disposal to help you maintain network uptime and data integrity. Part I covers the basics, introducing terms and concepts and laying the foundation of a solid security structure. The discussion focuses on weaknesses and vulnerabilities along with an overview of the traditional defenses used to thwart attacks. Part II examines two components of security-cryptography and security policies. Part III looks at the various security components. Separate chapters cover web security, router security, firewalls, intrusion detection systems (IDS), remote access security, virtual private networks (VPN), Public Key Infrastructure (PKI), wireless security, and logging and auditing. Each chapter in this section is a self-contained tutorial, allowing you to skip to those topics of greatest interest or primary concern. Part IV includes several reference appendixes, including the Cisco SAFE Blueprint, NSA guidelines, and SANS policies.

    Whether you are looking for an introduction to network security principles and practices or a security configuration reference, this book provides you with the invaluable insight you need to protect valuable company resources.

    Table of contents

    1. Copyright
      1. Dedications
    2. About the Authors
      1. About the Technical Reviewers
    3. Acknowledgments
    4. Icons Used in This Book
    5. Command Syntax Conventions
    6. Foreword
      1. Introduction
        1. Goals of This Book
        2. Who Should Read This Book?
        3. Organization of This Book
        4. Part I: Introduction
        5. Part II: Building Blocks
        6. Part III: Tools and Techniques
        7. Part IV: Appendixes
    7. I. Introduction
      1. 1. Network Security Overview
        1. Defining Trust
          1. Most Trusted
          2. Less Trusted
          3. Least Trusted
        2. Weaknesses and Vulnerabilities
        3. Responsibilities for Network Security
        4. Security Objectives
        5. Conclusion
        6. Q&A
      2. 2. Understanding Vulnerabilities—The Need for Security
        1. Risk and Vulnerability
        2. TCP/IP Suite Weaknesses
          1. IP
          2. TCP
          3. TCP/IP Security Issues
            1. IP Address Spoofing
            2. Covert Channels
            3. IP Fragment Attacks
            4. TCP Flags
            5. SYN Flood
            6. Closing a Connection by FIN
            7. Connection Hijacking
          4. Countermeasures
        3. Buffer Overflows
          1. Buffer Overflow Mechanisms
          2. Buffer Overflow Protection
          3. Countermeasures
        4. Spoofing Techniques
          1. Address Resolution Protocol Spoofing
          2. Domain Name Service Spoofing
          3. Countermeasures
        5. Social Engineering
          1. Techniques
          2. Countermeasures
        6. Conclusion
        7. Q&A
      3. 3. Understanding Defenses
        1. Digital IDs
        2. Intrusion Detection System
        3. PC Card–Based Solutions
          1. Security Cards
          2. Hardware Keys
          3. PC Encryption Cards
        4. Physical Security
          1. Outside and External Security
          2. Internal Security
          3. Disaster-Recovery Plans
          4. Personnel Awareness
        5. Encrypted Login
          1. Secure Shell Protocol
          2. Kerberos Encrypted Login Sessions
          3. Secure Socket Layer (HTTP versus HTTPS)
        6. Firewalls
        7. Reusable Passwords
          1. Weaknesses
          2. Sample Password Policy
        8. Antivirus Software
        9. Encrypted Files
        10. Biometrics
          1. Fingerprint Scanning
          2. Voice Recognition
          3. Typing Biometrics
          4. Face Recognition
          5. Signature Recognition
        11. Conclusion
        12. Q&A
    8. II. Building Blocks
      1. 4. Cryptography
        1. Cryptography versus Cryptanalysis
          1. Manual Systems
          2. Crypto Machines
          3. Computers
        2. Modern-Day Techniques
          1. Symmetric Key Algorithms
            1. Data Encryption Standard
            2. Triple Data Encryption Standard
            3. AES
          2. Asymmetric Key Algorithms
            1. Diffie-Hellman
            2. Rivest, Shamir, Adelman
            3. Pretty Good Privacy
          3. Hashing Algorithms
            1. Message Digest 5
            2. SHA-1
          4. Secure Socket Layer and Transport Layer Security
          5. Digital Certificates
            1. Characteristics of Digital Certificates
            2. Enrolling in a CA
        3. Conclusion
        4. Q&A
      2. 5. Security Policies
        1. Defining a Security Policy?
        2. Importance of a Security Policy
        3. Development Process
        4. Incident Handling Process
        5. Security Wheel
        6. Sample Security Policy
          1. Purpose
          2. Scope
          3. Policy
          4. Enforcement
          5. Definitions
        7. Conclusion
        8. Q&A
      3. 6. Secure Design
        1. Network Design—Principles
          1. Top-Down Design Practices
          2. Requirements and Constraints
            1. Technological Constraints
            2. Social Constraints
            3. Political Constraints
            4. Economic Constraints
          3. Design Activities, Tools, and Techniques
            1. Auditing and Analyzing an Existing Network
            2. Simulating Network Traffic
          4. Defense in Depth
        2. Network Design—Methodology
          1. Stages of the Network
            1. Planning Phase
            2. Design Phase
            3. Implementation Phase
            4. Operation Phase
            5. Optimization Phase
        3. Return on Investment
        4. Physical Security Issues
          1. Securing the Perimeter
          2. Internal Security
          3. Personnel Training
          4. Survivability and Recovery
        5. Switches and Hubs
        6. Conclusion
        7. Q&A
    9. III. Tools and Techniques
      1. 7. Web Security
        1. Hardening
          1. File Systems
          2. Web Servers
            1. Logging
            2. Restricting Access
          3. Browsers
            1. Security Zones
            2. Cookies
        2. Case Study
        3. Conclusion
        4. Q&A
      2. 8. Router Security
        1. Basic Router Security
          1. Administrative Access
          2. Services
        2. Router Security to Protect the Network
          1. Access Lists
          2. Enhanced Access Lists
            1. Dynamic Access Lists
            2. Time-Based Access Lists
            3. Reflexive Access Lists
        3. CBAC
        4. Case Study
        5. Conclusion
        6. Q&A
        7. References in This Chapter
      3. 9. Firewalls
        1. Firewall Basics
        2. Different Types of Firewalls
          1. Hardware Firewalls: PIX and NetScreen
            1. PIX
            2. ASA
            3. Data Flow for the PIX
            4. NetScreen Firewall
          2. Check Point Software Firewalls
        3. Enhancements for Firewalls
          1. NAT
          2. Proxy Services
          3. Content Filters
          4. Antivirus Software
        4. Case Study: Placing Filtering Routers and Firewalls
        5. Summary
        6. Q&A
      4. 10. Intrusion Detection System Concepts
        1. Introduction to Intrusion Detection
          1. IDS Fundamentals
            1. Notification Alarms
            2. Signature-Based IDS
            3. Policy-Based IDS
            4. Anomaly-Based IDS
            5. Network IDS versus Host IDS
          2. Evasion and Antievasion Techniques
          3. Organizational Issues and Complications
            1. Technological Constraints
            2. Social Constraints
            3. Political Constraints
        2. Host-Based IDSs
          1. Host Sensor Components and Architecture
            1. Cisco Secure Agent
            2. Cisco Secure Agent Manager
          2. Deploying Host-Based Intrusion Detection in the Network
        3. Network-Based IDSs
          1. Network Sensor Components and Architecture
          2. Deploying Network-Based Intrusion Detection in the Network
            1. Router IDS Features and Network Modules
            2. PIX IDS
              1. Response to Events and Alerts
            3. IP Session Logging
            4. Active Response—TCP Resets
            5. Active Response—Shunning or Blocking
          3. Notification and Reporting
        4. IDS Management Communications—Monitoring the Network
          1. Communication Syntax—RDEP
          2. Out-of-Band Management
          3. In-Band Management
        5. Sensor Maintenance
        6. Case Study: Deployment of IDS Sensors in the Organization and Their Typical Placement
          1. IDS Placement on the Network Blueprint
          2. IDS Sensor Initialization and Configuration
          3. IDS Tuning
          4. Network Under Attack—IDS Event Viewer
          5. IDS Active Responses in Action—Blocking a Host
        7. Conclusion
        8. Q&A
      5. 11. Remote Access
        1. AAA Model
          1. Authentication
          2. Authorization
          3. Accounting
        2. AAA Servers
          1. TACACS+ Overview
          2. RADIUS Overview
          3. TACACS+ versus RADIUS
          4. Kerberos
        3. Lock-and-Key Feature
        4. Two-Factor Identification
        5. Case Study: Configuring Secure Remote Access
          1. TACACS+ Configuration Task List
          2. Router COMMSROOM1 Setup and Configuration for This Scenario
          3. Test and Troubleshoot Configuration for This Scenario
        6. Summary
        7. Q&A
      6. 12. Virtual Private Networks
        1. Generic Routing Encapsulation Tunnels
        2. IP Security
          1. Encryption
          2. Data Integrity
          3. Origin Authentication
            1. Preshared Keys
            2. RSA Signatures
            3. RSA-Encrypted Nonces
          4. Antireplay Protection
          5. Protocol Framework
            1. AH
            2. ESP
          6. Tunnel or Transport Mode
            1. Transport Mode
            2. Tunnel Mode
          7. Transform Sets
        3. VPNs with IPSec
        4. Case Study: Remote Access VPN
        5. Conclusion
        6. Q&A
      7. 13. Public Key Infrastructure
        1. Public Key Distribution
        2. Trusted Third Party
        3. PKI Topology
        4. Enrollment Procedure
        5. Revocation Procedure
        6. Case Study: Creating Your Own CA
        7. Conclusion
        8. Q&A
      8. 14. Wireless Security
        1. Different WLAN Configurations
        2. What Is a WLAN?
        3. How Wireless Works
          1. WLAN Architecture
          2. Setting Up the WLAN Connection
        4. Risks of Open Wireless Ports
          1. SSID Vulnerabilities
          2. Open Authentication Vulnerabilities
          3. Shared Key Authentication Vulnerabilities
            1. WEP Protocol Overview
            2. WEP Protocol Vulnerabilities
            3. Countermeasures to WEP Protocol Vulnerabilities
          4. EAP Protocol and the 802.11i Standard
        5. War-Driving and War-Chalking
        6. SAFE WLAN Design Techniques and Considerations
        7. Case Study: Adding Wireless Solutions to a Secure Network
        8. Conclusion
        9. Q&A
      9. 15. Logging and Auditing
        1. Logging
        2. SYSLOG
        3. Simple Network Management Protocol
          1. SNMP Notifications
          2. SNMP Versions
          3. SNMP Configuration
            1. Create or Modify Access Control for an SNMP Community
            2. Create or Modify an SNMP View Record
            3. Specify an SNMP Server Engine Name
            4. Specify SNMP Server Group Names
            5. Configure SNMP Server Hosts
            6. Configure SNMP Server Users
            7. Monitor and Troubleshoot SNMP Status
            8. Configure SNMP Notifications
        4. Remote Monitoring
        5. Service Assurance Agent
        6. Case Study
        7. Conclusion
        8. Q&A
    10. IV. Appendixes
      1. A. SAFE Blueprint
        1. Introduction to the SAFE Blueprint
        2. SAFE Blueprint: Overview of the Architecture
        3. Summary
        4. References in This Appendix
      2. B. SANS Policies
        1. SANS Overview
        2. SANS Initiatives and Programs
        3. Security Policy Project
        4. Is It a Policy, a Standard, or a Guideline?
          1. Sample Policies
        5. References in This Appendix
      3. C. NSA Guidelines
        1. Security Guides
        2. References in This Appendix
      4. D. Answers to Chapter Q&A
        1. Chapter 1 Q&A
        2. Chapter 2 Q&A
        3. Chapter 3 Q&A
        4. Chapter 4 Q&A
        5. Chapter 5 Q&A
        6. Chapter 6 Q&A
        7. Chapter 7 Q&A
        8. Chapter 8 Q&A
        9. Chapter 9 Q&A
        10. Chapter 10 Q&A
        11. Chapter 11 Q&A
        12. Chapter 12 Q&A
        13. Chapter 13 Q&A
        14. Chapter 14 Q&A
        15. Chapter 15 Q&A
      5. Bibliography
        1. Books
        2. Website References

    Product information

    • Title: Network Security Fundamentals
    • Author(s):
    • Release date: September 2004
    • Publisher(s): Cisco Press
    • ISBN: 9781587051678