Security Plus Unit 3
Security Plus Unit 3
OSI Model
The Open Systems Interconnection (OSI) model is a theoretical way to describe all the different
activities that happen on a network. The model has seven layers ranging from layer 1 (Physical)
through layer 7 (Application). The lower the layer number, the closer you are to the actual wires
and cabling of the network. The higher the layer number, the closer you are to the end user and
the software running on a computer system.
Layer 2: Data Formats data into frames and Network switches, MAC addresses
Link routes it on the local network
using MAC addresses.
1
Memory Tricks to Remember OSI Layers:
Layer 7: You open your web browser (like The web browser is the application
Application Chrome or Firefox) and type in the that requests the website. The
URL of a website (e.g., browser uses the HTTP protocol to
www.example.com). make this request.
Layer 6: The data from the website is The data from the website might be
Presentation encoded, encrypted (if using compressed and encrypted to ensure
HTTPS), and prepared for it is secure and correctly formatted
transmission. for the application layer.
Layer 4: The data is broken into smaller Protocols like TCP ensure that all
Transport packets, and each packet is given a packets arrive correctly and in order.
sequence number to be If any packets are lost, TCP will
reassembled later. request them again.
Layer 3: The packets are addressed with the Routers use these IP addresses to
Network IP addresses of the sender (your determine the best path to send the
laptop) and the receiver (the web packets from your laptop to the web
server). server.
Layer 2: Data The packets are framed and Switches use MAC addresses to
Link addressed with MAC addresses for deliver frames to the correct device
the local network delivery. on the local network. If you're using
Wi-Fi, this also involves your wireless
access point.
Layer 1: The data is transmitted over This is the actual transmission of raw
Physical physical media, such as Ethernet bits over a physical medium. It could
cables or Wi-Fi signals. be through a cable or wirelessly via
radio waves.
2
WATCH THIS VIDE https://www.youtube.com/watch?v=vv4y_uOneC0
3
4
IP Address vs Ports
5
Aspect Ports Protocols
Definition A logical construct that acts A set of rules and standards that defines how
as a communication endpoint data is transmitted and received over a
for networking within a network.
computer.
Scope Operate at the transport Operate across various layers of the OSI
layer, providing specific model, including application, transport,
endpoints for network network, and data link layers.
connections.
Examples in Detail
Port Common Usage
6
25 SMTP (Simple Mail Transfer Protocol)
TCP/IP The suite of communication protocols used for the Internet and
similar networks
Well-Known Ports
7
110 POP3 (Post Office Used for retrieving emails from a
Protocol version 3) mail server.
8
Common Networking Protocols
Protocol Description Example Use Cases Well- Potential
Know Attacks
n
Ports
9
Address Resolves IPv4 Local network None ARP
Resolution addresses to MAC communication, specifi Poisoning,
Protocol addresses. Necessary identifying devices on the c Man-in-the-Mid
(ARP) for packet delivery same network. dle (MITM)
within a local subnet. Attack
Susceptible to ARP
poisoning attacks.
10
Insecure Protocols
Protocol Description Port Notes
Secure Secures HTTP traffic as HTTPS and Various SSL is outdated and has
Sockets Layer can encrypt SMTP and LDAP. vulnerabilities like the
(SSL) Compromised and not recommended POODLE attack.
for use.
11
Transport Layer Replacement for SSL. Used to Various Recommended for
Security (TLS) encrypt many different browser-based connections
protocols, including HTTPS. and other protocols previously
using SSL.
Secure Shell Encrypts traffic in transit. Can 22 Used for secure remote
(SSH) encrypt other protocols like connections and to transfer
FTP. encrypted files (SCP).
Secure File Secure implementation of FTP 22 Preferred over FTP for secure
Transfer using SSH to transmit files in file transfers.
Protocol encrypted format.
(SFTP)
SSL Was the primary method to secure Vulnerable to attacks like POODLE. No
HTTP traffic as HTTPS. longer maintained or patched.
Compromised and no longer
recommended for use.
SSH 22 Used to encrypt traffic and secure remote connections and file
transfers.
12
FTPS 989/990 Uses TLS to encrypt FTP traffic, providing secure file
transfers.
Email and web traffic are some of the most common ways that people use the Internet today.
These services were originally built without security in mind. Later, secure alternatives were
introduced that provide encryption and other security services. Just like TLS replaced SSL with
a secure alternative, email and web protocols were also updated to add in security controls.
Below are the common email and web protocols and their secure versions.
Securing email is a complex task and there are controls other than encryption that you should
consider deploying to further protect email, such as preventing forged email messages. SPF,
DKIM, and DMARC are all email authentication methods that help prevent email fraud and
13
abuse by verifying the authenticity of the sender’s domain and ensuring that the email has not
been modified during transit.
Method Description
Sender Policy Framework (SPF) Uses DNS records to define which IP addresses are
authorized to send emails on behalf of a domain.
DomainKeys Identified Mail Uses public key cryptography to sign and verify an
(DKIM) email’s domain and content.
Together, SPF, DKIM, and DMARC provide a robust framework for email authentication and
help protect users from spam, phishing, and other types of email-based attacks.
Email Gateways
Email gateways are network devices or software applications that act as a barrier between an
organization’s internal email system and the external internet, filtering incoming and outgoing
emails for spam, malware, and other types of threats.
Summary
Use Case Protoco Unencrypted Encrypted Security Enhancements
l Port Port
14
Network operating systems commonly use a directory service to streamline management and
implement secure authentication. For example, many organizations use Microsoft Active
Directory Domain Services (AD DS). AD DS is a database of objects that provides a central
access point to manage users, computers, and other directory objects.
It’s common for an organization to transport voice and video over a network. Some protocols
work better with voice and video than others. UDP is commonly used instead of TCP as the
underlying protocol with live voice and video streaming.
Real-time Transport Delivers audio and video over IP networks, including Various
Protocol (RTP) VoIP communications and streaming media.
Session Initiation Used to initiate, maintain, and terminate voice, video, 5060,
Protocol (SIP) and messaging sessions. 5061
There are many situations in which personnel need to access systems from remote locations.
For example, administrators commonly use SSH (Secure Shell) or RDP (Remote Desktop
Protocol) to remotely manage servers.
15
Telnet Sends data, including usernames and passwords, in 23
cleartext. Not recommended for use.
Secure Shell (SSH) Encrypts traffic in transit and provides secure remote 22
access to servers.
Remote Desktop Used by Microsoft for Remote Desktop Services and 3389
Protocol (RDP) Remote Assistance.
Virtual Private Network Provides secure access to a network over the internet. Various
(VPN)
Securing email is a complex task. SPF, DKIM, and DMARC are all email authentication methods
that help prevent email fraud and abuse by verifying the authenticity of the sender’s domain and
ensuring that the email has not been modified during transit.
Method Description
Sender Policy Framework (SPF) Uses DNS records to define which IP addresses are
authorized to send emails on behalf of a domain.
DomainKeys Identified Mail Uses public key cryptography to sign and verify an
(DKIM) email’s domain and content.
OpenSSH
OpenSSH is a suite of tools that simplifies the use of SSH to connect to remote servers
securely. It also supports the use of SCP and SFTP to transfer files securely.
Command Description
16
ssh-keygen Creates a public/private key pair for passwordless SSH login. Example:
ssh-keygen -t rsa
ssh-copy-id Copies the public key to the remote server. Example: ssh-copy-id
root@gcga
Summary
Use Case Protocol Unencrypted Encrypted Notes
Port Port
Voice and RTP Various Various Used for live audio and video
Video (SRTP) streaming.
Network operating systems commonly use a directory service to streamline management and
implement secure authentication. For example, many organizations use Microsoft Active
Directory Domain Services (AD DS). AD DS is a database of objects that provides a central
access point to manage users, computers, and other directory objects.
17
Lightweight Directory Specifies the formats and methods 389 636
Access Protocol used to query directories, such as (LDAPS)
(LDAP) Microsoft AD DS.
Windows domains use Active Directory, which is based on LDAP. Queries to Active Directory
use the LDAP format. Similarly, Unix realms use LDAP to identify objects. LDAP Secure
(LDAPS) uses encryption to protect LDAP transmissions. When a client connects with a server
using LDAPS, the two systems establish a Transport Layer Security (TLS) session, and TLS
encrypts all data sent between the two systems.
● Directory services, such as Microsoft Active Directory Domain Services (AD DS), provide
authentication and authorization services for a network.
● AD DS uses LDAP, encrypted with TLS when querying the directory.
It’s common for an organization to transport voice and video over a network, and some
protocols work better with voice and video than others. UDP is commonly used instead of TCP
as the underlying protocol with live voice and video streaming.
Real-time Transport Delivers audio and video over IP networks, including Various
Protocol (RTP) VoIP communications and streaming media.
Session Initiation Used to initiate, maintain, and terminate voice, video, 5060,
Protocol (SIP) and messaging sessions. 5061
18
Organizations often want to secure voice and video transmissions. The Secure Real-time
Transport Protocol (SRTP) provides encryption, message authentication, and integrity for RTP.
SIP uses request and response messages when establishing a session. These messages are
text, so it’s easy to read them if they are captured. After SIP establishes the session, RTP or
SRTP transports the audio or video. SIP messages don’t contain any data, but they do contain
metadata about sessions, including:
SIP Logging
Many VoIP systems support SIP logging and can record these SIP messages. These logs may
be useful in detecting SIP-based attacks and can be used in forensic investigations when trying
to determine who is making certain calls and who they are calling.
Important Points
● RTP: Delivers audio and video over IP networks, commonly used for VoIP and streaming
media.
● SRTP: Secures RTP by providing encryption, message authentication, and integrity.
● SIP: Initiates, maintains, and terminates voice, video, and messaging sessions. SIP logs
can be useful in detecting attacks and forensic investigations.
Summary
Use Case Protocol Unencrypted Encrypted Notes
Port Port
Voice and RTP Various Various Used for live audio and video
Video (SRTP) streaming.
There are many situations in which personnel need to access systems from remote locations.
For example, imagine a server room hosts hundreds of servers, including domain controllers for
19
a Microsoft domain. If administrators need to create a user account or implement a change in a
Group Policy Object (GPO), they would rarely go to the server room. Instead, they would access
the server remotely and make the change from their desk computer.
Secure Shell (SSH) Encrypts traffic in transit and provides secure remote 22
access to servers.
Remote Desktop Used by Microsoft for Remote Desktop Services and 3389
Protocol (RDP) Remote Assistance.
Virtual Private Network Provides secure access to a network over the internet. Various
(VPN)
Years ago, administrators often used Telnet when remotely administering systems. However,
Telnet sends data, including usernames and passwords, over the network in cleartext, and it
isn’t recommended for use. Today, administrators commonly use SSH instead of Telnet.
Administrators and clients often use Remote Desktop Protocol (RDP) to connect to other
systems from remote locations. Microsoft uses RDP in different solutions such as Remote
Desktop Services and Remote Assistance. RDP uses TCP port 3389. A common reason users
cannot connect to systems with RDP is that port 3389 is blocked on a host-based or network
firewall.
Another method of supporting remote access use cases is with a virtual private network (VPN).
● Administrators connect to servers remotely using protocols such as Secure Shell (SSH)
and the Remote Desktop Protocol (RDP).
● In some cases, administrators use virtual private networks (VPNs) to connect to remote
systems.
Summary
Use Case Protoco Unencrypted Encrypted Notes
l Port Port
20
SSH 22 Provides secure remote access to
Remote servers.
Access
RDP 3389 Used by Microsoft for remote
desktop connections.
Overview of OpenSSH
OpenSSH is a suite of tools that simplifies the use of SSH to connect to remote servers
securely. It also supports the use of SCP and SFTP to transfer files securely. While OpenSSH is
open source, many commercial products have integrated it into their applications.
Tool Description
OpenSSH A suite of tools to securely connect to remote servers using SSH, SCP, and
SFTP.
ssh Initiates an SSH connection to a remote server using the ssh gcga
default SSH port (22).
ssh-copy Copies the public key to the remote server to enable ssh-copy-id
-id passwordless SSH login. root@gcga
21
Generate key ssh-keygen -t rsa Creates a matched pair of a public and a
pair private key.
Public key file id_rsa.pub The file containing the public key. This file
can be shared.
Private key file id_rsa The file containing the private key. This
file must stay private.
Copy public key ssh-copy-id root@gcga Copies the public key to the remote
to server server.
Connect using ssh root@gcga SSH will automatically use the key pair to
SSH provide strong authentication without a
password.
Integration Integrated into many commercial products for secure remote connections
and file transfers.
OpenSSH Suite Simplifies the use of SSH to securely connect to remote servers and
transfer files using SCP and SFTP.
ssh-copy-id Copies the public key to the remote server, enabling passwordless
Command SSH login.
Private Key The private key (id_rsa) must always stay private and not be shared.
Security
22
Command Description
There are many instances when systems need to be using the same time (or at least a
reasonably close time). A common use case is to ensure systems have accurate time. For
example, Kerberos requires all systems to be synchronized and be within five minutes of each
other.
Network Time Allows systems to synchronize their time to within tens of 123
Protocol (NTP) milliseconds.
Windows Time Used by domain controllers to locate a reliable Internet server N/A
Service running NTP for time synchronization.
Step Description
Primary Domain Controller Uses Windows Time service to synchronize with an Internet
Sync NTP server.
Other Domain Controllers Periodically synchronize their time with the primary domain
Sync controller.
Domain Computers Sync Synchronize their time with one of the domain controllers.
Network address allocation refers to allocating IP addresses to hosts within your network. This
is typically done using the Dynamic Host Configuration Protocol (DHCP) to dynamically assign
IP addresses to hosts.
23
Protocol Description Port
IPv4 Addressing
Private IP 172.16.0.0 -
Addresses 172.31.255.255
Private IP 192.168.0.0 -
Addresses 192.168.255.255
IPv6 Addressing
Summary Tables
Network Time Allows systems to synchronize their time to within tens of 123
Protocol (NTP) milliseconds.
Windows Time Used by domain controllers to locate a reliable Internet server N/A
Service running NTP for time synchronization.
24
Network Address Allocation Protocols
Range Description
Public IP addresses are globally unique and assigned by the Internet Assigned Numbers
Authority (IANA) and regional internet registries (RIRs).
25
Private IP Address Ranges
Private IP addresses are used within private networks and are not routable on the internet.
IPv6 Addressing
26
DNS Queries Systems constantly query Querying DNS to access a website
DNS, usually transparent to
users.
Server DNS server responds with DNS server responds with 192.168.1.1 if
Response IP address if known, or known, otherwise queries other DNS servers
queries other DNS servers.
Caching Both DNS servers and DNS server and client cache the IP address
clients cache the answers to 192.168.1.1 for
avoid repeating the queries. getcertifiedgetahead.com
27
AAAA Host Holds the hostname getcertifiedgetahead.com ->
Record and IPv6 address. fe80::1
(IPv6) Similar to A record but
for IPv6.
3. DNS Server Query DNS server if IP System queries DNS server for
Query not found in cache. getcertifiedgetahead.com
4. Server Knows DNS server responds DNS server responds with 192.168.1.1
the Answer with IP address.
28
5. Server Does Recursive query to other DNS server queries other DNS servers for
Not Know DNS servers if IP not getcertifiedgetahead.com
known.
6. Recursive Query root, TLD, and Recursive queries to root, TLD, and
DNS Query authoritative DNS authoritative servers
servers.
7. Response Cache the response on DNS server and client cache 192.168.1.1
Caching DNS server and for getcertifiedgetahead.com
client-side.
29
CNAME Canonical Allows multiple names fileserver.getcertifiedgetahead
Name for a single IP address, .com ->
useful for aliases. server1.getcertifiedgetahead.co
m
DNSSEC
DNS Poisoning
Term Description
DNS Also known as DNS cache poisoning, it involves modifying the DNS cache
Poisoning with a bogus IP address to redirect users to malicious websites.
Example An attacker modifies the A or AAAA record in the DNS cache for msn.com,
so users are sent to a malicious website instead of the legitimate msn.com
site.
DNSSEC
Term Description
30
Detailed Example
Aspect Details
Attack Method The attacker changes the A or AAAA record in the DNS cache for
msn.com, replacing the legitimate IP address with the IP address of the
malicious website.
Outcome with The server can determine if the DNS response has been altered and
DNSSEC discard any tampered responses, thus protecting users from being
redirected to malicious sites.
Network Connects computing devices together so that users can share resources like
data, printers, and other devices.
Router A device used to connect multiple networks together to create larger networks.
Unicast One-to-one traffic. One host sends traffic to One computer sends an
another host using a destination IP address. Only email directly to another
the host with the destination IP address processes computer.
the packet.
31
Broadcast One-to-all traffic. One host sends traffic to all other A computer sends a
hosts on the subnet using a broadcast address network discovery
(e.g., 255.255.255.255). All hosts process the message to all devices on
traffic. the local network.
Switch Connects hosts together within a network, allowing them to communicate and
share resources.
Detailed Example
Aspect Details
Switch A switch connects computers, printers, and other devices within the same
Usage network, allowing them to share files and printers.
Router A router connects a home network to the internet, enabling all devices on
Usage the home network to access external websites and services.
Unicast A computer sends a file directly to another computer using its unique IP
Traffic address.
Switch Operations
Aspect Description
Switch Function Connects computers and other devices to its physical ports, creating
internal switched connections when two devices communicate.
32
MAC Address A table maintained by the switch, mapping MAC addresses to specific
Table ports.
Unicast Traffic Traffic sent from one host to another. The switch forwards this traffic only
to the specific port associated with the destination MAC address.
Broadcast Traffic sent from one host to all other hosts on the network. The switch
Traffic forwards this traffic to all ports.
Example Scenario
Step Description
Initial State The switch knows it has four physical ports but has no information
about connected devices.
33
First Packet (Lisa Lisa's computer sends a packet with Homer's MAC address. The
to Homer) switch doesn't know which port Homer is on, so it forwards the packet
to all ports.
Learning MAC The switch logs Lisa's MAC address with port 1. When Homer
Addresses responds, the switch logs Homer's MAC address with port 4.
Future Unicast Any unicast traffic between Lisa and Homer is now switched only
Traffic between ports 1 and 4.
Security An attacker on another port (e.g., port 3) cannot capture unicast traffic
Implication between Lisa and Homer. However, broadcast traffic will still be
forwarded to all ports.
Hub Forwards unicast traffic to all ports. An attacker can capture all unicast traffic
using a protocol analyzer.
Switch Forwards unicast traffic only to the specific port An attacker cannot capture unicast traffic
associated with the destination MAC address. on other ports.
Hardening Switches
Aspect Description
Port Security Limits the computers that can connect to physical ports on a switch.
MAC Filtering Restricts ports to accept traffic only from specific MAC addresses.
34
Detailed Examples
Aspect Description
Port Security Includes disabling unused ports and limiting the number of MAC addresses
per port.
MAC Filtering Simple implementation: The switch remembers the first one or two MAC
addresses connected to a port and blocks others. Advanced
implementation: Manually configure ports to accept traffic only from specific
MAC addresses.
Physical vs. Physical Port: Used by network devices like switches or routers to connect
Logical Ports cables. <br> Logical Port: Number embedded in a packet, identifying a
specific service, connection endpoint, process, or protocol.
Security Enhancements
Technique Description
MAC Address Limits connectivity to specific devices by restricting each physical port
Filtering to known MAC addresses.
Remember This
Security Details
Measure
Port Includes disabling unused ports and limiting the number of MAC addresses
Security per port. Advanced implementations restrict each physical port to only a
single specific MAC address for higher security.
MAC Filtering A switch remembers the first one or two MAC addresses that connect
to a port and blocks others.
35
Manual Each port can be manually configured to accept traffic only from a
Configuration specific MAC address.
STP/RSTP Spanning Tree Protocol (STP) and Rapid Spanning Tree Protocol (RSTP)
prevent loops and broadcast storms.
Example An attacker connects two RJ-45 ports together, creating a loop. STP/RSTP
detects and blocks the loop, preventing issues.
BPDU Guard
Aspect Description
BPDU Bridge Protocol Data Unit (BPDU) messages are used by STP to detect
Messages loops.
BPDU Guard A feature that disables ports if unwanted BPDU messages are detected,
blocking BPDU attacks.
Edge Ports Ports connected to end devices like computers and printers, which should
not generate BPDU messages.
Example BPDU Guard disables a port when a malicious actor tries to send false
BPDU messages to disrupt the network.
Router Functions
Aspect Description
36
Router Function Connects multiple network segments, routing traffic between them and
reducing broadcast traffic.
Example A router connects a home network to the internet, managing traffic and
ensuring efficient communication.
Hardening Routers
Aspect Description
Router Access Control Lists (ACLs) are rules that control inbound and outbound
ACLs traffic based on IP addresses, ports, and protocols.
Implicit The concept that all traffic not explicitly allowed by ACL rules is denied by
Deny default.
Example An ACL rule allows HTTP traffic but blocks all other traffic by default (implicit
deny).
Route Command
Aspect Description
Route Used to display or modify a system’s routing table on Windows and Linux
Command systems.
Default The IP address of a router that provides a path to the internet or other
Gateway networks.
Route Security Ensures the routing table points to a known default gateway to prevent
malicious rerouting.
Example route print displays the routing table; route add adds a path to a
different network.
Port Security Includes disabling unused ports and limiting the number of MAC addresses
per port.
37
STP/RSTP Provides broadcast storm and loop prevention.
BPDU Guard Monitors and disables ports if unwanted BPDU messages are detected.
Router ACLs Identify what traffic is allowed and blocked based on IP addresses, ports,
and protocols.
Implicit Deny Blocks all access that has not been explicitly granted, acting as the last rule
in an ACL.
SNMP Function Monitors and manages network devices like routers and switches.
- SNMPv3: Encrypts credentials before sending, uses UDP ports 161 and
162 for secure device management.
Example Use Using SNMPv3 to securely manage and monitor network devices.
Case
Firewall Types
Aspect Description
Firewall Function Filters incoming and outgoing traffic to ensure only specific types are
allowed into and out of a network.
Basic Capability Includes packet filtering and use of an implicit deny rule.
Host-Based Firewalls
38
Aspect Description
Function Monitors traffic going in and out of a single host (e.g., a server or
workstation).
Network-Based Firewalls
Aspect Description
Network Interface Has two or more NICs through which all network traffic passes.
Cards
Implementation Often placed at the network border between the internal network
(intranet) and the Internet.
Example Use Case Using a network-based firewall to protect the organization's internal
network from external threats.
SNMPv3 Used to manage and monitor network devices securely, using UDP
ports 161 and 162.
39
Defense-in-Depth Use both host-based and network-based firewalls together for
Strategy enhanced network security.
Function Uses ACLs to identify allowed and blocked traffic, treating each network
packet as a new event without tracking previous traffic.
Implicit Blocks all traffic that is not explicitly allowed. Typically implemented with
Deny statements like deny any any or drop all.
40
Elements - Permission: PERMIT or ALLOW to allow traffic, DENY to block traffic.
of ACL - Protocol: TCP, UDP, IP, ICMP, etc.
- Source: Specifies the source IP address.
- Destination: Specifies the destination IP address.
- Port or Protocol: Specifies the port or protocol (e.g., port 443 for HTTPS).
Stateful Firewalls
Aspect Description
Function Inspects traffic based on its state within a session, keeping track of established
sessions. Blocks traffic not part of an established session.
Operation Operates at the Transport layer (Layer 4) of the OSI model. Also known as
Layer 4 firewalls.
41
Function Adds advanced capabilities beyond first-generation (packet-filtering)
and second-generation (stateful) firewalls.
Stateless Firewall Uses ACLs to block traffic without tracking session state.
Stateful Firewall Inspects traffic based on session state, operating at the Transport
layer.
Web Application Protects web applications from attacks such as XSS, placed
Firewall between web servers and clients.
Implicit Deny Strategy used by firewalls to block all traffic that isn't explicitly
allowed.
Failure Modes
Failure Description
Mode
Fail-Open Allows all traffic to pass through when the system fails. No security controls
are enforced, but there is no disruption to network activity.
Fail-Closed Blocks all traffic when the system fails. Security policies are maintained, but
there is significant disruption to network activity.
42
Security Zones
Security Zone Description
Intranet An internal network for communication and sharing content among users
within an organization. May include internal web servers.
Network The boundary between the intranet and the Internet, often protected by
Perimeter multiple methods to limit connectivity and reduce the attack surface.
Function A buffer zone between a private network and the Internet, providing a layer
of protection for Internet-facing servers while allowing client access.
Configuration Typically involves two firewalls: one between the Internet and the screened
subnet, and one between the screened subnet and the internal network.
Example Configuration
43
Component Description
Web Server Hosts web pages, accessible through ports 80 and 443 from
the Internet.
Database Server Located in the intranet, accessible only by the web server
through port 1433, protected by FW2.
Use Cases
E-commerce The web server in the screened subnet accesses the database server in
Site the intranet to serve web pages and manage e-commerce transactions.
Business The web server hosts a site for business partners, authenticated before
Partner Access granting access, effectively creating an extranet.
Other Examples FTP servers for file transfers, VPN servers for remote access, etc.
Fail-Open vs. Fail-open allows all traffic during failures, while fail-closed blocks all
Fail-Closed traffic. Security professionals prefer fail-closed systems.
Screened Subnet Acts as a buffer zone, allowing Internet clients to access certain
(DMZ) services while protecting the internal network.
Security Zones Intranet for internal use, extranet for authorized external access, and
network perimeter for boundary protection.
44
Network Address Translation (NAT) Gateway
Aspect Description
Common Form Port Address Translation (PAT), which allows multiple devices to share a
single public IP address.
Benefit - No need to purchase public IP addresses for all clients. <br> - Hides
internal computers from the Internet.
Types of NAT
Physical Ensures one network isn't connected to another, reducing attack risk.
Isolation
Air Gap A literal physical separation (gap of air) between an isolated system and
other systems.
System Description
SCADA Systems Industrial control systems within facilities like power plants, often
isolated from other networks for security.
45
Logical Separation and Segmentation
Aspect Description
Firewall Separate network traffic using basic packet-filtering and advanced methods.
Rules
VLANs Use switches to group computers into virtual networks based on logical
needs rather than physical location.
Scenario Description
Project-Based Group users from different departments working on a project into the
VLAN same VLAN, regardless of physical location.
Traffic Separate voice and data traffic into different VLANs to improve
Separation performance and reliability.
Network Appliances
Appliance Description
Proxy Forwards client requests for services, can cache content, and filter access to
Server websites.
Jump Provides a controlled access point to another network or device, often used
Server for administrative purposes.
Appliance Example
Proxy An organization uses a proxy server to cache web content and restrict
Server access to certain websites.
46
NAT Translates public IP addresses to private IP addresses and vice versa.
VLANs Provide logical separation within a network, useful for both security and traffic
management.
Air Gap Ensures complete physical separation between networks, enhancing security for
isolated systems.
Content Examines user requests to ensure they meet security and content
Filtering policies, blocking inappropriate content.
Logging Records each site visited by users for monitoring and analysis purposes.
Scenario Description
Example Lisa retrieves a webpage, and the proxy server stores it in cache. Homer
requests the same page, which is then retrieved from the cache. This reduces
bandwidth usage.
Content Filtering
Aspect Description
47
Function Ensures user requests comply with security and content policies before
passing them to remote web servers.
Subscription Third-party companies provide lists for URL filtering, categorizing sites
Lists based on content and reputation.
User Users are presented with a warning page when attempting to access
Notification restricted sites, reminding them of acceptable use policies.
Logging Proxy servers log user activities, which helps identify frequently visited
sites and monitor web browsing.
Centralized Proxy Sits on the network to intercept and analyze user requests.
Reverse Proxy
Aspect Description
Function Accepts requests from the Internet, forwards them to a web server, and
serves the returned pages.
Scenario Description
Example Bart accesses a website through a reverse proxy server, which retrieves the
page from the web server and sends it back to Bart.
48
Proxy Server Forwards requests from clients, providing caching and content
filtering.
Non-Transparent Uses URL filters to restrict access to certain sites and can log user
Proxy activity.
Reverse Proxy Acts as an intermediary for requests from the Internet to a web
server, enhancing performance and security.
Feature Description
Malware Screens incoming data for known malware and blocks it.
Inspection
Content Monitors and blocks malicious content, spam, streaming media, and
Inspection specific file types.
DDoS Mitigator Detects and blocks Distributed Denial of Service (DDoS) attacks.
Jump Server
Aspect Description
49
Function A hardened server used to access and manage devices in different
security zones.
Scenario Description
Policy Enforcement The decision-making system that grants or denies access based
Point (PEP) on policy.
Scenario Description
50
Function Integrates networking and security functions as a cloud service, building
upon zero-trust principles.
Feature Description
Jump Server Provides secure access between different security zones, must be
hardened.
Zero Trust Focuses on user identity for access control rather than network location,
(ZTNA) implementing strong authentication.
51