1 / 26

Cisco IOS Threat Defense Features

Cisco IOS Threat Defense Features. Lesson 1 - Introducing the Cisco IOS Firewall. Objectives. Explain the purpose of the Demilitarized Zone (DMZ). Describe various DMZ topologies and design options . Describe firewall operations and implementation technologies.

colton
Télécharger la présentation

Cisco IOS Threat Defense Features

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Cisco IOS Threat Defense Features

  2. Lesson 1 - Introducing the Cisco IOS Firewall

  3. Objectives • Explain the purpose of the Demilitarized Zone (DMZ). • Describe various DMZ topologies and design options. • Describefirewall operations and implementation technologies. • Compare and contrast various firewall implementation options. • Describe the security features available in the Cisco Firewall Feature Set IOS.

  4. DMZ • A DMZ is established between security zones. • DMZs are buffer networks that are neither the Inside nor the Outside network.

  5. Layered Defense Features • Access control is enforced on traffic entering and exiting the buffer network to all security zones by: Classic routers Dedicated firewalls • DMZs are used to host services: Exposed public services are served on dedicated hostsinside the buffer network. The DMZ may host an application gateway for outbound connectivity. • A DMZ blocks and contains an attacker in the case of a break-in.

  6. Multiple DMZs Multiple DMZs Three Separate DMZs • Multiple DMZs provide better separation and access control: Each service can be hosted in a separate DMZ. Damage is limited and attackerscontained if a service is compromised.

  7. Modern DMZ Design • Various systems (a stateful packet filter or proxy server) can filter traffic. • Proper configuration of the filtering device is critical.

  8. Traffic flows on private VLANs: • RED and YELLOW can communicate with BLUE • RED and YELLOW cannot communicate with each other Secondary VLANs Primary VLANs Private VLAN

  9. Host 1 (FTP) Secondary VLAN Ports Host 2 (HTTP) Promiscuous Port Host 3 (Admin) Promiscuous Port

  10. Firewall Technologies • Firewalls use three technologies: Packet filtering Application layer gateway (ALG) Stateful packet filtering

  11. Packet Filtering • Packet filtering limits traffic into a network based on the destination and source addresses, ports, and other flags that you compile in an ACL.

  12. Packet Filtering Example Router(config)# access-list 100 permit tcp any 16.1.1.0 0.0.0.255 establishedRouter(config)# access-list 100 deny ip any any logRouter(config)# interface Serial0/0Router(config-if)# ip access-group 100 inRouter(config-if)# end

  13. Application Layer Gateway • The ALG intercepts and establishes connections to the Internet hosts on behalf of the client.

  14. Stateful Packet Filtering • Stateless ACLs filter traffic based on source and destination IP addresses,TCP and UDP port numbers, TCP flags, and ICMP types and codes. • Stateful inspection then remembers certain details, or “state” of that request.

  15. The Cisco IOS Firewall Feature Set • The Cisco IOS Firewall Feature Set contains these features: Standard and extended ACLs TCP intercept Cisco IOS Firewall Cisco IOS Firewall IPS Authentication proxy Port-to-Application Mapping (PAM) NAT IPsec network security Event logging User authentication and authorization

  16. Cisco IOS Firewall • Packets are inspected when entering the Cisco IOS firewall if the packets are not specifically denied by an ACL. • Cisco IOS Firewall permits or deniesspecifiedTCP and UDP traffic through a firewall. • A state table is maintained with session information. • ACLs are dynamically created or deleted. • Cisco IOS Firewall protects against DoS attacks.

  17. Cisco IOS Authentication Proxy • HTTP, HTTPS, FTP, and Telnet authentication • Provides dynamic, per-user authentication and authorization via TACACS+ and RADIUS protocols

  18. Cisco IOS IPS • Acts as an inline intrusion prevention sensor—traffic goesthrough the sensor • When an attack is detected, the sensor can perform any of these actions: Alarm: Send an alarm to SDM or syslog server. Drop: Drop the packet. Reset: Send TCP resets to terminate the session. Block: Block an attacker IP address or session for a specified time. • Identifies 700+ common attacks

  19. Cisco IOS ACLs Revisited • ACLs provide traffic filtering by these criteria: Source and destinationIP addresses Source and destinationports • ACLs can be used to implement a filtering firewall leading to these security shortcomings: Ports opened permanentlyto allow traffic, creating a security vulnerability. The ACLs do not work with applications that negotiate ports dynamically. • Cisco IOS Firewall addresses these shortcomings of ACLs.

  20. Cisco IOS Firewall TCP Handling 3-Way Handshake

  21. Cisco IOS Firewall UDP Handling

  22. How Cisco IOS Firewall Works

  23. Regardless of the application layer protocol, Cisco IOS Firewall will inspect: All TCP sessions All UDP connections Enhanced stateful inspection of application layer protocols Cisco IOS Firewall Supported Protocols Outgoing requests to the Internet, and responses from the Internet are allowed.

  24. Alerts and Audit Trails • Cisco IOS Firewall generates real-time alerts and audit trails. • Audit trail features use syslog to track all network transactions. • With Cisco IOS Firewall inspection rules, you can configure alerts and audit trail information on a per-application protocol basis.

  25. Summary • The Cisco IOS Firewall software offers a full set of security features that can be implemented to provide security for a network. • The DMZ is an ideal place to host services to enable inside users to connect to the outside perimeter. The DMZ approach is the most popular and commonly used modern architecture. • Firewalls can be based on packet filtering, application layer gateways or stateful packet filtering. • The Cisco IOS Firewall Feature Set is a security-specific option for Cisco IOS software that is available in select security Cisco IOS images. • The Cisco IOS Firewall Feature Set integrates robust firewall functionality, authentication proxy, and intrusion prevention.

More Related