1 / 122

CCNA Security

CCNA Security. Chapter Four Implementing Firewall Technologies. Lesson Planning. This lesson should take 3-6 hours to present The lesson should include lecture, demonstrations, discussion and assessment The lesson can be taught in person or using remote instruction. Major Concepts.

rendor
Télécharger la présentation

CCNA Security

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. CCNA Security Chapter Four Implementing Firewall Technologies

  2. Lesson Planning This lesson should take 3-6 hours to present The lesson should include lecture, demonstrations, discussion and assessment The lesson can be taught in person or using remote instruction

  3. Major Concepts Implement ACLs Describe the purpose and operation of firewall technologies Implement CBAC Zone-based Policy Firewall using SDM and CLI

  4. Lesson Objectives Upon completion of this lesson, the successful participant will be able to: Describe standard and extended ACLs Describe applications of standard and extended ACLs Describe the relationship between topology and flow for ACLs and describe the proper selection of ACL types for particular topologies (ACL design methodology) Describe how to implement ACLs with SDM Describe the usage and syntax for complex ACLs Describe the usage and syntax for dynamic ACLs Interpret the output of the show and debug commands used to verify and troubleshoot complex ACL implementations

  5. Lesson Objectives Describe how to mitigate common network attacks with ACLs Describe the purpose of firewalls and where they reside in a modern network Describe the various types of firewalls Describe design considerations for firewalls and the implications for the network security policy Describe the role of CBAC in a modern network Describe the underlying operation of CBAC Describe the configuration of CBAC Describe the verification and troubleshooting of CBAC

  6. Lesson Objectives Describe the role of Zone-Based Policy Firewall in a modern network Describe the underlying operation of Zone-Based Policy Firewall Describe the implementation of Zone-Based Policy Firewall with CLI Describe the implementation of Zone-Based Policy Firewall with manual SDM Describe the implementation of Zone-Based Policy Firewall with the SDM Wizard Describe the verification and troubleshooting of Zone-Based Policy Firewall

  7. Implementing Firewall Technologies 4.1 Access Control Lists 4.2 Firewall Technologies 4.3 Context-Based Access Control 4.4 Zone-Based Policy Firewall

  8. 4.1 Access Control Lists 4.1.1 Standard and Extended IP ACLs 4.1.2 Applications of Standard and Extended IP ACLs 4.1.3 Topology and Flow for Access Control Lists 4.1.4 ACLs with Security Device Manager 4.1.5 TCP Established and Reflexive ACLs 4.1.6 Dynamic ACLs 4.1.7 Time-Based ACLs 4.1.8 Validating Complex ACL Implementations 4.1.9 Mitigating Attacks with ACLs

  9. 4.1.1 Standard and Extended IP ACLs ACL Topology and Types Standard and Extended Numbered IP ACLs Named IP ACLs The log Parameter ACL Configuration Guidelines

  10. ACL Topology and Types

  11. Standard Numbered IP ACLs The first value specifies the ACL number The second value specifies whether to permit or deny the configured source IP address traffic The third value is the source IP address that must be matched The fourth value is the wildcard mask to be applied to the previously configured IP address to indicate the range All ACLs assume an implicit deny statement at the end of the ACL6+ At least one permit statement should be included or all traffic will be dropped once that ACL is applied to an interface Router(config)# access-list {1-99} {permit | deny} source-addr [source-mask]

  12. Extended Numbered IP ACLs The first value specifies the ACL number The second value specifies whether to permit or deny accordingly The third value indicates protocol type The source IP address and wildcard mask determine where traffic originates. The destination IP address and wildcard mask are used to indicate the final destination of the network traffic The command to apply the standard or extended numbered ACL: Router(config)# access-list {100-199} {permit | deny} protocol source-addr [source-mask] [operator operand] destination-addr [destination-mask] [operator operand] [established] Router(config-if)# ip access-group number {in | out}

  13. Named IP ACLs Standard Extended Router(config)# ip access-list extended vachon1 Router(config-ext-nacl)# deny ip any 200.1.2.10 0.0.0.1 Router(config-ext-nacl)# permit tcp any host 200.1.1.11 eq 80 Router(config-ext-nacl)# permit tcp any host 200.1.1.10 eq 25 Router(config-ext-nacl)# permit tcp any eq 25 host 200.1.1.10 any established Router(config-ext-nacl)# permit tcp any 200.1.2.0 0.0.0.255 established Router(config-ext-nacl)# permit udp any eq 53 200.1.2.0 0.0.0.255 Router(config-ext-nacl)# deny ip any any Router(config-ext-nacl)# interface ethernet 1 Router(config-if)# ip access-group vachon1 in Router(config-if)# exit

  14. The log Parameter There are several pieces of information logged: The action—permit or deny The protocol—TCP, UDP, or ICMP The source and destination addresses For TCP and UDP—the source and destination port numbers For ICMP—the message types R1(config)# access-list 101 permit tcp 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255 eq 22 log *May 1 22:12:13.243: %SEC-6-IPACCESSLOGP: list ACL-IPv4-E0/0-IN permitted tcp 192.168.1.3(1024) -> 192.168.2.1(22), 1 packet *May 1 22:17:16.647: %SEC-6-IPACCESSLOGP: list ACL-IPv4-E0/0-IN permitted tcp 192.168.1.3(1024) -> 192.168.2.1(22), 9 packets

  15. ACL Configuration Guidelines ACLs are created globally and then applied to interfaces ACLs filter traffic going through the router, or traffic to and from the router, depending on how it is applied Only one ACL per interface, per protocol, per direction Standard or extended indicates the information that is used to filter packets ACLs are process top-down. The most specific statements must go at the top of the list All ACLs have an implicit “deny all” statement at the end, therefore every list must have at least one permit statement to allow any traffic to pass

  16. 4.1.2 Applications of Standard and Extended IP ACLs Applying Standard ACLs Applying Extended ACLs Other CLI Commands

  17. Applying Standard ACLs Use a standard ACL to block all traffic from 172.16.4.0/24 network, but allow all other traffic. r1 r1(config)# access-list 1 deny 172.16.4.0 0.0.0.255 r1(config)# access-list 1 permit any r1(config)# interface ethernet 0 r1(config-if)# ip access-group 1 out

  18. Applying Extended ACLs Use an extended ACL to block all FTP traffic from 172.16.4.0/24 network, but allow all other traffic. r1 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20 access-list 101 permit ip any any

  19. Other CLI Commands To ensure that only traffic from a subnet is blocked and all other traffic is allowed:access-list 1 permit any To place an ACL on the inbound E1 interface: interface ethernet 1ip access-group 101 in To check the intended effect of an ACL: show ip access-list

  20. 4.1.3 Topology and Flow for Access Control Lists How ACLs Work ACL Placement Using Nmap for Planning

  21. How ACLs Work Click to view examples Inbound ACL Outbound ACL

  22. ACL Placement Standard ACLs should be placed as close to the destination as possible. Standard ACLs filter packets based on the source address only. If placed too close to the source, it can deny all traffic, including valid traffic. Extended ACLs should be placed on routers as close as possible to the source that is being filtered. If placed too far from the source being filtered, there is inefficient use of network resources.

  23. Using Nmap for Planning

  24. 4.1.4 ACLs with Security Device Manager Using SDM Access Rules Configuring Standard Rules Using SDM Applying a Rule to an Interface Viewing Commands

  25. Using SDM Choose the Configure optionfor configuring ACLs

  26. Access Rules Choose Configure > Additional Tasks > ACL Editor • Rule types: • Access Rules • NAT Rules • Ipsec Rules • NAC Rules • Firewall Rules • QoS Rules • Unsupported Rules • Externally Defined Rules • Cisco SDM Default Rules

  27. Configuring Standard Rules Using SDM 1. Choose Configure > Additional Tasks > ACL Editor > Access Rules 2. Click Add 3. Enter a name or number 6. Choose Permit or Deny 4. Choose Standard Rule Optionally, enter a description 7. Choose an address type 5. Click Add 8. Complete this field based on the choice made in #7 9. Enter an optional description 10. Optional checkbox 11. Click OK 12. Continue adding or editing rules

  28. Applying a Rule to an Interface 2. Choose the interface 3. Choose a direction 4. An information box with options appears if a rule is already associated with that interface, that direction. 1. Click Associate

  29. Viewing Commands R1# show running-config <output omitted> ! hostname R1 <output omitted> enable secret 5 $1$MJD8$.1LWYcJ6iUi133Yg7vGHG/ <output omitted> crypto pki trustpoint TP-self-signed-1789018390 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-1789018390 revocation-check none rsakeypair TP-self-signed-1789018390 ! crypto pki certificate chain TP-self-signed-1789018390 certificate self-signed 01 3082023A 308201A3 A0030201 02020101 300D0609 2A864886 F70D0101 04050030 <output omitted> 1BF29620 A084B701 5B92483D D934BE31 ECB7AB56 8FFDEA93 E2061F33 8356 quit interface FastEthernet0/1 ip address 192.168.1.1 255.255.255.0 ip access-group Outbound in <output omitted> ! interface Serial0/0/0 ip address 10.1.1.1 255.255.255.252 clock rate 128000 ! <output omitted> no ip http server ip http secure-server ! ip access-list standard Outbound remark SDM_ACL Category=1 permit 192.168.1.3 ! access-list 100 remark SDM_ACL Category=16 access-list 100 deny tcp any host 192.168.1.3 eq telnet log access-list 100 permit ip any any ! <output omitted> !

  30. 4.1.5 TCP Established and Reflexive ACLs Types of ACLs Syntax for TCP Established Example with TCP Established Reflexive ACLs Configuring a Router to Use Reflexive ACLs

  31. Standard IP ACLs Extended IP ACLs Extended IP ACLs using TCP established Reflexive IP ACLs Dynamic ACLs Time-Based ACLs Context-based Access Control (CBAC) ACLs Types of ACLs

  32. Syntax for TCP Established The established keyword: Forces a check by the routers to see if the ACK, RST TCP control flags are set. If flag is set, the TCP traffic is allowed in. Does not implement a stateful firewall on a router Hackers can take advantage of the open hole Option does not apply to UDP or ICMP traffic Router(config)# access-list access-list-number {permit | deny} protocol source source-wildcard [operator port] destination destination-wildcard [operator port] [established]

  33. Example Using TCP Established access-list 100 permit tcp any eq 443 192.168.1.0 0.0.0.255 established access-list 100 permit tcp any 192.168.1.3 eq 22 access-list 100 deny ip any any  interface s0/0/0ip access-group 100 in R1

  34. Reflexive ACLs Provide a truer form of session filtering Much harder to spoof Allow an administrator to perform actual session filtering for any type of IP traffic Work by using temporary access control entries (ACEs)

  35. Configuring a Router to Use Reflexive ACLs • Create an internal ACL that looks for new outbound sessions and creates temporary reflexive ACLs • Create an external ACL that uses the reflexive ACLs to examine return traffic • Activate the named ACLs on the appropriate interfaces

  36. 4.1.6 Dynamic ACLs Overview Creating a Dynamic ACL Setting up a Dynamic ACL CLI Commands

  37. Dynamic ACL Overview Available for IP traffic only Dependent on Telnet connectivity, authentication, and extended ACLs Security benefits include: Use of a challenge mechanism to authenticate users Simplified management in large internetworks Reduction of the amount of router processing that is required for ACLs Reduction of the opportunity for network break-ins by network hackers Creation of dynamic user access through a firewall without compromising other configured security restrictions

  38. Implementing a Dynamic ACL

  39. Setting up a Dynamic ACL Router(config)# access-list ACL_# dynamic dynamic_ACL_name [timeout minutes] {deny | permit} IP_protocol source_IP_address src_wildcard_mask destination_IP_address dst_wildcard_mask [established] [log]

  40. CLI Commands

  41. 4.1.7 Time-based ACLs Overview CLI Commands Example Configuration

  42. Overview

  43. CLI Commands

  44. Example Configuration R1(config)# time-range employee-time R1(config-time-range)# periodic weekdays 12:00 to 13:00 R1(config-time-range)# periodic weekdays 17:00 to 19:00 R1(config-time-range)# exit R1(config)# access-list 100 permit ip 192.168.1.0 0.0.0.255 any time-range employee-time R1(config)# access-list 100 deny ip any any R1(config)# interface FastEthernet 0/1 R1(config-if)# ip access-group 100 in R1(config-if)# exit

  45. 4.1.8 Validating Complex ACL Implementations Verifying ACL Configuration Confirmation Troubleshooting

  46. Verifying ACL Configuration R2 Serial0/0/1 Serial0/0/0 The ACLs are implemented. Now it is time to verify that they are working properly. Serial0/0/1 Serial 0/0/0 R1 R3 F0/1 F0/1 Router# show access-lists [access-list-number | access-list-name] R1 PC C

  47. Confirmation

  48. Troubleshooting

  49. 4.1.9 Mitigating Attacks with ACLs Attacks Mitigated CLI Commands Allowing Command Services Controlling ICMP Messages

  50. Attacks Mitigated ACLs can be used to mitigate many network threats: IP address spoofing, inbound and outbound DoS TCP SYN attacks DoS smurf attacks ACLs can also filter the following traffic: ICMP messages, inbound and outbound traceroute

More Related