Download as pdf or txt
Download as pdf or txt
You are on page 1of 146

Chapter 6:

Securing the Local


Network

CCNA Security

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 1
Chapter 6: Objectives
In this chapter you will:
• Describe endpoint security and the enabling technologies.
• Describe how Cisco IronPort is used to ensure endpoint security.
• Describe how Cisco NAC products are used to ensure endpoint security.
• Describe Layer 2 vulnerabilities.
• Describe MAC address spoofing attacks.
• Describe MAC Address table overflow attacks.
• Describe how to mitigate STP manipulation attacks.
• Describe how to mitigate LAN storm attacks.
• Explain how to mitigate VLAN attacks.
• Configure port security.
• Verify port security.
• Verify port security.
• Configure storm control to mitigate LAN storm attacks.
• Configure VLAN Trunk security to mitigate VLAN hopping attacks.
• Configure Cisco SPAN.
• Configure the PVLAN edge feature.
• Describe the recommended practices for Layer 2.
• Describe the fundamental aspects of enterprise security for advanced technologies.
• Describe the fundamental aspects of wireless security and the enabling technologies.
• Describe wireless security solutions.
• Describe the fundamental aspects of VoIP security and the enabling technologies.
• Describe VoIP security solutions.
• Describe the fundamental aspects of SAN security and the enabling technologies.
• Describe SAN security solutions.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 2
Chapter 6
6.0 Introduction
6.1 Endpoint Security
6.2 Layer 2 Security Considerations
6.3 Configuring Layer 2 Security
6.4 Wireless, VoIP, and SAN Security
6.5 Summary

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 3
6.1 Endpoint Security

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 4
Endpoint Security
Endpoint Security
Which should be protected?
• Securing the edge device
because of its WAN
connection?
• Securing the internal LAN?
Both - Securing the internal
LAN is just as important as
securing the perimeter of a
network.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 5
Endpoint Security
Introduction to Endpoint Security
Internal LANs consists of:
• Endpoint devices
• Computers (laptops, desktops, servers)
• Smart devices (tablets, smartphones, and IP phones
• LAN infrastructure devices
• Routers
• Switches
• Firewall devices
• IPS devices
• Wireless devices
• IP Telephony devices
• SAN devices

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 6
Endpoint Security
Introduction to Endpoint Security
A network must also be able to mitigate specific LAN attacks including:
• MAC address spoofing attacks
• STP manipulation attacks
• MAC address table overflow attacks
• LAN storm attacks
• VLAN attacks

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 7
Endpoint Security
SecureX Architecture
Historically, enterprise networks had a clearly defined
perimeter.
Modern networks now support other devices outside the
traditional business perimeter.
Cisco calls this the borderless network.
• Access to resources can be initiated by users from many
locations, on many types of endpoint devices, using various
connectivity methods.
• Cloud computing is also outside of the traditional network
perimeter.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 8
Endpoint Security
SecureX Architecture Cont.
With blurred network borders, there are many entrances into
the network and there is no longer a network perimeter.
So how do you allow heterogeneous devices to connect to
enterprise resources securely?
Cisco created the SecureX architecture.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 9
BobV6

Endpoint Security
SecureX Architecture Cont.
The SecureX security architecture now points to network
scanning elements somewhere in a Cisco security cloud.
These elements are capable of running many more scanning
layers than a single endpoint possibly could.
This includes five layers of malware signatures, data loss
prevention, and acceptable use policies, content scanning,
and more.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 10
Diapositive 10

BobV6 I've reworded it accordingly.


Bob Vachon; 30/05/2014
Endpoint Security
Trusted Code and Trusted Path
Operating Systems provide basic security to services and
applications using:
Trusted code and trusted path ensures that the integrity of
the operating system is not violated.
Privileged context of execution provides identity
authentication and certain privileges based on the identity.
Process memory protection and isolation provides separation
from other users and their data.
Access control to resources ensures confidentiality and
integrity of data.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 11
Endpoint Security
Operating System Vulnerabilities
Operating Systems may be attacked:
Directly - The attacker fools
the application into performing
a task with the application’s
privileges.
Indirectly - Also called
privilege escalation, the
attacker first compromises
another subsystem and
attacks the application
through the compromised
subsystem.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 12
Endpoint Security
Mitigating Operating System Vulnerabilities
Least privilege concept - A process should never be given
more privilege than is necessary to perform a job.
Isolation between processes - Includes virtual or physical
isolation.
Reference monitor - An access control concept that
mediates all access to objects and provides a central point for
all policy decisions.
Small, verifiable pieces of code - Small and easily
verifiable, it is managed and monitored by a reference
monitor.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 13
Endpoint Security with Cisco ESA and WSA
Cisco Endpoint Security Solutions
Cisco endpoint security solutions include:
Cisco Email and Web Security appliances (formerly Cisco
IronPort appliances) which protect enterprises against
Internet threats, with a focus on email and web security.
Cisco Network Admission Control (NAC) enforces security
policy compliance on all devices and can authenticate,
authorize, evaluate, and remediate wired, wireless, and
remote users and their machines prior to network access.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 14
Endpoint Security with Cisco ESA and WSA
Cisco Email and Web Security Appliances
Cisco acquired IronPort Systems in 2007 and now offer:
Cisco Email Security Appliances (ESA) - Defend mission-
critical email systems with appliance, virtual, cloud, and
hybrid solutions.
Cisco Web Security Appliance (WSA) product lines -
Combines advanced threat defense, application visibility and
control, reporting, and secure mobility to secure and control
web traffic.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 15
Endpoint Security with Cisco ESA and WSA
Cisco Email Security Appliances
Cisco ESA provides:
• Fast, comprehensive email protection that can block spam and
threats before they even hit your network.
• Flexible cloud, virtual and physical deployment options to meet ever-
changing business needs.
• Outbound message control through on-device data-loss prevention
(DLP), email encryption, and optional integration with the RSA
enterprise DLP solution.

Cisco ESA automatically receives security updates from


Cisco’s cloud-based Security Intelligence Operations (SIO).

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 16
Endpoint Security with Cisco ESA and WSA
Cisco Web Security Appliances
Cisco WSA helps organizations address the growing
challenges of securing and controlling web traffic.
It combines advanced malware protection, application
visibility and control, acceptable use policy controls,
reporting, and secure mobility to provide an all-in-one solution
on a single platform.
Like the Cisco ESA, automatic security updates are pushed
to network devices every three to five minutes in concert with
the SIO database.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 17
Endpoint Security with Cisco Network Admission Control
Cisco Network Admission Control
Cisco NAC:
Allows only authorized and compliant systems, whether
managed or unmanaged, to access the network
Enforces network security policy.
Helps maintain network stability by providing these important
features:
• Authentication and authorization
• Posture assessment
• Quarantining of noncompliant systems
• Remediation of noncompliant systems

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 18
Endpoint Security with Cisco Network Admission Control
Cisco Network Admission Control Cont.
NAC can be implemented in two ways:
NAC Framework
Cisco NAC Appliance

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 19
Endpoint Security with Cisco Network Admission Control
Cisco NAC Framework
The NAC framework uses the existing Cisco network
infrastructure and third-party software to enforce security
policy compliance on all endpoints.
Suited for high-performance network with diverse endpoints.
Requires a consistent LAN, WAN, wireless, extranet, and
remote access solution that integrates into the existing
security and patch software, tools, and processes.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 20
Endpoint Security with Cisco Network Admission Control
Cisco NAC Framework Cont.
Different devices in the network provide the features of NAC.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 21
Endpoint Security with Cisco Network Admission Control
Cisco NAC Appliances
Cisco Secure Access Control products are part of the NAC
Appliance-based Cisco TrustSec solution.
TrustSec is a core component of the Secure Borderless
Networks architecture.
In the NAC Appliance-based TrustSec approach, Cisco NAC
Manager (NAM) is a policy server that works with Cisco NAC
Server (NAS) to authenticate users and assess their devices
over LAN, wireless, or VPN connections.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 22
Endpoint Security with Cisco Network Admission Control
Cisco NAC Appliances
Cisco NAM - The policy and
management center that
defines role-based user
access and endpoint security
policies.
Cisco NAS - Assesses and
enforces security policy
compliance in an appliance-
based NAC deployment
environment.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 23
Endpoint Security with Cisco Network Admission Control
Additional TrustSec Policy Tools
Cisco NAC Agent (NAA) - A
lightweight agent on endpoint
devices that performs deep
inspection by analyzing registry
settings, services, and files.
Cisco NAC Guest Server -
Manages guest network access,
including provisioning, notification,
management, and reporting.
Cisco NAC Profiler - Helps to
deploy policy-based access control
by providing discovery, profiling,
policy-based placement, and post-
connection monitoring of all
endpoint devices.
Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 24
6.2 Layer 2 Security
Considerations

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 25
Layer 2 Security Considerations
Layer 2 Attacks
Layer 2 and Layer 3 switches are susceptible to many of the
same Layer 3 attacks as routers; therefore, most of the
security techniques for routers also apply to switches.
However, switches also have their own unique network
attacks including:
• MAC address spoofing
• MAC address table overflow
• Spanning Tree Protocol Manipulation
• LAN storms
• VLAN attacks

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 26
MAC Address Spoofing
MAC Address Spoofing
The method used by switches to populate the MAC address
table leads to a vulnerability known as MAC spoofing.
Spoofing attacks occur when one host masquerades or
poses as another to receive otherwise inaccessible data or
to circumvent security configurations.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 27
MAC Address Spoofing
MAC Address Spoofing Example

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 28
MAC Address Spoofing
MAC Address Spoofing Example Cont.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 29
MAC Address Table Overflow
MAC Address Table Overflow
MAC address tables are limited in size and MAC flooding takes
advantage of this limitation by bombarding the switch with fake
source MAC addresses until the switch MAC address table is full.
If enough entries are entered into the MAC address table before
older entries expire, the table fills up to the point that no new
entries can be accepted.
When this occurs, the switch begins to flood all incoming traffic to
all ports because there is no room in the table to learn any
legitimate MAC addresses.
As a result, the attacker can see all of the frames sent from one
host to another.
Traffic is flooded only within the local VLAN, so the intruder sees
only traffic within the local VLAN to which the intruder is
connected.
Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 30
MAC Address Table Overflow
MAC Address Table Overflow Example 1

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 31
MAC Address Table Overflow
MAC Address Table Overflow Example 2

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 32
MAC Address Table Overflow
MAC Address Table Overflow Example 3

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 33
MAC Address Table Overflow
MAC Address Table Overflow Example 4

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 34
MAC Address Table Overflow
Mitigating MAC Address Attacks
Both MAC spoofing and MAC address table overflow
attacks can be mitigated by configuring port security on the
switch.
With port security, the administrator can either statically
specify the MAC addresses on a particular switch port or
allow the switch to dynamically learn a fixed number of MAC
addresses for a switch port.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 35
Spanning Tree Protocol Manipulation
STP Manipulation
Network attackers can manipulate STP to conduct an attack
by making their host appear as the root bridge and,
therefore, capturing all traffic for the immediate switched
domain.
This attack can be used to defeat all three of the security
objectives: confidentiality, integrity, and availability.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 36
Spanning Tree Protocol Manipulation
STP Manipulation Example 1
The attacking host
broadcasts STP configuration
and topology change BPDUs
to force spanning-tree
recalculations.
The BPDUs sent by the
attacking host announce a
lower bridge priority in an
attempt to be elected as the
root bridge.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 37
Spanning Tree Protocol Manipulation
STP Manipulation Example 2
If successful, the attacking host
becomes the root bridge and
sees a variety of frames that
otherwise are inaccessible.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 38
Spanning Tree Protocol Manipulation
Mitigating STP Manipulation Attacks
Mitigation techniques for STP manipulation include enabling:
PortFast
Root guard
BPDU guard

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 39
LAN Storm Attacks
LAN Storm
A LAN storm occurs when packets flood the LAN, creating
excessive traffic and degrading network performance.
Causes include:
• Errors in the protocol stack implementation
• Mistakes in network configurations
• Users issuing a DoS attack

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 40
LAN Storm Attacks
LAN Storm Example
Remember that switches always
forward broadcasts out all ports.
During an attack, broadcast,
multicast, and unicast frames are
flooded on all ports in the same
VLAN.
LAN storms often increase CPU
utilization on a switch to 100
percent, causing a denial of
service to users communicating
through the switch.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 41
LAN Storm Attacks
Mitigating LAN Storms
It is possible to suppress excessive broadcast, multicast,
and unicast frames using storm control.
Storm control prevents traffic on a LAN from being
disrupted by a broadcast, multicast, or unicast storm on
one of the physical interfaces.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 42
VLAN Attacks
VLAN Attacks
There are a number of different types of VLAN attacks that
are prevalent in modern switched networks.
It is important to understand the general methodology
behind these attacks and the primary approaches to
mitigate them.
Common VLAN attacks include:
• VLAN hopping attack
• Double-Tagging VLAN attack

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 43
VLAN Attacks
VLAN Hopping Attack
A VLAN hopping attack can be launched in one of two
ways:
• Spoofing DTP messages from the attacking host causes the
switch to enter trunking mode
• Introducing a rogue switch and enabling trunking

The end result is that it enables the attacker to potentially


access all VLANs on the network.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 44
VLAN Attacks
VLAN Hopping Attacks Example
The attacker takes advantage of the default automatic
trunking configuration on most switches and configures a
system to spoof itself as a switch.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 45
VLAN Attacks
VLAN Hopping Attacks Example
The switch creates a trunk link with the host enabling the
attacker to gain access to all the VLANs on the trunk port,
and the attacker can now send and receive traffic on all the
VLANs.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 46
VLAN Attacks
Mitigating VLAN Hopping Attacks
The best way to prevent a basic VLAN hopping attack is to
turn off trunking on all ports, except the ones that
specifically require trunking.
On the required trunking ports, disable DTP (auto trunking)
negotiations and manually enable trunking.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 47
VLAN Attacks
Double-Tagging VLAN Attack
Also called double-encapsulated VLAN hopping attack
This attack takes advantage of the way that most perform
only one level of 802.1Q decapsulation which allow an
attacker in specific situations to embed a hidden 802.1Q
tag inside the frame.
This tag allows the frame to go to a VLAN that the original
802.1Q tag did not specify.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 48
VLAN Attacks
Double-Tagging VLAN Attack Example 1

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 49
VLAN Attacks
Double-Tagging VLAN Attack Example 2

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 50
VLAN Attacks
Double-Tagging VLAN Attack Example 3

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 51
VLAN Attacks
Mitigating Double-Tagging VLAN Attacks
Ensure that the native VLAN of the trunk ports is different
from the VLAN of the user ports.
Security best practice recommend to use a dummy VLAN
that is unused throughout the switched LAN as the native
VLAN for all 802.1Q trunks in a switched LAN.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 52
6.3 Configuring Layer 2
Security

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 53
Configuring Port Security
Port Security
To prevent MAC spoofing and MAC table overflows, enable
port security.
Port security can be used to statically specify MAC
addresses for a port or to permit the switch to dynamically
learn a limited number of MAC addresses.
By limiting the number of permitted MAC addresses on a
port to one, port security can be used to control
unauthorized expansion of the network.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 54
Configuring Port Security
Port Security Example
Enabling port security
thwarts Attacker 1 and
Attacker 2 MAC address
spoofing attacks.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 55
Configuring Port Security
Configuring Port Security
When MAC addresses are assigned to a secure port, the
port does not forward frames with source MAC addresses
outside the group of defined addresses.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 56
Configuring Port Security
Enabling Port Security
Set the interface to access mode.
Switch(config-if)#
switchport mode access

Enable port security on the interface.


Switch(config-if)#
switchport port-security

Set the maximum number of MAC addresses on the


interface (range is 1 to 132 and the default is 1).
Switch(config-if)#
switchport port-security maximum value

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 57
Configuring Port Security
Enabling Port Security
Secure source MAC addresses can be:
• Manually configured
• Autoconfigured (learned)

Manually configured MAC address.


Switch(config-if)#
switchport port-security mac-address mac-address

Automatically learned “sticky learning” on the interface.


Switch(config-if)#

switchport port-security mac-address sticky

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 58
Configuring Port Security
switchport port-security Parameters
Parameter Description

maximum value (Optional) Sets the maximum number of secure MAC addresses for the interface. The
default setting is 1.

(Optional) Specifies a secure MAC address by entering a 48-bit MAC address. Additional
mac-address mac-address
secure MAC addresses can be added up to the maximum value.

(Optional) Enables the interface for sticky learning. When enabled, the interface adds all
mac-address sticky
[mac-address] secure MAC addresses that are dynamically learned to the running configuration and
converts these addresses to sticky secure MAC addresses.

vlan vlan-id (Optional) On a trunk port only, specifies the VLAN ID and the MAC address. If no VLAN ID
is specified, the native VLAN is used.

vlan access (Optional) On an access port only, specifies the VLAN as an access VLAN.

(Optional) On an access port only, specifies the VLAN as a voice VLAN.


vlan voice Note: The voice keyword is available only if voice VLAN is configured on a port and if that
port is not the access VLAN.

(Optional) For trunk ports, you can set the maximum number of secure MAC addresses on a
VLAN. If the vlan keyword is not entered, the default value is used.
vlan [vlan-list] • vlan: Sets a per-VLAN maximum value.
• vlan vlan-list: Sets a per-VLAN maximum value on a range of VLANs separated
by a hyphen, or a series of VLANs separated by commas.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 59
Configuring Port Security
Port Security Violation Modes
The port behavior depends on how it is configured to
respond to a security violation.
When a MAC address differs from the list of secure
addresses, the port either:
• Shuts down until it is administratively enabled (default mode).
• Drops incoming frames from the insecure host (restrict option).

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 60
Configuring Port Security
Port Security Violation
(Optional) Set the violation mode.

Switch(config-if)#

The default
switchport value is shutdown.
port-security violation {protect | restrict | shutdown}

• shutdown is recommended rather than protect (dropping


frames).
• The restrict option might fail under the load of an attack.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 61
Configuring Port Security
Port Security Violation Cont.
Parameter Description

When the number of secure MAC addresses reaches the limit allowed on the port, packets with
unknown source addresses are dropped until you remove a sufficient number of secure MAC
protect addresses or increase the number of maximum allowable addresses.
Note: You are not notified that a security violation has occurred.

Does the same as protect, but also sends an SNMP trap, a syslog message is logged, and the
restrict
violation counter increments.

• (Default) A port security violation causes the interface to immediately become error-disabled
and turns off the port LED.
• It also sends an SNMP trap, logs a syslog message, and increments the violation counter.
shutdown • When a secure port is in the error-disabled state, it can be re-enabled by:
• Entering the errdisable recovery cause psecure-violation global configuration
mode command.
• Entering the shutdown and no shutdown interface configuration mode commands.

shutdown
In this mode, only the VLAN on which the violation occurred is error-disabled.
vlan

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 62
Configuring Port Security
Port Security Aging
Port security aging can be used to set the aging time for
static and dynamic secure addresses on a port.
Two types of aging are supported per port:
• absolute - The secure addresses on the port are deleted after
the specified aging time.
• inactivity - The secure addresses on the port are deleted only
if they are inactive for the specified aging time.

Switch(config-if)#

switchport port-security aging {static | time minutes | type {absolute |


inactivity}}

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 63
Configuring Port Security
Port Security Aging Cont.

Parameter Description

static Enables aging for statically configured secure addresses on this port.

time minutes Specifies the aging time for this port. The range is 0 to 1,440 minutes. If the
time is 0, aging is disabled for this port.

Sets the absolute aging type. All the secure addresses on this port age out
type absolute exactly after the time (minutes) specified, and are removed from the secure
address list.
Sets the inactivity aging type. The secure addresses on this port age out only
type inactivity if there is no data traffic from the secure source address for the specified time
period.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 64
Configuring Port Security
Port Security Example

S2(config-if)# switchport mode access


S2(config-if)# switchport port-security
S2(config-if)# switchport port-security maximum 2
S2(config-if)# switchport port-security violation shutdown
S2(config-if)# switchport port-security mac-address sticky
S2(config-if)# switchport port-security aging time 120

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 65
Verifying Port Security
show port-security Command
Use the show port-security command to view port
security settings for the switch, including violation count,
configured interfaces, and security violation actions.

SW2# show port-security


Secure Port MaxSecureAddr CurrentAddr SecurityViolation Security Action
(Count) (Count) (Count)
----------- ------------- ----------- ------------------ ---------------
Fa0/12 2 0 0 Shutdown
---------------------------------------------------------------------------
Total Addresses in System (excluding one mac per port) : 0
Max Addresses limit in System (excluding one mac per port) : 1024

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 66
Verifying Port Security
show port-security interface Command
Use the show port-security [interface
interface-id] command to view port security settings for
the specified interface, including the maximum allowed
number of secure MAC addresses for the interface, the
number of secure MAC addresses on the interface, the
number of security violations that have occurred, and the
violation mode.
SW2# show port-security interface f0/12
Port Security : Enabled
Port status : Secure-down
Violation mode : Shutdown
Maximum MAC Addresses : 2
Total MAC Addresses : 1
Configured MAC Addresses : 0
Aging time : 120 mins
Aging type : Absolute
SecureStatic address aging : Disabled
Security Violation Count : 0

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 67
Verifying Port Security
show port-security address Command
Use the show port-security address command to
view all secure MAC addresses configured on all switch
interfaces or on a specified interface with aging information
for each address.

SW2# show port-security address

Secure Mac Address Table


-------------------------------------------------------------------
Vlan Mac Address Type Ports Remaining Age
(mins)
---- ----------- ---- ----- -------------
1 0000.ffff.aaaa SecureConfigured Fa0/12 -
-------------------------------------------------------------------
Total Addresses in System (excluding one mac per port) : 0
Max Addresses limit in System (excluding one mac per port) : 1024

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 68
Verifying Port Security
SNMP MAC Address Notification
The MAC Address Table Notification feature sends SNMP
traps to the network management station (NMS) when a new
MAC address is added to, or when an old address is deleted
from the forwarding tables.
Switch(config)#
mac address-table notification

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 69
Configuring BPDU Guard, BPDU Filter, and Root Guard
Mitigating STP Attacks
To mitigate STP manipulation, the PortFast, root guard,
and BPDU guard STP enhancement commands can be
enabled.
These features enforce the placement of the root bridge in
the network and enforce the STP domain borders.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 70
Configuring BPDU Guard, BPDU Filter, and Root Guard
PortFast
PortFast causes a Layer 2 interface to transition from the
blocking to the forwarding state immediately, bypassing the
listening and learning states.
Used on Layer 2 access ports that connect to a single
workstation or server.
It allows those devices to connect to the network
immediately, instead of waiting for STP to converge.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 71
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring PortFast
PortFast can be configured globally or on an interface.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 72
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring PortFast Cont.
To configure PortFast on all non-trunking ports at once:
Switch(config)#
spanning-tree portfast default

To configure PortFast on an interface:


Switch(config-if)#
spanning-tree portfast

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 73
Configuring BPDU Guard, BPDU Filter, and Root Guard
BPDU Guard
BPDU Guard keeps the active network topology
predictable.
• It protects a switched network from receiving BPDUs on ports that
should not be receiving them.
• Received BPDUs might be accidental or part of an attack.

If a port configured with PortFast and BPDU Guard


receives a BPDU, the switch puts the port into the disabled
state.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 74
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring BPDU Guard
BPDU guard is best deployed toward user-facing ports to
prevent rogue switch network extensions by an attacking
host.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 75
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring BPDU Guard Cont.
To enable BPDU guard on all PortFast enabled ports, use
the following global configuration mode command.
Switch(config)#
spanning-tree portfast bpduguard default

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 76
Configuring BPDU Guard, BPDU Filter, and Root Guard
Verifying BPDU Guard
Use the show spanning-tree summary command to
display information about the state of spanning tree.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 77
Configuring BPDU Guard, BPDU Filter, and Root Guard
Verifying BPDU Guard Cont.
Use the show spanning-tree summary totals
command to display a summary of port states or the total
lines of the spanning-tree state section.

SW1# show spanning-tree summary totals


Root bridge for: none.
PortFast BPDU Guard is enabled
UplinkFast is disabled
BackboneFast is disabled
Spanning tree default pathcost method used is short
Name Blocking Listening Learning Forwarding STP Active
-------------------- -------- --------- -------- ---------- ----------
1 VLAN 0 0 0 1 1

<output omitted>

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 78
Configuring BPDU Guard, BPDU Filter, and Root Guard
BPDU Filtering
BPDU filtering prevents interfaces that are in a PortFast-
operational state from sending or receiving BPDUs.
The interfaces still send a few BPDUs at linkup before the
switch begins to filter outbound BPDUs.
The feature can be configured globally or at the interface
level.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 79
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring BPDU Filtering
Globally enable BPDU filtering on a switch so that hosts
connected to these interfaces do not receive BPDUs.
• If a BPDU is received on a PortFast-enabled interface, because it
is connected to a switch, the interface loses its PortFast-
operational status, and BPDU filtering is disabled.

At the interface level, the feature prevents the interface


from sending or receiving BPDUs.
Note: Enabling BPDU filtering on an interface is the same as
disabling spanning tree on it, and can result in spanning-tree
loops.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 80
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring BPDU Filtering Cont.
To enable BPDU filtering on all PortFast-enabled ports, use
the following global configuration mode command:
Switch(config)#
spanning-tree portfast bpdufilter default

To enable BPDU filtering on an interface, without having to


enable PortFast, use the interface configuration mode
command:
Switch(config-if)#

spanning-tree bpdufilter enable

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 81
Configuring BPDU Guard, BPDU Filter, and Root Guard
Verifying BPDU Filtering

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 82
Configuring BPDU Guard, BPDU Filter, and Root Guard
Root Guard
Root guard enforces the placement of root bridges by limiting the
switch ports out of which the root bridge can be negotiated.
If a root-guard-enabled port receives BPDUs that are superior to
those that the current root bridge is sending, that port is moved
to a root-inconsistent state.
This effectively is equal to an STP listening state, and no data
traffic is forwarded across that port.
If an attacking host sends out spoofed BPDUs in an effort to
become the root bridge, the switch, upon receipt of a BPDU,
ignores the BPDU and puts the port in a root-inconsistent state.
The port recovers as soon as the offending BPDUs cease.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 83
Configuring BPDU Guard, BPDU Filter, and Root Guard
Configuring Root Guard
Root guard is best deployed toward ports that connect to
switches that should not be the root bridge using the
following interface configuration mode command:
Switch(config-if)#
spanning-tree guard root

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 84
Configuring BPDU Guard, BPDU Filter, and Root Guard
Verifying Root Guard

SW1# show spanning-tree inconsistentports


Name Interface Inconsistency
-------------------- ---------------------- ------------------
VLAN0001 FastEthernet3/1 Port Type Inconsistent
VLAN0001 FastEthernet3/2 Port Type Inconsistent
VLAN1002 FastEthernet3/1 Port Type Inconsistent
VLAN1002 FastEthernet3/2 Port Type Inconsistent
VLAN1003 FastEthernet3/1 Port Type Inconsistent
VLAN1003 FastEthernet3/2 Port Type Inconsistent
VLAN1004 FastEthernet3/1 Port Type Inconsistent
VLAN1004 FastEthernet3/2 Port Type Inconsistent
VLAN1005 FastEthernet3/1 Port Type Inconsistent
VLAN1005 FastEthernet3/2 Port Type Inconsistent

Number of inconsistent ports (segments) in the system :10

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 85
Storm Control
Storm Control
LAN storm attacks can be mitigated by using storm control
to monitor predefined suppression-level thresholds. Both a
rising threshold and a falling threshold can be set.
Storm control uses one of these methods to measure traffic
activity:
• Bandwidth as a percentage (%) of the total available bandwidth of
the port.
• Traffic rate in packets/sec or bits/sec at which packets are
received.
• Traffic rate in packets per second and for small frames.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 86
Storm Control
Storm Control Cont.
With each method, the port blocks traffic when the
predefined rising threshold is reached.
The port remains blocked until the traffic rate drops below
the falling threshold if one is specified, and then resumes
normal forwarding.
Use the storm-control interface configuration mode
command to enable storm control and set the threshold
value for each type of traffic.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 87
Storm Control
Storm Control Cont.
When the traffic suppression level is specified as a
percentage of the total bandwidth, the level can be from
0.00to 100.00 percent.
• A value of 100.00 percent means that no limit is placed on the
specified type of traffic.
• A value of 0.00 percent means that all traffic of that type on that
port is blocked.

Threshold percentages are approximations due to


hardware limitations and the way in which packets of
different sizes are counted.
The actual enforced threshold might differ from the
configured level by several percentage points.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 88
Storm Control
Configuring Storm Control
Use the storm-control command control a storm.

Switch(config)#

storm-control {{broadcast | multicast | unicast} level {level [level-low]|


bps bps [bps-low] | pps pps [pps-low]}} | {action {shutdown | trap}}

If the:
• trap action is configured, the switch sends SNMP log messages
when a storm occurs.
• shutdown action is configured, the port is error-disabled during a
storm. The no shutdown interface configuration mode command must
be used to bring the interface out of this state.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 89
Storm Control
Configuring Storm Control Example
Enables broadcast
storm protection.

SW1(config-if)# storm-control broadcast level 75.5


SW1(config-if)# storm-control multicast level pps 2k 1k
SW1(config-if)# storm-control action shutdown

Enables multicast storm


protection.
Specifies the action that
should take place when
the threshold (level) is
reached.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 90
Storm Control
Verifying Storm Control
Use the show storm-control [interface]
[{broadcast | multicast | unicast | history}]
command to verify storm control settings.
This command displays storm control suppression levels set
on all interfaces, or the specified interface, for the specified
traffic type.
If no traffic type is specified, the default is broadcast traffic.
SW1# show storm-control
Interface Filter State Upper Lower Current
--------- ------------- ---------- --------- ---------
Gi0/1 Forwarding 20 pps 10 pps 5 pps
Gi0/2 Forwarding 50.00% 40.00% 0.00%

<output omitted>

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 91
Configuring VLAN Trunk Security
VLAN Trunk Security
To mitigate VLAN hopping attacks, ensure that trunking is
only enabled on ports that require trunking.
Disable DTP (auto trunking) negotiations and manually
enable trunking.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 92
Configuring VLAN Trunk Security
VLAN Trunk Security
To mitigate double 802.1Q encapsulation VLAN attacks, the
switch must look further into the frame to determine whether
more than one VLAN tag is attached to it.
Use a dedicated native VLAN for all trunk ports.
Also disable all unused switch ports and place them in an
unused VLAN.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 93
Configuring VLAN Trunk Security
Configuring VLAN Trunk Security
Configure the interface as a trunk link.
Switch(config-if)#
switchport mode trunk

Prevent the
. generation of DTP frames.
Switch(config-if)#
switchport nonegotiate

Set the native VLAN on the trunk to an unused VLAN


Note: The default is VLAN 1.
Switch(config-if)#
switchport trunk native vlan vlan_number

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 94
Configuring Cisco Switched Port Analyzer
SPAN
Network traffic passing through ports or VLANs can be
analyzed by using switched port analyzer (SPAN) or
remote SPAN (RSPAN).
• SPAN can send a copy of traffic from one port to another port on
the same switch where a network analyzer or monitoring device is
connected.
• RSPAN can send a copy of traffic to a port on a different switch.

SPAN is not required for syslog or SNMP.


• SPAN is used to mirror traffic, while syslog and SNMP are
configured to send data directly to the appropriate server.
• SPAN does not mitigate attacks, but it does enable monitoring of
malicious activity.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 95
Configuring Cisco Switched Port Analyzer
SPAN Cont.
SPAN can be used to mirror traffic to another port where a
probe or an IDS sensor is connected.
SPAN is commonly deployed when an IDS is added to a
network.
IDS devices must read all packets in one or more VLANs,
and SPAN can be used to get the packets to the IDS
devices.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 96
Configuring Cisco Switched Port Analyzer
Configuring SPAN
A SPAN session can be configured to monitor source port
traffic to a destination port.
Switch(config)#
monitor session session_number source {interface interface-id [, | -]
[both | rx | tx]} | {vlan vlan-id [, | -] [both | rx | tx]}| {remote vlan
vlan-id}

Switch(config)#
monitor session session_number destination {interface interface-id
[, | - ] [encapsulation replicate] [ingress {dot1q vlan vlan-id | isl |
untagged vlan vlan-id | vlan vlan-id}]} | {remote vlan vlan-id}

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 97
Configuring Cisco Switched Port Analyzer
Configuring SPAN Example #1
In this example, the existing SPAN configuration for session
1 is deleted, and then bidirectional traffic is mirrored from
source Gigabit Ethernet port 0/1 to destination Gigabit
Ethernet port 0/2, retaining the encapsulation method.

SW1(config)# no monitor session 1


SW1(config)# monitor session 1 source interface gigabitethernet0/1
SW1(config)# monitor session 1 destination interface gigabitethernet0/2 encapsulation replicate

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 98
Configuring Cisco Switched Port Analyzer
Configuring SPAN Example #2
In this example, the switch is configured to:
Capture the received traffic on VLAN 10.
Capture the transmitted traffic for VLAN 20.
Forward the output to interface Fa3/4.
SW1(config)# monitor session 1 source vlan 10 rx
SW1(config)# monitor session 1 source vlan 20 tx
SW1(config)# monitor session 1 destination interface FastEthernet 3/4

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 99
Configuring Cisco Switched Port Analyzer
Verifying SPAN 2
Use the show monitor session session-number
command.
SW1(config)# show monitor session 1
Session 1
-----------
Type : Local Session
Source VLANs :
RX Only : 10
TX Only : 20
Destination Ports : Fa3/4
Encapsulation : Native
Ingress : Disabled

In this example, all traffic received on VLAN 10 or


transmitted from VLAN 20 is forwarded to FastEthernet 3/4.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 100
Configuring PVLAN Edge
PVLAN Edge
The PVLAN Edge feature, also known as protected ports,
prevents the forwarding of traffic (unicast, multicast, or
broadcast) between protected ports.
Data traffic cannot be forwarded between protected ports at
Layer 2; only control traffic is forwarded because these
packets are processed by the CPU and forwarded in
software.
All data traffic passing between protected ports must be
forwarded through a Layer 3 device.
Forwarding behavior between a protected port and a non-
protected port proceeds as usual.
The default is to have no protected ports defined.
Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 101
Configuring PVLAN Edge
Configuring the PVLAN Edge
Use the switchport protected interface
configuration mode command to enable the PVLAN Edge
feature.
Verify the configuration with the show interfaces
interface_id switchport command.
SW1# show interfaces gigabitethernet1/0/1 switchport
Name: Gi1/0/1
Switchport: Enabled
Administrative Mode: dynamic auto
Operational Mode: static access
<output omitted>
Operational private-vlan: none
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL

Protected: false
Unknown unicast blocked: disabled
Unknown multicast blocked: disabled

<output omitted>

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 102
Recommended Practices for Layer 2
Layer 2 Guidelines
Manage switches in a secure manner (i.e., SSH, out-of-
band management, ACLs, etc.).
Use CDP only where necessary.
Use port security where possible for access ports.
Set all user ports to non-trunking ports (unless you are
using Cisco VoIP).
Configure PortFast on all non-trunking ports.
Configure root guard on STP root ports.
Configure BPDU guard on all non-trunking ports.
Configure PVLAN Edge where necessary.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 103
Recommended Practices for Layer 2
VLAN and Trunk Guidelines
Always use a dedicated, unused VLAN ID for the native
VLAN.
Use deterministic VLAN instead of the default VLAN 1.
Disable all unused ports and put them in an unused VLAN.
Manually configure all trunk ports and disable DTP on trunk
ports.
Configure all non-trunking ports with the switchport
mode access command.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 104
6.4 Wireless, VoIP, and
SAN Security

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 105
Enterprise Advanced Technology Security Considerations
Modern Networks
Converged networks have increasing challenged modern
network design.
New services to support include:
• Wireless
• VoIP
• SANs

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 106
Enterprise Advanced Technology Security Considerations
Wireless Networks
Modern enterprise
networks typically employ
wireless controllers,
access points, and a
wireless management
system to deliver
comprehensive
protection against
wireless attacks.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 107
Enterprise Advanced Technology Security Considerations
VoIP
IP phones, IP Private Branch
Exchanges (PBXs), voice
gateways, voice mail systems,
and the VoIP protocols are
common in enterprise network.
Cisco IP telephony solution
deployment models include:
• Single-site deployment
• Centralized call processing
with remote branches
• Distributed call processing
deployment
• Clustering over the IP WAN
Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 108
Enterprise Advanced Technology Security Considerations
SAN
Storage area networking (SAN) is central to the data center
architecture.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 109
Wireless Security Considerations
Wireless Networks
The simplest wireless network
requires a minimum of two
devices:
Infrastructure device, such as
a wireless router or wireless
AP
End devices with wireless
NICs

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 110
Wireless Security Considerations
Home Networks
Small business and residential users typically interconnect
wireless devices using a small, integrated wireless router
such as the EA6500 which serve as:
Access point - Provides
802.11a/b/g/n/ac wireless access
Switch - Provides a four-port,
full-duplex, 10/100/1000 Ethernet
switch to connect wired devices
Router - Provides a default
gateway for connecting to other
network infrastructures

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 111
Wireless Security Considerations
Home Networks Cont.
The EA6500 connects to the
ISP DLS modem.
It advertises its wireless
services by sending beacons
containing its shared service
set identifier (SSID).
Internal devices wirelessly
discover the router SSID and
attempt to associate and
authenticate with it to access
the Internet.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 112
Wireless Security Considerations
Small Business Networks
Business wireless connectivity
require a WLAN infrastructure
to provide additional
connectivity options.
Clients (PC1 and PC2)
connect to a switch using a
network cable.
The wireless AP also
connects to the switch.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 113
Wireless Security Considerations
Small Business Networks Cont.
Wireless clients use their
wireless NIC to discover
nearby APs advertising their
SSID.
Clients then attempt to
associate and authenticate
with an AP.
Once authenticated, wireless
users have access to network
resources.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 114
Wireless Security Considerations
Wireless Network Deployment Models
The wireless needs of a small organization differ from
those of a large organization.
Large, wireless deployments require additional wireless
hardware to simplify the installation and management of
the wireless network.
Wireless AP deployment options include:
• Autonomous APs
• Controller-Based APs

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 115
Wireless Security Considerations
Autonomous APs
Autonomous APs, sometimes
referred to as heavy APs, are
standalone devices configured
using the Cisco CLI or a GUI.
Autonomous APs are useful in
situations where only a couple of
APs are required in the network.
Optionally, multiple APs can be
controlled using wireless domain
services (WDS) and managed
using CiscoWorks Wireless LAN
Solution Engine (WLSE).

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 116
Wireless Security Considerations
Controller-Based APs
Controller-based APs are
server-dependent devices
that require no initial
configuration and are useful
in situations where many
APs are required in the
network.
As more APs are added,
each AP is automatically
configured and managed by
a WLAN controller.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 117
Wireless Security Considerations
Lightweight APs and WLAN Controllers
Lightweight APs depend on wireless LAN controllers (WLCs)
for their configurations.
• Cisco WLCs smoothly integrate into existing enterprise networks.
• They communicate with lightweight APs using the Lightweight
Access Point Protocol (LWAPP).
WLCs are responsible for:
• Security policies
• Intrusion prevention
• RF management
• QoS
• Mobility

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 118
Wireless Security Considerations
Wireless Attacks
Wireless attack methods can be broken up into three
categories:
• Reconnaissance
• Access attack
• DoS

Attack tools include:


• AirSnort software sniffs and cracks WEP keys.
• Network Stumbler and Kismet discover wireless networks.
• CoWPAtty cracks WPA-PSK (WPA1).
• ASLEAP gathers authentication data.
• Wireshark can scan wireless Ethernet data and 802.11 SSIDs.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 119
Wireless Security Solutions
Wireless Security Evolution
WPA2, an
interoperable
implementation of
802.11i, is
currently the state
of the art in
wireless security.

WPA2 with
Advanced
Encryption
Standard
Wi-Fi (AES)
Protected
Access
WEP with (WPA) with
Temporal TKIP
Key Integrity
Wired Protocol
Equivalent (TKIP)
Privacy
Unique (WEP)
Default SSID with
settings broadcast
SSID
disabled

Less secure Most secure


Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 120
Wireless Security Solutions
Wireless Security Guidelines
Wireless networks using WEP or WPA/TKIP are not secure
and are vulnerable to hacking attacks.
Wireless networks using WPA2/AES should have a pass
phrase of at least 21 characters.
Deploying a wireless solution should absolutely require
WPA2/AES together with authentication handled by a
centralized authentication server.
When available, use an IPsec VPN on public wireless LANs.
If wireless access is not needed, disable the wireless radio or
wireless NIC.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 121
VoIP Security Considerations
VoIP
VoIP has a number of business advantages:
Lower telecom call costs are significant.
Productivity increases due to features, such as Outlook integration, unified
voice mail, conference calling, and collaboration tools.
Move, add, and change costs are much lower.
Ongoing service and maintenance costs can be lower.
Many VoIP systems require little or no training for users.
Mobile phone charges decrease calls are made via laptops.
Telecommuting phone costs are decreased and there are no major setup fees.
VoIP enables unified messaging.
Encryption of voice calls is supported.
Fewer administrative personnel are needed for answering telephones.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 122
VoIP Security Considerations
VoIP Components
Call Agents
Provides call control for IP phones, Call Admission Control (CAC), bandwidth control and
management, and address translation.
Cisco Unified Communications Managers and Cisco Unified Communications Manager
Business Edition both function as the call agents.

Gateways
Provides translation between
Multipoint Control Unit (MCU) VoIP and non-VoIP networks.
Provides real-time
time connectivity for It also provides physical access
participants attending a for local analog and digital voice
videoconference. devices, such as telephones, fax
machines, and PBXs.
Application Servers (Cisco
Unity)
Provides services such as voice
mail and unified messaging.

IP phones
Provide IP voice to the
desktop.

Videoconference Station
Provides access for end-user participation in videoconferencing.
The station contains a video capture device for video input and a
microphone for audio input.
Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 123
VoIP Security Considerations
VoIP Protocols

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 124
VoIP Security Considerations
VoIP Security Threats
VoIP communication
occurs over the
traditional data network
which means that the
same attacks can
affect voice
communication.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 125
VoIP Security Considerations
Spam over Internet Telephony (SPIT)
Spam over Internet Telephony (SPIT) are high-volumes of unsolicited and
unwanted bulk messages broadcast to the enterprise users.
Bulk calls are also difficult to trace; they can be used for fraud,
unauthorized use, and privacy violations.
Up to now, VoIP spam is infrequent, but it has the potential to become
a major problem.

Authenticated Transport Layer


Security (TLS) stops most SPIT
attacks, because endpoints only
accept packets from trusted devices.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 126
VoIP Security Considerations
VoIP Vishing and Toll Fraud
Uses telephony to glean information, such as account details
directly from users.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 127
VoIP Security Solutions
Voice VLAN
Use a dedicated voice VLAN.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 128
VoIP Security Solutions
Secure IP Phones
On the IP Phones, disable
unnecessary services, disable
default usernames, allow only
signed images to be installed,
and support secure
management protocols.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 129
VoIP Security Solutions
Additional VoIP Security
Configure firewalls to inspect voice protocols to ensure that
SIP, SCCP, H.323, and MGCP requests conform to voice
standards.
Use IPsec VPNs using either DES or 3DES encryptions.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 130
SAN Security Considerations
Storage Area Network (SAN)
A SAN is a specialized network that enables fast, reliable
access among servers and external storage resources.
• A storage device is not the exclusive property of any one server.
• They are shared among all networked servers as peer resources.

A SAN does not need to be a physically separate network.


• It can be a dedicated subnet that carries only business-critical I/O
traffic, such as reading or writing a file from or to a disk, between
servers and storage devices.
• For example, it will not carry general-purpose traffic.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 131
SAN Security Considerations
SAN Cont.
Cisco SAN solutions provide a preferred means of
accessing, managing, and protecting information resources
across a variety of SAN transport technologies.
Fiber Channel
Fiber Channel over IP (FCIP)
Internet Small Computer Systems Interface (iSCSI)
Gigabit Ethernet
Optical network

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 132
SAN Security Considerations
SAN Transport Technologies
Fiber Channel
• The primary SAN transport for host-to-SAN connectivity.
• Fiber Channel networks provide transport for the SCSI protocol.
• Uses a worldwide name (WWN) to identify each element.

iSCSI
• Maps SCSI over TCP/IP and is typically used in the LAN.
• Leverages existing IP networks to build and extend SANs.
• Uses a 64-bit logical unit number (LUN) address to differentiate
individual disk drives within a common SCSI target device.

FCIP
• Popular SAN-to-SAN connectivity model.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 133
SAN Security Considerations
Fiber Channel Zoning
Partitioning the Fiber Channel fabric into smaller subsets is
called Fiber Channel Zoning.
If a SAN contains several storage devices, one device
should not necessarily be allowed to interact with all the
other devices in the SAN.

Zoning rules:
• Zone members see only other
members of the zone.
• Zones can be configured
dynamically based on WWN.
• Devices can be members of more
than one zone.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 134
SAN Security Considerations
Virtual Storage Area Network (VSAN)
A virtual storage area network (VSAN) is a collection of
ports from a set of connected Fiber Channel switches that
form a virtual fabric.
• Originally developed by Cisco but now an ANSI standard.
• VSANs strongly resemble VLANs.

VSANs utilize hardware-based isolation, meaning that


traffic is explicitly tagged across interswitch links with
VSAN membership information.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 135
SAN Security Solutions
SAN Security Guidelines
To secure SANs, it is necessary to secure the SAN fabric,
any attaching hosts, and the actual disks.
There are six critical areas to consider when securing a
SAN:
• SAN Management
• Fabric access
• Target access
• SAN protocols
• IP storage
• Data integrity and secrecy

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 136
SAN Security Solutions
Six Critical Areas for SAN Security
Data Integrity and Secrecy:
Encrypt data as it crosses networks as well as when stored on disks.

SAN Protocols:
Secure the protocols that are
used in switch-to-switch
communication.

Fabric Access:
Secure access to the
fabric.
The SAN fabric refers to Target Access:
the hardware that Secure access to storage
connects servers to devices (targets).
storage devices.

Use VSANs and zoning.

IP Storage Access:
SAN management:
Secure FCIP and iSCSI.
Secure the management services that are used to
administer the SAN.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 137
SAN Security Solutions
SAN Management Tools
When managing a SAN, consider:
Disruption of switch processing - A DoS attack can
render the CPU unable to react to fabric events.
Compromise of fabric - Changed or lost configurations
can result in changes to the configured services or ports.
Compromise of data integrity and confidentiality -
Compromises the integrity and confidentiality of stored
information.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 138
SAN Security Solutions
Security with iSCSI and FCIP

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 139
6.5 Summary

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 140
Summary
Endpoint security includes securing the network
infrastructure devices in the LAN and end systems, such
as workstations, servers, IP phones, access points, and
SAN devices.
There are several endpoint security applications and
devices available to accomplish this, including:
• Cisco ESA and WSA security to provide antispam, antivirus,
antispyware security,
• Cisco NAC, which only allows authorized and compliant systems
to access the network and enforce a network security policy.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 141
Summary Cont.
Endpoint security includes securing the network
infrastructure devices in the LAN and end systems, such
as workstations, servers, IP phones, access points, and
SAN devices.
There are several endpoint security applications and
devices available to accomplish this, including:
• Cisco ESA and WSA security to provide antispam, antivirus,
antispyware security,
• Cisco NAC, which only allows authorized and compliant systems
to access the network and enforce a network security policy.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 142
Summary Cont.
At Layer 2, a number of vulnerabilities exist that require
specialized mitigation techniques, including:
MAC address spoofing attacks are minimized with port
security.
STP manipulation attacks are handled by BPDU guard and
root guard.
MAC address table overflow attacks are addressed with
port security, BPDU guard, and root guard.
Storm control is used to mitigate LAN storm attacks.
VLAN attacks are controlled by disabling DTP and
following basic guidelines for configuring trunk ports.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 143
Summary Cont.
Modern enterprise networks deploy wireless, VoIP, and
SAN devices that require specialized security solutions.
Wireless technologies are the most prone to network
attacks.
With the increased adoption of VoIP, several security
considerations specific to VoIP technology have emerged.
SAN technology enables faster, easier, more reliable
access to data.
Securing data is paramount, so technologies have
developed specifically to secure SANs and ensure data
integrity and secrecy.

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 144
Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 145

You might also like