Download as pdf or txt
Download as pdf or txt
You are on page 1of 333

Chapter 5:

Implementing Intrusion Prevention

CCNA Security v2.0


5.0 Introduction
5.1 IPS Technologies
5.2 IPS Signatures
5.3 Implement IPS
5.4 Summary

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2
Upon completion of this section, you should be able to:
• Explain zero-day attacks.

• Understand how to monitor, detect and stop attacks.

• Describe the advantages and disadvantages of IDS and IPS.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
Advantages of an IDS:
• Works passively

• Requires traffic to be mirrored


in order to reach it
• Network traffic does not pass
through the IDS unless it is
mirrored

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
IPS:
• Implemented in an inline mode

• Monitors Layer 3 and Layer 4


traffic
• Can stop single packet attacks
from reaching target
• Responds immediately, not
allowing any malicious traffic to
pass

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
Advantages IDS: Advantages IPS:
• No impact on network • Stops trigger packets

• No network impact if there is a • Can use stream normalization


sensor failure techniques
• No network impact if there is a
sensor overload

Disadvantages IDS: Disadvantages IPS:


• Response action cannot stop • Sensor issues might affect
trigger network traffic
• Correct tuning required for • Sensor overloading impacts the
response actions network
• More vulnerable to network • Some impact on network
security evasion techniques

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 11
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
Cisco IPS AIM and Network
Module Enhanced (IPS NME)

Cisco ASA AIP-SSM

Cisco IPS 4300 Series Sensors

Cisco Catalyst 6500 Series IDSM-2

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
Factors affecting the IPS sensor selection and deployment:
• Amount of network traffic

• Network topology

• Security budget

• Available security staff to manage IPS

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 14
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
Promiscuous Mode

Inline Mode

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 17
Traffic Sniffing Using
a Hub

Traffic Sniffing Using


a Switch

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
Cisco SPAN Commands:
• Monitor session command – used to associate a source port and a destination
port with a SPAN session.

• Show monitor command – used to verify the SPAN session.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 20
Upon completion of the section, you should be able to:
• Understand IPS signature characteristics

• Explain IPS signature alarms

• Manage and monitor IPS

• Understand the global correlation of Cisco IPS devices

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
A signature is a set of rules that an IDS and an IPS use to detect typical
intrusion activity.
Signatures have three distinct attributes:
• Type

• Trigger (alarm)

• Action

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 23
Signatures are categorized as either:
• Atomic – this simplest type of signature consists of a single packet, activity, or
event that is examined to determine if it matches a configured signature. If
yes, an alarm is triggered and a signature action is performed.
• Composite – this type of signature identifies a sequence of operations
distributed across multiple hosts over an arbitrary period of time.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
• As new threats are identified, new signatures must be created and
uploaded to an IPS.
• A signature file contains a package of network signatures.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 25
Cisco IOS defines five micro-engines:
• Atomic – Signatures that examine simple packets.

• Service – Signatures that examine the many services that are attacked.

• String - Signatures that use regular expression-based patterns to detect


intrusions.
• Multi-string – Supports flexible pattern matching and Trend Labs signatures.

• Other – Internal engine that handles miscellaneous signatures.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 30
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 31
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 32
Benefits:
• It uses underlying routing
infrastructure to provide an
additional layer of security.
• It is inline and is supported on a
broad range of routing platforms.
• It provides threat protection at all
entry points to the network when
used in combination with Cisco
IDS, Cisco IOS Firewall, VPN,
and NAC solutions
• The size of the signature
database used by the devices
can be adapted to the amount of
available memory in the router.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 33
Understanding Alarm Types:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 34
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 35
Summary of Action Categories:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 36
Generating an Alert:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
Logging the Activity:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 38
Dropping or Preventing the Activity:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
Resetting the Connection and Blocking the Activity:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
IPS Planning and Monitoring Considerations:
• Management method

• Event correlation

• Security staff

• Incident response plan

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
Goals of global correlation:
• Dealing intelligently with alerts to improve effectiveness

• Improving protection against known malicious sites

• Sharing telemetry data with the SensorBase Network to improve visibility of


alerts and sensor actions on a global scale
• Simplifying configuration settings

• Automatic handling of security information uploads and downloads

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 47
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 48
Network participation gathers the following data:
• Signature ID

• Attacker IP address

• Attacker port

• Maximum segment size

• Victim IP address

• Victim port

• Signature version

• TCP options string

• Reputation score

• Risk rating

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 49
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 50
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
Upon completion of this section, you should be able to:
• Understand how to configure Cisco IOS IPS with CLI

• Explain how to verify and monitor IPS

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 52
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 53
Step 1. Download the IOS IPS files.
Step 2. Create an IOS IPS configuration directory in Flash.
Step 3. Configure an IOS IPS crypto key.
Step 4. Enable IOS IPS.
Step 5. Load the IOS IPS signature package to the router.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 54
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 55
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 56
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 57
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 58
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 59
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 60
Retiring an Individual Signature:

Retiring a Signature Category:

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 61
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 62
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 63
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 64
Show commands to verify the IOS IPS configuration:
• show ip ips

• show ip ips all

• show ip ips configuration

• show ip ips interfaces

• show ip ips signatures

• show ip ips statistics

Clear commands to disable IPS:


• clear ip ips configuration

• clear ip ips statistics

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 65
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 66
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 67
Chapter Objectives:
• Describe IPS technologies and how they are implemented.

• Explain IPS Signatures.

• Describe the IPS implementation process.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 68
Thank you.
• Remember, there are
helpful tutorials and user
guides available via your
NetSpace home page. 1
(https://www.netacad.com) 2
• These resources cover a
variety of topics including
navigation, assessments,
and assignments.
• A screenshot has been
provided here highlighting
the tutorials related to
activating exams, managing
assessments, and creating
quizzes.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 70
Chapter 4:
Implementing Firewall
Technologies

CCNA Security v2.0


4.0 Introduction
4.1 Access Control Lists
4.2 Firewall Technologies
4.3 Zone-Based Policy Firewalls
4.4 Summary

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2
Upon completion of this section, you should be able to:
• Configure standard and extended IPv4 ACLs using CLI.

• Use ACLs to mitigate common network attacks.

• Configure IPv6 ACLs using CLI.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
Standard Numbered ACL Syntax

Extended Numbered ACL Syntax

Named ACL Syntax

Standard ACE Syntax

Extended ACE Syntax

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
Syntax - Apply an ACL
to an interface

Syntax - Apply an ACL


to the VTY lines

Example - Named Standard ACL

Example - Named Extended ACL

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
Syntax - Apply an ACL to the VTY lines

Example - Named ACL on VTY lines with logging

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
Existing access list has three entries

Access list has been edited, which adds a new ACE and replaces ACE line
20.

Updated access list has four entries

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
Existing access list has four entries

Access list has been edited, which adds a new ACE that permits a specific IP
address.

Updated access list places the new ACE before line 20

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 11
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 14
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 17
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 20
Upon completion of this section, you should be able to:
• Explain how firewalls are used to help secure networks.

• Describe the various types of firewalls.

• Configure a classic firewall.

• Explain design considerations for implementing firewall technologies.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
All firewalls:
• Are resistant to attack
• Are the only transit point
between networks
because all traffic flows
through the firewall
• Enforce the access
control policy

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 23
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 25
Packet Filtering Firewall Application Gateway Firewall

Stateful Firewall NAT Firewall

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
Stateful Firewalls State Tables

Stateful Firewall Operation

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
• Granular identification, visibility, and control of behaviors within applications

• Restricting web and web application use based on the reputation of the site

• Proactive protection against Internet threats

• Enforcement of policies based on the user, device, role, application type, and threat profile

• Performance of NAT, VPN, and SPI

• Use of an IPS

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 30
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 31
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 32
1. Choose the internal and
external interfaces.
2. Configure ACLs for each
interface.
Inspection Rules
3. Define inspection rules.

4. Apply an inspection rule


to an interface.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 33
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 34
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 35
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 36
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
Considerations for network defense:
• Network core security

• Perimeter security

• Endpoint security

• Communications security

Firewall best practices include:

• Position firewalls at security boundaries.

• It is unwise to rely exclusively on a firewall for security.

• Deny all traffic by default. Permit only services that are needed.

• Ensure that physical access to the firewall is controlled.

• Monitor firewall logs.

• Practice change management for firewall configuration changes.

• Remember that firewalls primarily protect from technical attacks originating from the
outside.
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 38
Upon completion of this section, you should be able to:
• Explain how Zone-Based Policy Firewalls are used to help secure a network.

• Explain the operation of a Zone-Based Policy Firewall.

• Configure a Zone-Based Policy Firewall with CLI.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
• Not dependent on ACLs

• Router security posture


is to block unless
explicitly allowed
• Policies are easy to read
and troubleshoot with
C3PL
• One policy affects any
given traffic, instead of
needing multiple ACLs
and inspection actions

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
Common designs include:
• LAN-to-Internet

• Firewalls between public servers

• Redundant firewalls

• Complex firewalls

Design steps:
1. Determine the zones
2. Establish policies between zones
3. Design the physical infrastructure
4. Identify subsets within zones and merge traffic requirements

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
• Inspect - Configures Cisco IOS stateful packet inspections.

• Drop - Analogous to a deny statement in an ACL. A log option is available to log


the rejected packets.
• Pass - Analogous to a permit statement in an ACL. The pass action does not
track the state of connections or sessions within the traffic.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 47
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 48
Command Syntax for
class-map

Sub-Configuration
Command Syntax for
class-map

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 49
Example class-map Configuration

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 50
Command Syntax for
policy-map

Example policy-map
Configuration

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
Command Syntax for
zone-pair and
service-policy

Example service-policy
Configuration

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 52
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 53
Verification commands:
• show run | begin class-map

• show policy-map type inspect zone-pair sessions

• show class-map type inspect

• show zone security

• show zone-pair security

• show policy-map type inspect

• No filtering is applied for intra-zone traffic

• Only one zone is allowed per interface.

• No Classic Firewall and ZPF configuration on same interface.

• If only one zone member is assigned, all traffic is dropped.

• Only explicitly allowed traffic is forwarded between zones.

• Traffic to the self zone is not filtered.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 54
Chapter Objectives:
• Implement ACLs to filter traffic and mitigate network attacks on a network.

• Configure a classic firewall to mitigate network attacks.

• Implement ZPF using CLI.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 55
Thank you.
• Remember, there are
helpful tutorials and user
guides available via your
NetSpace home page. 1
(https://www.netacad.com) 2
• These resources cover a
variety of topics including
navigation, assessments,
and assignments.
• A screenshot has been
provided here highlighting
the tutorials related to
activating exams, managing
assessments, and creating
quizzes.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 57
Chapter 3:
Authentication, Authorization,
and Accounting

CCNA Security v2.0


3.0 Introduction
3.1 Purpose of the AAA

3.2 Local AAA Authentication

3.3 Server-Based AAA

3.4 Server-Based AAA Authentication

3.5 Server-Based Authorization and Accounting

3.6 Summary

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2
Upon completion of this section, you should be able to:
• Explain why AAA is critical to network security.

• Describe the characteristics of AAA.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
Telnet is Vulnerable to Brute-Force Attacks

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
SSH and Local Database Method

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
Local AAA
Authentication

Server-Based
AAA Authentication

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
AAA Authorization

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
Types of accounting information:
• Network

• Connection

• EXEC AAA Accounting


• System

• Command

• Resource

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 11
Upon completion of this section, you should be able to:
• Configure AAA authentication, using the CLI, to validate users against a local
database.
• Troubleshoot AAA authentication that validates users against a local database.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
1. Add usernames and passwords to the local router database for users that
need administrative access to the router.
2. Enable AAA globally on the router.
3. Configure AAA parameters on the router.
4. Confirm and troubleshoot the AAA configuration.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 14
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
Example Local AAA Authentication

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
Command
Syntax

Display Locked
Out Users

Show Unique ID
of a Session

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 17
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
Debug Local AAA Authentication

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
Understanding Debug Output

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 20
Upon completion of this section, you should be able to:
• Describe the benefits of server-based AAA.

• Compare the TACACS+ and RADIUS authentication protocols.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
Local authentication:

1. User establishes a connection


with the router.

2. Router prompts the user for a


username and password,
authentication the user using a
local database.

Server-based authentication:

1. User establishes a connection


with the router.

2. Router prompts the user for a


username and password.

3. Router passes the username and


password to the Cisco Secure
ACS (server or engine)

4. The Cisco Secure ACS


authenticates the user.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 23
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 25
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
TACACS+ Authentication Process

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
RADIUS Authentication Process

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
Cisco Secure ACS

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 30
Upon completion of this section, you should be able to:
• Configure server-based AAA authentication, using the CLI, on Cisco routers.

• Troubleshoot server-based AAA authentication.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 31
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 32
1. Enable AAA.
2. Specify the IP address of the ACS server.
3. Configure the secret key.
4. Configure authentication to use either the RADIUS or
TACACS+ server.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 33
Server-Based AAA
Reference Topology

Configure a AAA
TACACS+ Server

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 34
Configure a AAA RADIUS Server

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 35
Command Syntax

Configure Server-Based
AAA Authentication

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 36
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
Troubleshooting Server-Based AAA Authentication

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 38
Troubleshooting RADIUS

Troubleshooting TACACS+

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
AAA Server-Based
Authentication Success

AAA Server-Based
Authentication Failure

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
Upon completion of this section, you should be able to:
• Configure server-based AAA authorization.

• Configure server-based AAA accounting.

• Explain the functions of 802.1x components.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
Authentication vs. Authorization
• Authentication ensures a device or end-user is legitimate
• Authorization allows or disallows authenticated users access to certain
areas and programs on the network.

TACACS+ vs. RADIUS


• TACACS+ separates authentication from authorization
• RADIUS does not separate authentication from authorization

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
Command Syntax

Authorization Method Lists

Example AAA Authorization

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
Command Syntax

Accounting Method Lists

Example AAA Accounting

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 47
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 48
802.1X Roles

802.1X Message Exchange

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 49
Command Syntax for dot1x port-control

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 50
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
Chapter Objectives:
• Explain how AAA is used to secure a network.

• Implement AAA authentication that validates users against a local database.

• Implement server-based AAA authentication using TACACS+ and RADIUS


protocols.
• Configure server-based AAA authorization and accounting.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 52
Thank you.
• Remember, there are
helpful tutorials and user
guides available via your
NetSpace home page. 1
(https://www.netacad.com) 2
• These resources cover a
variety of topics including
navigation, assessments,
and assignments.
• A screenshot has been
provided here highlighting
the tutorials related to
activating exams, managing
assessments, and creating
quizzes.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 54
Chapter 2:

Securing Network Devices

CCNA Security v2.0


2.0 Introduction
2.1 Securing Device Access
2.2 Assigning Administrative Roles
2.3 Monitoring and Managing Devices
2.4 Using Automated Security Features
2.5 Securing the Control Plane
2.6 Summary

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2
Upon completion of this section, you should be able to:
• Explain how to secure a network perimeter.

• Configure secure administrative access to Cisco routers.

• Configure enhanced security for virtual logins.

• Configure an SSH daemon for secure remote management.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
Single Router Approach

Defense in Depth Approach

DMZ Approach

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
Tasks:
• Restrict device accessibility

• Log and account for all access

• Authenticate access

• Authorize actions

• Present legal notification

• Ensure the confidentiality of data

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
Local Access Remote Access Using Telnet

Remote Access Using Modem and Aux Port

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
Dedicated Management Network

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 11
Guidelines:
• Use a password length of 10 or more characters.

• Include a mix of uppercase and lowercase letters, numbers, symbols, and spaces.

• Avoid passwords based on easily identifiable pieces of information.

• Deliberately misspell a password (Smith = Smyth = 5mYth).

• Change passwords often.

• Do not write passwords down and leave them in obvious places.

Weak Password Why it is Weak Strong Password Why it is Strong

secret Simple dictionary password b67n42d39c Combines alphanumeric characters

smith Mother’s maiden name 12^h u4@1p7 Combines alphanumeric characters,


symbols, and includes a space
toyota Make of car

bob1967 Name and birthday of user

Blueleaf23 Simple words and numbers

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
Guidelines:
• Configure all secret passwords using type 8 or type 9 passwords

• Use the enable algorithm-type command syntax to enter an unencrypted


password

• Use the username name algorithm-type command to specify type 9


encryption

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 14
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
Virtual login security enhancements:
• Implement delays between
successive login attempts
• Enable login shutdown if DoS
attacks are suspected
• Generate system-logging
messages for login detection

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 17
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
Command Syntax: login block-for

Example: login quiet-mode access-class

Example: login delay

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
Generate Login Syslog Messages

Example: show login failures

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 20
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
Example SSH Configuration

Example Verification of SSH

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 23
Two ways to connect:
• Enable SSH and use a Cisco router as an SSH server or SSH client.
As a server, the router can accept SSH client connections
As a client, the router can connect via SSH to another SSH-enabled router
• Use an SSH client running on a host, such as PuTTY, OpenSSH, or TeraTerm.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
Upon completion of this section, you should be able to:
• Configure administrative privilege levels to control command availability.

• Configure role-based CLI access to control command availability.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 25
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
Privilege levels: Levels of access commands:

• Level 0: Predefined for user-level access privileges. • User EXEC mode (privilege level 1)
Lowest EXEC mode user privileges
• Level 1: Default level for login with the router prompt.
Only user-level command available at the router> prompt
• Level 2-14: May be customized for user-level privileges.
• Privileged EXEC mode (privilege level 15)
• Level 15: Reserved for the enable mode privileges.
All enable-level commands at the router# prompt

Privilege Level Syntax

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
• No access control to specific interfaces, ports, logical interfaces, and
slots on a router
• Commands available at lower privilege levels are always executable at
higher privilege levels
• Commands specifically set at higher privilege levels are not available
for lower privilege users
• Assigning a command with multiple keywords allows access to all
commands that use those

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 30
For example:
• Security operator privileges
Configure AAA
Issue show commands
Configure firewall
Configure IDS/IPS
Configure NetFlow

• WAN engineer privileges


Configure routing
Configure interfaces
Issue show commands

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 31
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 32
Step 1

Step 2

Step 3

Step 4

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 33
Step 1

Step 2

Step 3

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 34
Enable Root View and Verify All Views

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 35
Upon completion of this section, you should be able to:
• Use the Cisco IOS resilient configuration feature to secure the Cisco IOS
image and configuration files.
• Compare in-band and out-of band management access.

• Configure syslog to log system events.

• Configure secure SNMPv3 access using ACL

• Configure NTP to enable accurate timestamping between all devices.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 36
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 38
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
Configure the router for server-side SCP with local AAA:
1. Configure SSH

2. Configure at least one user with privilege level 15

3. Enable AAA

4. Specify that the local database is to be used for authentication

5. Configure command authorization

6. Enable SCP server-side functionality

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
1. Connect to the console port.

2. Record the configuration register setting.

3. Power cycle the router.

4. Issue the break sequence.

5. Change the default configuration register with the confreg 0x2142 command.

6. Reboot the router.

7. Press Ctrl-C to skip the initial setup procedure.

8. Put the router into privileged EXEC mode.

9. Copy the startup configuration to the running configuration.

10. Verify the configuration.

11. Change the enable secret password.

12. Enable all interfaces.

13. Change the config-register with the config-register configuration_register_setting.

14. Save the configuration changes.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
Disable Password Recovery

No Service Password Recovery

Password Recovery
Functionality is Disabled

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
In-Band Management:

• Apply only to devices that need to be


managed or monitored

• Use IPsec, SSH, or SSL when


possible

• Decide whether the management


channel need to be open at all time

Out-of-Band (OOB) Management:

• Provide highest level of security

• Mitigate the risk of passing management


protocols over the production network

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 47
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 48
Security Levels

Example Severity Levels

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 49
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 50
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
Step 1

Step 2 (optional)

Step 3

Step 4

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 52
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 53
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 54
Cisco MIB
Hierarchy

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 55
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 56
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 57
Message integrity & authentication

Encryption

Access control

• Transmissions from manager to agent may be authenticated to guarantee the identity of


the sender and the integrity and timeliness of a message.

• SNMPv3 messages may be encrypted to ensure privacy.

• Agent may enforce access control to restrict each principal to certain actions on specific
portions of data.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 58
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 59
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 60
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 61
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 62
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 63
Sample NTP Topology

Sample NTP
Configuration on R1

Sample NTP
Configuration on R2

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 64
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 65
Upon completion of this section, you should be able to:
• Use security audit tools to determine IOS-based router vulnerabilities.

• Use AutoSecure to enable security on IOS-based routers.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 66
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 67
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 68
There is a detailed list of security settings for protocols and services
provided in Figure 2 of this page in the course.

Additional recommended practices to ensure a device is secure:


• Disable unnecessary services and interfaces.

• Disable and restrict commonly configured management services.

• Disable probes and scans. Ensure terminal access security.

• Disable gratuitous and proxy ARPs

• Disable IP-directed broadcasts.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 69
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 70
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 71
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 72
1. The auto secure command is entered

2. Wizard gathers information about the outside interfaces

3. AutoSecure secures the management plane by disabling


unnecessary services
4. AutoSecure prompts for a banner

5. AutoSecure prompts for passwords and enables password and login


features
6. Interfaces are secured

7. Forwarding plane is secured

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 73
Upon completion of this section, you should be able to:
• Configure a routing protocol authentication.

• Explain the function of Control Plane Policing.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 74
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 75
Consequences of protocol spoofing:
• Redirect traffic to create routing loops.

• Redirect traffic so it can be monitored on an insecure link.

• Redirect traffic to discard it.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 76
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 77
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 78
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 79
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 80
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 81
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 82
Chapter Objectives:
• Configure secure administrative access.

• Configure command authorization using privilege levels and role-based CLI.

• Implement the secure management and monitoring of network devices.

• Use automated features to enable security on IOS-based routers.

• Implement control plane security.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 83
Thank you.
• Remember, there are
helpful tutorials and user
guides available via your
NetSpace home page. 1
(https://www.netacad.com) 2
• These resources cover a
variety of topics including
navigation, assessments,
and assignments.
• A screenshot has been
provided here highlighting
the tutorials related to
activating exams, managing
assessments, and creating
quizzes.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 85
Chapter 1:
Modern Network Security Threats

CCNA Security v2.0


1.0 Introduction
1.1 Securing Networks
1.2 Network Threats
1.3 Mitigating Threats
1.4 Summary

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2
Upon completion of this section, you should be able to:
• Describe the current network security landscape.

• Explain how all types of networks need to be protected.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
Common network security terms:
• Threat

• Vulnerability

• Mitigation
Cisco Security Intelligence Operations
• Risk

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
Vectors of data loss:
• Email/Webmail

• Unencrypted Devices

• Cloud Storage Devices

• Removable Media

• Hard Copy

• Improper Access Control

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 11
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
Outside perimeter security:
• On-premise security officers

• Fences and gates

• Continuous video surveillance

• Security breach alarms

Inside perimeter security:


• Electronic motion detectors

• Security traps

• Continuous video surveillance

• Biometric access and exit sensors

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
VM-specific threats: Components of a secure data center:
• Hyperjacking • Secure segmentation

• Instant On activation • Threat defense

• Antivirus storm • Visibility

Critical MDM functions for BYOD network:


• Data encryption

• PIN enforcement

• Data wipe

• Data loss prevention

• Jailbreak/root detection

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 14
Upon completion of the section, you should be able to:
• Describe the evolution of network security.

• Describe the various types of attack tools used by hackers.

• Describe malware.

• Explain common network attacks.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
Modern hacking titles:
• Script Kiddies

• Vulnerability Brokers

• Hacktivists

• Cyber Criminals

• State-Sponsored
Hackers

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 17
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
Penetration testing tools:
• Password crackers • Forensic

• Wireless hacking • Debuggers

• Network scanning and hacking • Hacking operating systems

• Packet crafting • Encryption

• Packet sniffers • Vulnerability exploitation

• Rootkit detectors • Vulnerability Scanners

• Fuzzers to search vulnerabilities

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 20
Network hacking attacks:
• Eavesdropping

• Data modification

• IP address spoofing

• Password-based

• Denial-of-service

• Man-in-the-middle

• Compromised-key

• Sniffer

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 23
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
Classifications:
• Security software disabler

• Remote-access

• Data-sending

• Destructive

• Proxy

• FTP

• DoS

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 25
Initial Code Red Worm Infection

Code Red Worm Infection 19 Hours


Later

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
Components:
1.
Propagate
• Enabling vulnerability for 19 days

• Propagation mechanism

• Payload

4.
Code Red 2.
Launch DoS
Repeat the
cycle
Worm attack for
next 7 days
Propagation

3.
Stop and go
dormant for
a few days

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
Ransomware Scareware
Spyware Phishing
Adware Rootkits

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
Data
Modification
Syn Flood

Smurf
Attack

Reconnaissance
Access
DoS

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 30
• Initial query of a target

• Ping sweep of the target network

• Port scan of active IP addresses

• Vulnerability scanners

• Exploitation tools

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 31
A few reasons why hackers use access attacks:
• To retrieve data

• To gain access

• To escalate access privileges

A few types of access attacks include:


• Password

• Trust exploitation

• Port redirection

• Man-in-the-middle

• Buffer overflow

• IP, MAC, DHCP spoofing

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 32
• Pretexting

• Phishing

• Spearphishing

• Spam

• Tailgating

• Something for Something

• Baiting

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 33
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 34
1. Hacker builds a network of infected machines
• A network of infected hosts is called a botnet.
• The compromised computers are called zombies.
• Zombies are controlled by handler systems.

2. Zombie computers continue to scan and infect more targets


3. Hacker instructs handler system to make the botnet of zombies
carry out the DDoS attack

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 35
Upon completion of this section, you should be able to::
• Describe methods and resources to protect the networks.

• Describe a collection of domains for network security.

• Explain the purpose of the Cisco SecureX Architecture.

• Describe the techniques used to mitigate common network attacks.

• Explain how to secure the three functional areas of Cisco routers and switches.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 36
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 38
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
Confidentiality:
Uses encryption to
encrypt and hide
data.

Components
of
Cryptography
Availability:
Integrity:
Assures data is
Uses hashing
accessible.
algorithms to
Guaranteed by
ensure data is
network hardening
unaltered during
mechanisms and
operation.
backup systems.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
• Risk assessment

• Security policy

• Organization of information security

• Asset management

• Human resources security

• Physical and environmental security

• Communications and operations management

• Information systems acquisition, development, and maintenance

• Access control

• Information security incident management

• Business continuity management

• Compliance

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 47
Server Edge
and Branch

Secure Data Secure


Center and Email and
Virtualization Web

SecureX

Secure Secure
Access Mobility

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 48
Cisco SecureX Architecture:
• Scanning engines

• Delivery mechanisms

• Security intelligence operations (SIO)

• Policy management consoles

• Next-generation endpoint

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 49
Defines security policies based on five parameters:
• Type of device being used for access

• Person’s identity

• Application in use

• Location

• Time of access

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 50
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 52
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 53
Best practices:
• Develop a written security policy.

• Educate employees about the risks of social engineering, and develop strategies to
validate identities over the phone, via email, or in person.

• Control physical access to systems.

• Use strong passwords and change them often.

• Encrypt and password-protect sensitive data.

• Implement security hardware and software.

• Perform backups and test the backed up files on a regular basis.

• Shut down unnecessary services and ports.

• Keep patches up-to-date by installing them weekly or daily to prevent buffer


overflow and privilege escalation attacks.

• Perform security audits to test the network.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 54
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 55
Containment

Inoculation Quarantine

Treatment

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 56
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 57
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 58
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 59
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 60
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 61
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 62
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 63
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 64
Chapter Objectives:
• Explain network security.

• Describe various types of threats and attacks.

• Explain tools and procedures to mitigate the effects of malware and common
network attacks.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 65
Thank you.
• Remember, there are
helpful tutorials and user
guides available via your
NetSpace home page. 1
(https://www.netacad.com) 2
• These resources cover a
variety of topics including
navigation, assessments,
and assignments.
• A screenshot has been
provided here highlighting
the tutorials related to
activating exams, managing
assessments, and creating
quizzes.

© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 67

You might also like