Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 28

Chapter 4:

Network Security
Network security is an essential aspect of modern technology and communication systems. In this chapter,
we will explore the basics of network security, including the various threats that can compromise the
integrity and privacy of data. Additionally, we will delve into the concepts of trust, weaknesses, risks, and
vulnerabilities that should be considered when implementing network security measures.

by Gebremedhn Mehari
The Importance of Network Security

Network security plays a crucial role in safeguarding sensitive information from unauthorized access, modification, or
theft. By implementing robust security measures, organizations can protect their data, maintain customer trust, and
mitigate potential risks and vulnerabilities. It also helps in preventing breaches and cyber attacks that can lead to
financial loss and reputational damage.
Common Threats in Network Security

1 Malware Attacks 2 Phishing Attacks 3 Distributed Denial of


Service (DDoS)
Malicious software, such Cybercriminals employ
as viruses, worms can social engineering Attackers overwhelm a
intrude the network techniques to trick network or website with
infrastructure, causing individuals into a flood of traffic,
system failures, data revealing sensitive rendering it inaccessible
breaches, and financial information, such as to users and disrupting
loss. login credentials or normal operations.
financial details.
The Trust Factor in Network Security
Internal Trust External Trust Trust Evaluation
Ensuring that employees and Establishing strong Regularly assessing and
authorized individuals adhere relationships with external monitoring the security
to security protocols and do parties, such as vendors and practices of internal and
not misuse their privileges is partners, is crucial to ensure external entities is necessary
essential in maintaining that their systems meet the to identify any vulnerabilities
network security. necessary security standards. or potential risks.
Weaknesses in Network Security
Human Error

Unintentional mistakes by employees, such as weak passwords or falling for social engineering tactics,
can expose the network to risks.

Outdated Software

Failure to regularly update software and firmware leaves the network vulnerable to known security
vulnerabilities that have been patched in newer versions.

Insufficient Monitoring

Inadequate monitoring of network traffic and activity makes it difficult to detect and address security
incidents promptly.
Risks and Vulnerabilities
"The price of light is less than the cost of darkness." - Arthur C. Nielsen

Every network faces a multitude of risks and vulnerabilities that can lead to
significant consequences. Understanding these risks and vulnerabilities is
crucial for implementing effective security measures.
TCP/IP Suite Weaknesses and
Buffer Overflows
TCP/IP Suite Overview
Foundation of Two main protocols Layered architecture
modern networking TCP (Transmission Control The suite is organized into
Protocol) ensures reliable distinct layers, each responsible
The TCP/IP suite, developed in
connection and data delivery, for specific tasks such as data
the 1970s, is the fundamental
while IP (Internet Protocol) encapsulation, error checking,
protocol for communication on
handles addressing and routing. and routing.
the internet.
Weaknesses of TCP/IP Suite

1 Rapid expansion 2 Insufficient 3 Lack of encryption


authentication
The suite's rapid expansion Encryption, a crucial
and increased complexity Weak authentication security measure, was not
have exposed numerous mechanisms make it easier initially prioritized in the
vulnerabilities in its for unauthorized development of the TCP/IP
design. individuals to gain access suite.
to networks.
The rapid expansion in the context of TCP/IP refers to the significant growth and development of the suite's infrastructure, protocols, and
applications. This growth has led to an increase in the number of interconnected devices, networks, and services that rely on TCP/IP. As a
result, the suite's design has been challenged by the complexity and scale of modern network environments, which has exposed vulnerabilities
in its original design. The expansion may also refer to the widespread adoption of TCP/IP in various domains, including the internet,
telecommunications, and enterprise networks, leading to new challenges and security considerations.
Buffer Overflows
Buffer overflow attacks exploit the limited memory capacity allocated for a program's
buffer, causing it to overflow and overwrite adjacent memory spaces. By injecting
malicious code or data, attackers can gain unauthorized access to a system or execute
arbitrary commands, potentially leading to a full compromise.
Consequences of Buffer Overflows in
TCP/IP Suite
Data corruption Remote code execution

Buffer overflows can result in data corruption, Attackers can exploit buffer overflows to inject and
leading to inaccurate information and potential execute malicious code remotely, taking control of
system failure. vulnerable systems.
Network Security Protocols
Application Layer Security
Application layer security protocols provide a robust defense against cyber threats at the highest layer of the
network stack. These protocols, such as Secure Sockets Layer (SSL) and Transport Layer Security (TLS),
enable secure communication between applications, ensuring data integrity, confidentiality, and
authentication.

SSL TLS HTTPS


SSL is widely used for secure TLS is the successor to SSL HTTPS (HTTP Secure)
communication between web and offers improved security combines HTTP with
browsers and servers. It features. It establishes a secure SSL/TLS encryption to enable
encrypts data to prevent connection between two secure communication
eavesdropping and protects applications, ensuring data between websites and users. It
against man-in-the-middle privacy and message integrity. protects sensitive information
attacks. entered on the web, such as
passwords and credit card
details.
Web Security
Web security protocols are designed to safeguard websites and web applications from various threats, including unauthorized access,
data breaches, and malicious activities. They ensure the confidentiality, integrity, and availability of web resources.

Firewalls Web Application Firewalls (WAF)


Firewalls act as a barrier between internal networks and the
internet, monitoring and filtering incoming and outgoing WAFs protect web applications from common
traffic to prevent unauthorized access. vulnerabilities, such as SQL injection, cross-site scripting
(XSS), and Distributed Denial of Service (DDoS) attacks.

Content Security Policy (CSP)


CSP is a security mechanism that helps mitigate the risk of cross-site scripting attacks by specifying
the allowed sources of content, reducing the impact of malicious scripts.
Email Security
Email security protocols are crucial for protecting sensitive information transmitted via email and preventing
unauthorized access to email accounts. These protocols ensure the confidentiality and integrity of email
communications.

"The most effective email security protocols employ a combination of encryption, digital signatures, and
spam filtering to mitigate the risk of data breaches and phishing attacks." – John Doe, Email Security
Expert

SSL/TLS PGP
SSL/TLS encryption is used to secure the Pretty Good Privacy (PGP) is an encryption
transmission of emails between mail servers, method that enables users to digitally sign and
preventing interception and unauthorized encrypt email messages, ensuring message
access to email content. integrity and confidentiality.

SPF DMARC
Sender Policy Framework (SPF) is an email Domain-based Message Authentication,
validation system that verifies the authenticity Reporting, and Conformance (DMARC) is a
of the email sender's domain, reducing the risk protocol that adds an additional layer of email
of email spoofing and phishing. authentication by aligning SPF and DKIM
records. DomainKeys
Identified Mail
t
y

b
y

a
l
t
e

Transport Layer Security


r
i
n
g

t Transport Layer Security (TLS) is a cryptographic protocol that provides secure communication between
h
e network applications. It is commonly used to protect sensitive information, such as usernames, passwords,
and credit card details, transmitted over the internet. TLS uses encryption algorithms to scramble the data,
s making it unreadable to anyone who intercepts it.
o
u
r
c
e

I
P

a
How Transport Layer Security works
Handshake Encryption Data Transmission
The TLS handshake is the During the TLS handshake, Once the secure connection is
initial process that establishes the client and the server established, data can be
a secure connection between negotiate an encryption transmitted between the client
the client and the server. It algorithm to encrypt the data and the server with the
involves the exchange of keys being transmitted. This assurance that it will remain
and authentication to ensure ensures that the information unharmed and confidential
the identity of both parties. remains confidential and throughout the
cannot be deciphered by communication.
unauthorized entities.
The Network Security Layer
The network layer is responsible for routing data packets across networks. It establishes communication paths and
manages the transmission of information between connected devices. By understanding the intricacies of the network
layer, we can better comprehend the importance of securing it.
Types of Network Layer Attacks

1 IP Spoofing 2 Denial of Service 3 Routing Attacks


(DoS) Attacks
IP spoofing is a technique Routing attacks manipulate
used by malicious actors to DoS attacks overwhelm a the routing protocols of a
disguise their identity by network's resources, making network to redirect traffic to
altering the source IP it inaccessible to legitimate unauthorized destinations.
address. This can lead to users. Attackers flood the This can lead to data
unauthorized access and network with an excessive interception, modification, or
compromise the security of amount of traffic, causing loss.
the network. disruptions or even complete
shutdown.
Network Layer Security Mechanisms
Firewall Intrusion Detection System (IDS)
A firewall acts as a barrier between an internal network An IDS monitors network traffic to identify and respond
and external networks, enforcing security policies to to potential security breaches. It analyzes data packets
filter incoming and outgoing traffic. It examines packets and alerts system administrators if it detects any
and blocks suspicious or unauthorized access attempts. suspicious activities, allowing for timely response and
mitigation.
Link Layer Security:
Ethernet: The Basics
Definition Security Limitations
Ethernet is a wired networking Ethernet networks require Ethernet's range is limited,
technology that enables physical access to a network generally spanning a few
devices to communicate with cable, making it relatively hundred feet without
each other. secure. additional equipment.
Wi-Fi:

"Wireless networks are convenient, but can be vulnerable to security breaches."

- Roger Grimes

Wi-Fi is a popular wireless networking technology that enables devices to communicate with each other.
Although convenient, Wi-Fi networks can be more vulnerable to security breaches. WPA, and WPA2 are
common protocols used to secure Wi-Fi networks.

Wi-Fi Protected
Acces
Link Layer Security:
Link layer security plays a key role in protecting data from cyber threats. By using the right combination of
protocols such as SSL/TLS, Ethernet, and Wi-Fi.

1 Protection 2 Vulnerabilities
Link layer security provides a critical layer Although relatively secure, Wi-Fi networks
of protection for data as it travels across can be more vulnerable to security
networks. breaches.
Ethernet vs Wi-Fi:
Speed Ethernet networks can be faster than Wi-Fi
networks for data communication.

Security Ethernet networks provide physical security,


but Wi-Fi networks can be more vulnerable to
attacks.
Wi-Fi: The Pros and Cons
Pros Cons
Convenient, easy to use, and provides Less secure, slower than Ethernet connections,
flexibility. and can be affected by interference.
Network Security Best Practices
Implementing effective network security protocols is vital, but it's equally important to follow best practices
to enhance security further. Here are some key recommendations:

1 Regular System 2 Strong Passwords


Updates
Use unique, complex
Keep your network passwords for all
devices and software up network devices, and
to date with the latest regularly update them to
security patches to minimize the risk of
address known unauthorized access.
vulnerabilities.
Question?

You might also like