Vous êtes sur la page 1sur 35

SysAdminMagazine

Keep up the
Good Network

# 44
SysAdmin Magazine January 2019

SysAdmin Contents
Magazine

03 Network devices explained

№ 44 January ‘19
07 Network security devices you need to know about

17 Why monitoring of network devices is critical for network security

SysAdmin Magazine is a free 20 Network security best practices


source of knowledge for IT Pros
who are eager to keep a tight
grip on network security and do 27 Top 10 best network monitoring tools
the job faster.

33 Free tool of the month: Netwrix Auditor for Network Devices

34 How- to: How to monitor user logоns in a domain

The Sysadmin Magazine team


sysadmin.magazine@netwrix.com

2
SysAdmin Magazine January 2019

To build a strong network and defend it, you need to un- Hub
derstand the devices that comprise it.
Hubs connect multiple computer networking devices to-
gether. A hub also acts as a repeater in that it amplifies
signals that deteriorate after traveling long distances over
connecting cables. A hub is the simplest in the family of
What are network devices? network connecting devices because it connects LAN com-
ponents with identical protocols.
Network devices, or networking hardware, are physical de-

Jeff Melnick
vices that are required for communication and interaction
A hub can be used with both digital and analog data, pro-
between hardware on a computer network.
vided its settings have been configured to prepare for the
IT Security Expert, Blogger formatting of the incoming data. For example, if the in-
coming data is in digital format, the hub must pass it on as
packets; however, if the incoming data is analog, then the
Types of network devices hub passes it on in signal form.

Here is the common network device list:


Hubs do not perform packet filtering or addressing func-
Hub tions; they just send data packets to all connected devices.
Switch Hubs operate at the Physical layer of the Open Systems
Router Interconnection (OSI) model. There are two types of hubs:
Bridge simple and multiple port.
Gateway
Modem
Repeater

Network devices Switch


Access Point

explained
Switches generally have a more intelligent role than hubs. A
switch is a multiport device that improves network efficien-

3
SysAdmin Magazine January 2019

cy. The switch maintains limited routing information about Router ministrators. The routes themselves can be configured as stat-
nodes in the internal network, and it allows connections to ic or dynamic. If they are static, they can only be configured
Routers help transmit packets to their destinations by charting
systems like hubs or routers. Strands of LANs are usually manually and stay that way until changed. If they are dynamic,
a path through the sea of interconnected networking devices
connected using switches. Generally, switches can read the they learn of other routers around them and use information
using different network topologies. Routers are intelligent de-
hardware addresses of incoming packets to transmit them about those routers to build their routing tables.
vices, and they store information about the networks they’re
to the appropriate destination.
connected to. Most routers can be configured to operate as
Routers are general-purpose devices that interconnect two or
packet-filtering firewalls and use access control lists (ACLs).
Using switches improves network efficiency over hubs or more heterogeneous networks. They are usually dedicated
Routers, in conjunction with a channel service unit/data ser-
routers because of the virtual circuit capability. Switches to special-purpose computers, with separate input and out-
vice unit (CSU/DSU), are also used to translate from LAN fram-
also improve network security because the virtual circuits put network interfaces for each connected network. Because
ing to WAN framing. This is needed because LANs and WANs
are more difficult to examine with network monitors. You routers and gateways are the backbone of large computer
use different network protocols. Such routers are known as
can think of a switch as a device that has some of the best ca- networks like the internet, they have special features that give
border routers. They serve as the outside connection of a LAN
pabilities of routers and hubs combined. A switch can work them the flexibility and the ability to cope with varying net-
to a WAN, and they operate at the border of your network.
at either the Data Link layer or the Network layer of the OSI work addressing schemes and frame sizes through segmen-
model. A multilayer switch is one that can operate at both tation of big packets into smaller sizes that fit the new net-
Router are also used to divide internal networks into two or
layers, which means that it can operate as both a switch and work components. Each router interface has its own Address
more subnetworks. Routers can also be connected internally
a router. A multilayer switch is a high-performance device Resolution Protocol (ARP) module, its own LAN address (net-
to other routers, creating zones that operate independently.
that supports the same routing protocols as routers. work card address) and its own Internet Protocol (IP) address.
Routers establish communication by maintaining tables about
The router, with the help of a routing table, has knowledge of
destinations and local connections. A router contains infor-
Switches can be subject to distributed denial of service routes a packet could take from its source to its destination.
mation about the systems connected to it and where to send
(DDoS) attacks; flood guards are used to prevent malicious The routing table, like in the bridge and switch, grows dynami-
requests if the destination isn’t known. Routers usually com-
traffic from bringing the switch to a halt. Switch port secu- cally. Upon receipt of a packet, the router removes the packet
municate routing and other information using one of three
rity is important so be sure to secure switches: Disable all headers and trailers and analyzes the IP header by determin-
standard protocols: Routing Information Protocol (RIP), Border
unused ports and use DHCP snooping, ARP inspection and ing the source and destination addresses and data type, and
Gateway Protocol (BGP) or Open Shortest Path First (OSPF).
MAC address filtering. noting the arrival time. It also updates the router table with
new addresses not already in the table. The IP header and ar-
Routers are your first line of defense, and they must be con-
rival time information is entered in the routing table. Routers
figured to pass only traffic that is authorized by network ad-
normally work at the Network layer of the OSI model.

4
SysAdmin Magazine January 2019

Bridge either simple or multiple port. Modem


Bridges are used to connect two or more hosts or network Modems (modulators-demodulators) are used to trans-
Bridges have mostly fallen out of favor in recent years and
segments together. The basic role of bridges in network mit digital signals over analog telephone lines. Thus, digital
have been replaced by switches, which offer more func-
architecture is storing and forwarding frames between signals are converted by the modem into analog signals of
tionality. In fact, switches are sometimes referred to as
the different segments that the bridge connects. They different frequencies and transmitted to a modem at the
“multiport bridges” because of how they operate.
use hardware Media Access Control (MAC) addresses for receiving location. The receiving modem performs the re-
transferring frames. By looking at the MAC address of the verse transformation and provides a digital output to a de-
devices connected to each segment, bridges can forward vice connected to a modem, usually a computer. The digital
the data or block it from crossing. Bridges can also be used data is usually transferred to or from the modem over a
to connect two physical LANs into a larger logical LAN.
Gateway serial line through an industry standard interface, RS-232.
Gateways normally work at the Transport and Session lay- Many telephone companies offer DSL services, and many
Bridges work only at the Physical and Data Link layers of the ers of the OSI model. At the Transport layer and above, cable operators use modems as end terminals for identi-
OSI model. Bridges are used to divide larger networks into there are numerous protocols and standards from differ- fication and recognition of home and personal users. Mo-
smaller sections by sitting between two physical network ent vendors; gateways are used to deal with them. Gate- dems work on both the Physical and Data Link layers.
segments and managing the flow of data between the two. ways provide translation between networking technologies
such as Open System Interconnection (OSI) and Transmis-
Bridges are like hubs in many respects, including the fact sion Control Protocol/Internet Protocol (TCP/IP). Because
that they connect LAN components with identical proto-
cols. However, bridges filter incoming data packets, known
of this, gateways connect two or more autonomous net-
works, each with its own routing algorithms, protocols, to-
Repeater
as frames, for addresses before they are forwarded. As it pology, domain name service, and network administration A repeater is an electronic device that amplifies the signal
filters the data packets, the bridge makes no modifications procedures and policies. it receives. You can think of repeater as a device which re-
to the format or content of the incoming data. The bridge ceives a signal and retransmits it at a higher level or higher
filters and forwards frames on the network with the help Gateways perform all of the functions of routers and power so that the signal can cover longer distances, more
of a dynamic bridge table. The bridge table, which is initial- more. In fact, a router with added translation function- than 100 meters for standard LAN cables. Repeaters work
ly empty, maintains the LAN addresses for each computer ality is a gateway. The function that does the translation on the Physical layer.
in the LAN and the addresses of each bridge interface that between different network technologies is called a proto-
connects the LAN to other LANs. Bridges, like hubs, can be col converter.

5
SysAdmin Magazine January 2019

Access point APs might also provide many ports that can be used to in-
crease the network’s size, firewall capabilities and Dynamic
While an access point (AP) can technically involve either a Having a solid understanding of the types of network de-
Host Configuration Protocol (DHCP) service. Therefore, we
wired or wireless connection, it commonly means a wire- vices available can help you design and built a network
get APs that are a switch, DHCP server, router and firewall.
less device. An AP works at the second OSI layer, the Data that is secure and serves your organization well. However,
To connect to a wireless AP, you need a service set iden-
Link layer, and it can operate either as a bridge connect- to ensure the ongoing security and availability of your net-
tifier (SSID) name. 802.11 wireless networks use the SSID
ing a standard wired network to wireless devices or as a work, you should carefully monitor your network devices
to identify all systems belonging to the same network, and
router passing data transmissions from one access point and activity around them, so you can quickly spot hard-
client stations must be configured with the SSID to be au-
to another. ware issues, configuration issues and attacks.
thenticated to the AP. The AP might broadcast the SSID, al-
lowing all wireless clients in the area to see the AP’s SSID.
Wireless access points (WAPs) consist of a transmitter and
However, for security reasons, APs can be configured not
receiver (transceiver) device used to create a wireless LAN
to broadcast the SSID, which means that an administrator
(WLAN). Access points typically are separate network devic-
needs to give client systems the SSID instead of allowing it
es with a built-in antenna, transmitter and adapter. APs use
to be discovered automatically. Wireless devices ship with
the wireless infrastructure network mode to provide a con-
default SSIDs, security settings, channels, passwords and
nection point between WLANs and a wired Ethernet LAN.
usernames. For security reasons, it is strongly recommend-
They also have several ports, giving you a way to expand
ed that you change these default settings as soon as pos-
the network to support additional clients. Depending on the
sible because many internet sites list the default settings
size of the network, one or more APs might be required to
used by manufacturers.
provide full coverage. Additional APs are used to allow ac-
cess to more wireless clients and to expand the range of
Access points can be fat or thin. Fat APs, sometimes still
the wireless network. Each AP is limited by its transmission
referred to as autonomous APs, need to be manually con-
range — the distance a client can be from an AP and still ob-
figured with network and security settings; then they are
tain a usable signal and data process speed. The actual dis-
essentially left alone to serve clients until they can no lon-
tance depends on the wireless standard, the obstructions
ger function. Thin APs allow remote configuration using a
and environmental conditions between the client and the
controller. Since thin clients do not need to be manually
AP. Higher end APs have high-powered antennas, enabling
configured, they can be easily reconfigured and monitored.
them to extend how far the wireless signal can travel.
Access points can also be controller-based or stand-alone.

6
SysAdmin Magazine January 2019

Using the proper devices and solutions can help you de- There are four types of firewalls: packet-filtering firewalls,
fend your network. Here are the most common types of stateful packet-filtering firewalls, proxy firewalls and web
network security devices that can help you secure your application firewalls.
network against external attacks:

Packet-filtering firewall

A packet-filtering firewall is a primary and simple type of

Firewall network security firewall. It has filters that compare in-

Jeff Melnick
coming and outgoing packets against a standard set of
A firewall device is one of the first lines of defense in a net- rules to decide whether to allow them to pass through. In
work because it isolates one network from another. Fire- most cases, the ruleset (sometimes called an access list)
IT Security Expert, Blogger
walls can be standalone systems or they can be included is predefined, based on a variety of metrics. Rules can in-
in other infrastructure devices, such as routers or servers. clude source/destination IP addresses, source/destination
You can find both hardware and software firewall solu- port numbers, and protocols used. Packet filtering occurs
tions; some firewalls are available as appliances that serve at Layer 3 and Layer 4 of the OSI model. Here are the com-
as the primary device separating two networks. mon filtering options:
Firewalls exclude unwanted and undesirable network traf-
The source IP address of the incoming packets — IP
fic from entering the organization’s systems. Depending
packets indicate where they were originated. You can
on the organization’s firewall policy, the firewall may com-
approve or deny traffic by its source IP address. For
pletely disallow some traffic or all traffic, or it may perform
example, many unauthorized sites or botnets can be
a verification on some or all of the traffic. There are two
blocked based on their IP addresses.

Network security
commonly used types of firewall policies:
The destination IP addresses — Destination IP ad-
Whitelisting — The firewall denies all connections ex-

devices you need


dresses are the intended location of the packet at the
cept for those specifically listed as acceptable.
receiving end of a transmission. Unicast packets have a

to know about
Blacklisting — The firewall allows all connections ex- single destination IP address and are normally intend-
cept those specifically listed as unacceptable. ed for a single machine. Multicast or broadcast packets

7
SysAdmin Magazine January 2019

have a range of destination IP addresses and normally are example, packet-filtering firewalls are highly effective in Stateful inspection techniques employ a dynamic memo-
destined for multiple machines on the network. Rulesets protecting against denial-of-service (DoS) attacks that aim ry that stores the state tables of the incoming and estab-
can be devised to block traffic to a particular IP address on to take down sensitive systems on internal networks. lished connections. Any time an external host requests a
the network to lessen the load on the target machine. Such However, they have some minuses, too. Because pack- connection to your internal host, the connection parame-
measures can also be used to block unauthorized access et-filtering firewalls work at OSI Layer 3 or lower, it is ters are written to the state tables. As with packet-filtering
to highly confidential machines on internal networks. impossible for them to examine application-level data. firewalls, you can create rules to define whether certain
Therefore, application-specific attacks can easily get into packets can pass through. For example, a firewall rule can
The type of Internet protocols the packet contains
internal sensitive networks. When an attacker spoofs net- require dropping packets that contain port numbers high-
— Layer 2 and Layer 3 packets include the type of pro-
work IP addresses, firewall filters are ineffective at filtering er than 1023, as most servers respond on standard ports
tocol being used as part of their header structure. These
this Layer 3 information. Many packet-filtering firewalls numbered from zero to 1023.
packets can be any of the following types:
cannot detect spoofed IP or ARP addresses. The main rea-
Normal data-carrying IP packet son for deploying packet-filtering firewalls is to defend Even though stateful packet filtering firewalls do a good
Message control packet (ICMP) against the most general denial-of-service attacks and not job, they are not as flexible or as robust as regular pack-
Address resolution packet (ARP) against targeted attacks. et-filtering firewalls. Incorporating a dynamic state table
Reverse Address Resolution Protocol (RARP) and other features into the firewall makes the architec-
Boot-up Protocol (BOOTP) ture more complex, which directly slows the speed of op-
Stateful packet-filtering firewall
Dynamic Host Configuration Protocol (DHCP) eration. This appears to users as a decrease in network
Stateful packet-filtering techniques use a sophisticated ap- performance speed. In addition, stateful packet filtering
Filtering can be based on the protocol information that the
proach, while still retaining the basic abilities of packet-fil- firewalls cannot completely access higher-layer protocols
packets carry so you can block traffic that is transmitted by
tering firewalls. The main thing is that they work at Layer and application services for inspection.
a certain protocol.
4 and the connection pairs usually consist of these four
parameters: The difference between stateful packet-filtering firewalls
The main advantage of packet-filtering firewalls is the
and simple packet-filtering firewalls is that stateful packet
speed at which the firewall operations are achieved, be- The source address
filtering tracks the entire conversation, while packet filter-
cause most of the work takes place at Layer 3 or below The source port
ing looks at only the current packet. Stateful inspections
and complex application-level knowledge is not required. The destination address
occur at all levels of the network and provide additional se-
Most often, packet-filtering firewalls are employed at the The destination port
curity, especially in connectionless protocols, such as User
very periphery of an organization’s security networks. For
Datagram Protocol and Internet Control Message Protocol.

8
SysAdmin Magazine January 2019

Proxy firewall is speed. Because these firewall activities take place at the promptly to prevent a breach or other problems, and use
application level and involve a large amount of data pro- the data logged about the event to better defend against
Proxy firewalls aim for the Application layer in the OSI
cessing, application proxies are constrained by speed and similar intrusion incidents in the future. Investing in an IDS
model for their operations. Such proxies can be deployed
cost. Nevertheless, application proxies offer some of the that enables you respond to attacks quickly can be far less
in between a remote user (who might be on a public net-
best security of all the firewall technologies. costly than rectifying the damage from an attack and deal-
work such as the internet) and the dedicated server on the
ing with the subsequent legal issues.
internet. All that the remote user discovers is the proxy,
so he doesn’t know the identity of the server he is actually Web application firewall (WAF)
From time to time, attackers will manage to compromise
communicating with. Similarly, the server discovers only
Web application firewalls are built to provide web applica- other security measures, such as cryptography, firewalls
the proxy and doesn’t know the true user.
tions security by applying a set of rules to an HTTP conver- and so on. It is crucial that information about these com-
sation. Because applications are online, they have to keep promises immediately flow to administrators — which can
A proxy firewall can be an effective shielding and filtering
certain ports open to the internet. This means attackers be easily accomplished using an intrusion detection system.
mechanism between public networks and protected inter-
can try specific website attacks against the application and
nal or private networks. Because applications are shield-
the associated database, such as cross-site scripting (XSS) Deploying an IDS can also help administrators proactively
ed by the proxy and actions take place at the application
and SQL injection. identify vulnerabilities or exploits that a potential attacker
level, these firewalls are very effective for sensitive appli-
could take advantage of. Intrusion detection systems can
cations. Authentication schemes, such as passwords and
While proxy firewalls generally protect clients, WAFs pro- be grouped into the following categories:
biometrics, can be set up for accessing the proxies, which
tect servers. Another great feature of WAFs is that they
fortifies security implementations. This proxy system en- Host-based IDS
detect distributed denial of service (DDoS) attacks in their
ables you to set a firewall to accept or reject packets based Network-based IDS
early stages, absorb the volume of traffic and identify the
on addresses, port information and application informa- Intrusion prevention system (IPS)
source of the attack.
tion. For instance, you can set the firewall to filter out all
incoming packets belonging to EXE files, which are often
Host-based intrusion detection systems
infected with viruses and worms. Proxy firewalls generally
keep very detailed logs, including information on the data
portions of packets.
Intrusion detection system (IDS) Host-based IDSs are designed to monitor, detect and
respond to activity and attacks on a given host. In most
An IDS enhances cybersecurity by spotting a hacker or cases, attackers target specific systems on corporate net-
The main disadvantage in using application proxy firewalls malicious software on a network so you can remove it works that have confidential information. They will often

9
SysAdmin Magazine January 2019

try to install scanning programs and exploit other vulner- Cooperative agents are one of the most important com- One important distinction to make is the difference be-
abilities that can record user activity on a particular host. ponents of a distributed intrusion detection architecture. tween intrusion prevention and active response. An active
Some host-based IDS tools provide policy management, An agent is an autonomous or semi-autonomous piece response device dynamically reconfigures or alters net-
statistical analytics and data forensics at the host level. of software that runs in the background and performs work or system access controls, session streams or individ-
Host-based IDSs are best used when an intruder tries to useful tasks for another. Relative to IDSs, an agent is gen- ual packets based on triggers from packet inspection and
access particular files or other services that reside on the erally a piece of software that senses intrusions locally other detection devices. Active response happens after
host computer. Because attackers mainly focus on oper- and reports attack information to central analysis serv- the event has occurred; thus, a single packet attack will be
ating system vulnerabilities to break into hosts, in most ers. The cooperative agents can form a network among successful on the first attempt but will be blocked in future
cases, the host-based IDS is integrated into the operating themselves for data transmission and processing. The attempts; for example, a DDoS attack will be successful on
systems that the host is running. use of multiple agents across a network allows a broader the first packets but will be blocked afterwards. While ac-
view of the network than might be possible with a single tive response devices are beneficial, this one aspect makes
IDS or centralized IDSs. them unsuitable as an overall solution. Network intrusion
Network-based intrusion detection systems
prevention devices, on the other hand, are typically inline
Network traffic based IDSs capture network traffic to de- devices on the network that inspect packets and make de-
tect intruders. Most often, these systems work as packet cisions before forwarding them on to the destination. This
sniffers that read through incoming traffic and use spe-
cific metrics to assess whether a network has been com-
Intrusion prevention system (IPS) type of device has the ability to defend against single pack-
et attacks on the first attempt by blocking or modifying the
promised. Various internet and other proprietary proto- An IPS is a network security tool that can not only detect attack inline. Most important, an IPS must perform packet
cols that handle messages between external and internal intruders, but also prevent them from successfully launch- inspection and analysis at wire speed. Intrusion preven-
networks, such as TCP/IP, NetBEUI and XNS, are vulner- ing any known attack. Intrusion prevention systems com- tion systems should be performing detailed packet inspec-
able to attack and require additional ways to detect ma- bine the abilities of firewalls and intrusion detection sys- tion to detect intrusions, including application-layer and
licious events. Frequently, intrusion detection systems tems. However, implementing an IPS on an effective scale zero-day attacks.
have difficulty working with encrypted information and can be costly, so businesses should carefully assess their
traffic from virtual private networks. Speed over 1Gbps IT risks before making the investment. Moreover, some in- System or host intrusion prevention devices are also inline
is also a constraining factor, although modern and costly trusion prevention systems are not as fast and robust as at the operating system level. They have the ability to inter-
network-based IDSs have the capability to work fast over some firewalls and intrusion detection systems, so an IPS cept system calls, file access, memory access, processes and
this speed. might not be an appropriate solution when speed is an other system functions to prevent attacks. There are several
absolute requirement. intrusion prevention technologies, including the following:

10
SysAdmin Magazine January 2019

System memory and process protection — This type ically interact with network gateway devices such as rout- the underlying operating system. This type of information
of intrusion prevention strategy resides at the system ers or firewalls. When an attempted attack is detected, the might enable an attacker to evade the IPS or direct an at-
level. Memory protection consists of a mechanism to detection device can direct the router or firewall to block tack at the IPS.
prevent a process from corrupting the memory of an- the attack.
other process running on the same system. Process Another risk with active response IPSs involves gateway
protection consists of a mechanism for monitoring pro- There are several risks when deploying intrusion prevention interaction timing and race conditions. In this scenario, a
cess execution, with the ability to kill processes that are technologies. Most notable is the recurring issue of false detection device directs a router or firewall to block the
suspected of being attacks. positives in today’s intrusion detection systems. On some attempted attack. However, because of network latency,
occasions, legitimate traffic will display characteristics simi- the attack has already passed the gateway device before it
Inline network devices — This type of intrusion pre-
lar to malicious traffic. This could be anything from inadver- receives this direction from the detection device. A similar
vention strategy places a network device directly in the
tently matching signatures to uncharacteristically high traffic situation could occur with a scenario that creates a race
path of network communications with the capability to
volume. Even a finely tuned IDS can present false positives condition on the gateway device itself between the attack
modify and block attack packets as they traverse the
when this occurs. When intrusion prevention is involved, and the response. In either case, the attack has a high
device’s interfaces. It acts much like a router or fire-
false positives can create a denial-of-service (DoS) condition chance of succeeding.
wall combined with the signature-matching capabilities
for legitimate traffic. In addition, attackers who discover or
of an IDS. The detection and response happens in real
suspect the use of intrusion prevention methods can pur- When deploying an IPS, you should carefully monitor and
time before the packet is passed on to the destination
posely create a DoS attack against legitimate networks and tune your systems and be aware of the risks involved. You
network.
sources by sending attacks with spoofed source IP address- should also have an in-depth understanding of your net-
Session sniping — This type of intrusion prevention es. A simple mitigation to some DoS conditions is to use a work, its traffic, and both its normal and abnormal charac-
strategy terminates a TCP session by sending a TCP whitelisting policy. teristics. It is always recommended to run IPS and active
RST packet to both ends of the connection. When an at- response technologies in test mode for a while to thor-
tempted attack is detected, the TCP RST is sent and the Session sniping system identification is another concern oughly understand their behavior.
attempted exploit is flushed from the buffers and thus when deploying active response IPSs. When systems termi-
prevented. Note that the TCP RST packets must have nate sessions with RST packets, an attacker might be able
the correct sequence and acknowledgement numbers to discover not only that an IPS is involved but also the type
to be effective. of underlying system. Readily available passive operating
system identification tools analyze packets to determine
Gateway interaction devices — This type of intrusion
prevention strategy allows a detection device to dynam-

11
SysAdmin Magazine January 2019

Privileged access workstation (PAW) Sensors are deployed throughout a building to monitor contrasts with the traditional method of having point solutions
radio frequencies. The sensors forward the data they for each security function. UTM simplifies information-secu-
A wireless intrusion prevention system (WIPS) is a stand-
collect to a centralized server for further analysis, action rity management because the security administrator has a
alone security device or integrated software application
and archiving. This approach is more expensive because single management and reporting point rather than having
that monitors a wireless LAN network's radio spectrum for
it requires dedicated hardware, but it is also thought to be to juggle multiple products from different vendors. UTM ap-
rogue access points and other wireless security threats.
most effective. pliances have quickly gained popularity, partly because the
all-in-one approach simplifies installation, configuration and
A WIDPS compares the list of MAC addresses of all connected
Most WIDPS have these fundamental components: maintenance. Such a setup saves time, money and people
wireless access points on a network against the list of autho-
when compared to the management of multiple security sys-
rized ones and alerts an IT staff when a mismatch is found. Sensors — Monitor the radio spectrum and forward logs
tems. Here are the features that a UTM can provide:
To avoid MAC address spoofing, some higher-end WIDPSes back to a central management server.
like Cisco ones are able to analyze the unique radio frequency Network firewall
Management server — Receives information captured
signatures that wireless devices generate and block unknown Intrusion detection
by the sensors and takes appropriate defense actions
radio fingerprints. When you find the rogue wireless mobile Intrusion prevention
based on this information.
access point, you can suppress its signal by your access points. Gateway anti-virus
In addition to providing a layer of security for wireless LANS, Database server — Stores and organizes the information Proxy firewall
WIDPSes are also useful for monitoring network performance captured by the sensors. Deep packet inspection
and discovering access points with configuration errors. A Web proxy and content filtering
Console — Provides an interface for administrators to set
WIDPS operates at the Data Link layer level of the OSI model. Data loss prevention (DLP)
up and manage the WIDPS.
Security information and event management (SIEM)
There are three basic ways to deploy a WIDPS: Virtual private network (VPN)
Network tarpit
The wireless access point does double duty, providing net-
work traffic with wireless connectivity while periodically
scanning for rogue access points.
Unified threat management (UTM)
The disadvantages of combining everything into one include
Unified threat management (UTM) is an approach to in- a potential single point of failure and dependence on one
A sensor that is built into the authorized access point con-
formation security in which a single hardware or software vendor. Vendor diversity is considered to be a network se-
tinually scans radio frequencies, looking for unauthorized
installation provides multiple security functions (intrusion curity best practice, so you should assess your risks before
access points.
prevention, antivirus, content filtering and so forth). This deploying such an appliance.

12
SysAdmin Magazine January 2019

Network access control (NAC) ward proxies and are used to retrieve data on behalf of the Web filter
clients they serve.
NAC is a network security control device that restricts the Web filters prevent users’ browsers from loading certain
availability of network resources to endpoint devices that pages of particular websites. URL filtering involves block-
If a proxy server is accessible by any user on the internet,
comply with your security policy. Some NAC solutions can ing websites (or sections of websites) based solely on the
then it is said to be an “open” proxy server. A variation is the
automatically fix non-compliant devices to ensure they are URL, restricting access to specified websites and certain
reverse proxy, also known as a “surrogate.” This is an inter-
secure before allowing them to access the network. Net- web-based applications. This is in contrast to content
nal-facing server used as a front-end to control (and pro-
work access control does a lot to enhance the endpoint filtering systems, which block data based on its content
tect) access to a server on a private network. The reverse
security of a network. Before giving access to the network, rather than from where the data originates. Microsoft,
scenario is used for tasks like load-balancing, authentica-
NAC checks the device’s security settings to ensure that they for example, implemented a phishing filter, which act-
tion, decryption and caching — responses from the proxy
meet the predefined security policy; for example, it might ed as a URL filter for their browser, and then replaced it
server are returned as if they came directly from the orig-
check whether the host has the latest antivirus software with the SmartScreen filter, which runs in the background
inal server, so the client has no knowledge of the original
and the latest patches. If the conditions are met, the device and sends the address of the website being visited to the
servers. Web application firewalls (described earlier) can be
is allowed to enter the network. If not, NAC will quarantine SmartScreen filter server, where it is compared against a
classified as reverse proxy servers.
the endpoint or connect it to the guest network until the list that is maintained of phishing and malware sites. If a
proper security enhancements are made to comply with match is found, a blocking web page appears and encour-
Proxies can be transparent or nontransparent. A transpar-
policy. NAC can use agents to assess the device’s security or ages you to not continue.
ent proxy does not modify the request or response be-
it can be agentless.
yond what is required for proxy authentication and iden-
Web filter appliances have additional technologies to
tification; in other words, clients need not be aware of the
block malicious internet web sites. They have a database
existence of the proxy. A nontransparent proxy modifies
of malware sites but also you can create your own list or
the request or response in order to provide some added
Proxy server service to the user agent, such as group annotation ser-
policy of blocked web sites. You can apply site whitelis-
ting or blacklisting, see every user’s full web site histo-
vices, media type transformation, protocol reduction or
Proxy servers act as negotiators for requests from client ry, inspect cached pages, and even detect the amount of
anonymity filtering.
software seeking resources from other servers. A client downloaded traffic. Analyzing this information will help
connects to the proxy server and requests some service (for you to understand how your users work on the internet
In organizations, proxy servers are usually used for traffic
example, a website); the proxy server evaluates the request and what their interests are, so it can be a great advan-
filtering (web filters) and performance improvement (load
and then allows or denies it. Most proxy servers act as for- tage in insider threat prevention.
balancers).

13
SysAdmin Magazine January 2019

Network load balancer (NLB) No affinity — NLB does not associate clients with Software-defined networking — This approach com-
a particular group of servers; every client request bines information about upper and lower networking lay-
Load balancers are physical units that direct computers to
can be load balanced to any group of servers. ers. This allows information about the status of the serv-
individual servers in a network based on factors such as
ers, the status of the applications running on them, the
server processor utilization, number of connections to a Single affinity — NLB associates clients with par-
health of the network infrastructure, and the level of con-
server or overall server performance. Organizations use ticular groups of servers by using the client's IP ad-
gestion on the network to all play a part in the load balanc-
load balancers to minimize the chance that any particular dress. Thus, requests coming from the same client
ing decision making.
server will be overwhelmed and to optimize the bandwidth IP address always reach the same group of servers.
available to each computer in the network.
Class C affinity —NLB associates clients with par- Network load balancers can have an active-active or ac-
ticular groups of servers by using the Class C por- tive-passive configuration. An active-active configuration
A load balancer can be implemented as a security software
tion of the client's IP address. Thus, clients coming means that multiple load balancing servers are working
or hardware solution, and it is usually associated with a de-
from the same Class C address range always ac- at all times to handle the requests as they come in. An ac-
vice — a router, a firewall, a network address translation
cess the same group of servers. tive-passive configuration has one primary server and oth-
(NAT) appliance and so on. A load balancer splits the traffic
ers are in listening mode, ready to be activated and start
intended for a website into individual requests that are then
Least connection — This method takes the current serv- splitting the load if the first server becomes overwhelmed.
rotated to redundant servers as they become available. A
er load into consideration. The current request goes to the
key issue with load balancers is scheduling — determining
server that is servicing the least number of active sessions
how to split up the work and distribute it across servers.
at the current time.

There are several load balancing methods: Agent-based adaptive load balancing — Each server in Spam filter
the pool has an agent that reports on its current load to
Round-robin — The first client request is sent to the first A mail gateway can be used not only to route mail but to
the load balancer. This real time information is used when
group of servers, the second is sent to the second, and so perform other functions as well, such as encryption or, to
deciding which server is best placed to handle a request.
on. When it reaches the last group of servers in the list, the a more limited scope, DLP. More commonly, spam filters
load balancer starts over with the first group of servers. Chained failover — The order of servers is configured can detect unwanted email and prevent it from getting to a
(predefined) in a chain. user's mailbox. Spam filters judge emails based on policies
Affinity — Affinity minimizes response time to clients
or patterns designed by an organization or vendor. More
by using different methods for distributing client re- Weighted response time — Response information from
sophisticated filters use a heuristic approach that attempts
quests. It has three types: a server health check is used to determine which server is
to identify spam through suspicious word patterns or word
responding the fastest at a particular time.

14
SysAdmin Magazine January 2019

frequency. The filtering is done based on established rules, Using heuristics — Signatures are the most popular way to create defenses against future attacks.
such as blocking email coming from certain IP addresses, to detect malicious code. These signatures are basically
Based on file length — Another method of virus de-
email that contains particular words in the subject line, and the malware’s fingerprints; they are collected into huge
tection is to use file length. Because viruses work by at-
the like. Although spam filters are usually used to scan in- databases for use by antivirus scanners. That’s why it is
taching themselves to software as their surrogates, the
coming messages, they can also be used to scan outgoing critical that the antivirus application stays up to date — so
length of the surrogate software usually increases. An-
messages to help identify internal PCs that might have con- that the latest signatures are present. Signature-based de-
tivirus software compares the length of the original file
tracted a virus. tection works by looking for a specific set of code or data.
or software with the length of the file or software when-
Antivirus solutions compare every file, registry key and
ever it is used. If the two lengths differ, this signals the
running program against that list and quarantine anything
existence of a virus.
that matches.

Antivirus Using heuristics — A slightly more advanced technique


Based on checksums — A checksum is a value calcu-
lated in a file to determine if data has been altered by a
is heuristics. Instead of relying on malware that has been
Antivirus software is one of the most widely adopted se- virus without increasing file length. Checksums should
seen in the wild, as signatures do, heuristics tries to identify
curity tools by both individuals and organizations. There be used only when it is clear that the file was virus-free
previously unseen malware. Heuristics detection will scan
are different ways antivirus solutions recognize malicious the first time a checksum was computed; otherwise, the
the file for features frequently seen in malware, such as
software: baseline checksum will be invalid. Virus symptoms usu-
attempts to access the boot sector, write to an EXE file or
ally depend on the type of virus. Remember that symp-
Based on the existing malware signatures — Signa- delete hard-drive contents. A threshold must be set by the
toms are not unique to any one virus; several viruses
tures are the most popular way to detect malicious code. administrators to determine what will trigger malware de-
can have similar symptoms. Some of the most common
These signatures are basically the malware’s fingerprints; tection. This threshold must be set just right for heuristics
symptoms are the following:
they are collected into huge databases for use by antivirus scanning to be effective. Heuristic signatures are the way of
scanners. That’s why it is critical that the antivirus applica- monitoring for certain types of “bad” behavior. Every virus Frequent or unexpected computer reboots
tion stays up to date — so that the latest signatures are has its own specific characteristics. The known character- Sudden size increases in data and software
present. Signature-based detection works by looking for istics are used to build up defenses against future viruses. File extension change (common with ransomware)
a specific set of code or data. Antivirus solutions compare Although there are new viruses created and distributed al- Disappearance of data files
every file, registry key and running program against that most every day, the most common viruses in circulation are Difficulty saving open files
list and quarantine anything that matches. the copies of the same old ones. Therefore, it makes sense Shortage of memory
to use the historical facts of viruses and their characteristics Presence of strange sounds or text

15
SysAdmin Magazine January 2019

Antivirus can be a part of endpoint protection systems that


provide not only virus protection but DLP, AppLocker, con-
tent filtering and other capabilities as well.

There are several ways an attacker can avoid antivirus prod- IT Risk
Assessment
ucts. If the attacker’s software is never seen by the antivirus
companies, then there will be no code signature and it will
not be caught. But it can still be caught by antivirus heuris-
tics technology. Attackers can also avoid being seen by the
antivirus program; there are many stealth techniques that
can be used to avoid getting scanned.
Checklist
Learn how to jump-start an
A-class risk mitigation program

We’ve described almost all devices that will increase secu-


rity in your network. Some of them, such as firewalls and
antivirus software, are must-have network security devic-
es; others are nice to have. Before implementing any new
security device, always perform an IT security risk assess-
ment; it will help you determine whether the investment is
worth it.
Download Free Guide

16
SysAdmin Magazine January 2019

A secure network infrastructure is critical for organizations, regulatory audits and even cause costly outages that can
and that requires keeping close track of what’s going on bring your business to a standstill. For example, a miscon-
with routers, switches and other network devices. You need figured firewall can give attackers easy access to your net-
to be able to quickly detect and investigate threats to your work, which could lead to lasting damage to your organi-
perimeter security, such as unauthorized changes to config- zation.
urations, suspicious logon attempts and scanning threats.
For example, failing to detect improper changes to the con- Auditing of network devices combined with alerting ca-
figurations of your network device in a timely manner will pabilities will give you the insight and control you need.

Ryan Brooks
leave your network susceptible to attackers breaking in to By enabling you to quickly spot improper configuration
your network and even gaining control over it. changes and understand who changed what, auditing en-
ables better user accountability and helps you detect po-
Cybersecurity Expert, Netwrix Product Evangelist
In this article, I share the top 4 issues that network device tential security incidents before they cause real trouble.
auditing can help solve and offer a 3-step procedure for get-
ting started with auditing your network devices effectively.

ISSUE 2

Unauthorized logons
Top 4 security issues for network Most attempts to log on to a network device are valid
devices actions by network administrators — but some are not.

Why monitoring of Inability to promptly detect suspicious logon attempts


leaves your organization vulnerable to attackers trying to

network devices is
ISSUE 1
hack their way to your network. Therefore, you need to
Misconfigured devices be alerted immediately about unusual events, such as a

critical for network Improper configuration changes are one of the key threats
device being accessed by an admin on a holiday or outside
of business hours, failed logon attempts, and the modifi-

security
associated with network devices. A single improper change
cation of access rights, so IT personnel can take action to
can weaken your perimeter security, raise concerns during
prevent a security compromise.

17
SysAdmin Magazine January 2019

security flaw in D-Link devices that was discovered in 2016


ISSUE 3 ISSUE 4
by researchers from the security startup firm Senrio. They
VPN logons Scanning threats reported that a stack overflow issue in a Wi-Fi enabled
camera, D-Link DCS-930L, allowed them to silently change
Many organizations implement virtual private network Network scanning is not inherently a hostile process, but
the administrator password for the web-based manage-
(VPN) access to improve the security of remote connec- hackers often use it to learn about a network's structure
ment interface. This vulnerability could have been used by
tions, but there are many associated risks that should not and behavior to execute attack on the network. If you
attackers to overwrite administrator passwords and install
be overlooked. Practice shows that VPNs are not 100% don’t monitor your network devices for scanning threats,
malware on the devices. In response to the report, D-Link
secure and any VPN connection is a risk. Ideally, rights to you might miss improper activities until a data breach oc-
promised to release a firmware update for DCS-930L to fix
access network resources via VPN are granted only after curs and your sensitive data is compromised.
the vulnerability and began testing the flaw's impact on its
proper approvals and users are able to access only those
other models.
assets they need to do their jobs. In reality, VPN connec- Network device monitoring and alerting will help you pro-
tions can usually be used by anyone in the organization actively defend your network against scanning threats by
This was not the last time that D-Link failed to discover se-
without any approvals. answering questions such as which host and subnet were
rious vulnerabilities in its devices by themselves. In 2018,
scanned, which IP address the scanning was initiated from,
a researcher from Silesian University of Technology in Po-
Therefore, you need to be able to spot threats, such as and how many scanning attempts were made.
land reported that eight D-Link router models in the com-
a user connecting via public Wi-Fi (since someone might
pany’s small/home office “DWR” range are vulnerable to
steal their credentials) and a user who doesn’t usually
complete takeover. This time, D-link said that are going to
work with VPN suddenly beginning to use it (which can be
patch only two of the eight impacted devices; the others
a sign that a user has lost their device and someone else is
trying to log in using it). Carefully monitoring your network
Case study: security flaws in D-Link will no longer be supported.

devices and keeping track of each VPN logon attempt will network devices leave users open to
help you quickly understand who tried to access your net-
attacks
work devices, the IP address each authentication attempt
was made from and the cause of each failed VPN logon. Experience demonstrates that many security incidents be-
gin with attacks on network devices. Therefore, any vul-
nerabilities in these devices represent a major risk for an
organization’s systems and data. One example is a major

18
SysAdmin Magazine January 2019

Getting started with network device 3. Determine the frequency of auditing.

auditing One of the common questions is how often you need to


audit your network devices. No compliance standard de-
Three basic steps will help you get started with proper net- fines a specific timeframe for network device auditing, and
work infrastructure monitoring. These are general recom- practice shows that it depends on the nature of your busi-
mendations that should be tailored to the needs of your ness and the complexity of your network infrastructure.
organization; you need to know your IT environment and One common guideline is to conduct monthly checks of the
business processes well to audit your network devices in overall state of your network devices and ensure you get
the most effective manner. immediate alerts on suspicious activities that might pose
threat to your network environment, such as a change to a
1. Regularly assess risks and perform penetration tests. device’s configuration.

You need to understand your attack surface area and de-


tect vulnerabilities that could put you at risk. Regular risk
assessments will help a great deal here but, ideally, you
should also perform regular penetration testing to identify
flaws in your network devices before hackers can discover
and exploit them.

2. Determine which devices you need to audit.

There is no definitive list of network devices that you need


to audit; it will depend on the specifics of your business,
your industry, and the size and architecture of your net-
work. I definitely recommend you monitor the devices that
are responsible for the most critical assets in your organi-
zation, as well as all internet-connected devices.

19
SysAdmin Magazine January 2019

Understand the OSI model


The International Standards Organization (ISO) developed the Open Systems Interconnect (OSI) model in 1981. It consists
of seven functional layers that provide the basis for communication among computers over networks, as described in the
table below. You can easily remember them using the mnemonic phrase “All people seem to need data processing.” Un-
derstanding this model will help you build a strong network, troubleshoot problems, develop effective applications and
evaluate third-party products.

Adam Stetson Layer Function Protocols or Standards

Layer 7: Provides services such as e-mail, file transfers HTTP, FTP, TFTP, DNS, SMTP, SFTP, SNMP,
Systems Engineer, Security Expert
Application and file servers RLogin, BootP, MIME

Layer 6: Provides encryption, code conversion and data MPEG, JPEG, TIFF
Presentation formatting

Layer 5: Negotiates and establishes a connection with SQL, X- Window, ASP, DNA, SCP, NFS, RPC
Session another computer

Layer 4: Supports end-to-end delivery of data TCP, UDP, SPX


Transport

Layer 3: Performs packet routing IP, OSPF, ICMP, RIP, ARP, RARP
Network

Network security
Layer 2: Provides error checking and transfer Ethernet, Token Ring, 802.11
Data link of message frames

best practices Layer 1:


Physical
Physically interfaces with transmission medium
and sends data over the network
EIA RS-232, EIA RS-449, IEEE, 802

20
SysAdmin Magazine January 2019

Understand types of network devices Bridges are used to connect two or more hosts or net-
work segments together. The basic role of bridges in
Intrusion detection system (IDS) — An IDS enhances
cybersecurity by spotting a hacker or malicious soft-
network architecture is storing and forwarding frames ware on a network so you can remove it promptly to
between the different segments that the bridge con- prevent a breach or other problems, and use the data
To build a strong network and defend it, you need to un-
nects. They use hardware Media Access Control (MAC) logged about the event to better defend against simi-
derstand the devices that comprise it. Here are the main
addresses for transferring frames. Bridges work only lar intrusion incidents in the future. Investing in an IDS
types of network devices:
at the Physical and Data Link layers of the OSI model. that enables you respond to attacks quickly can be far
less costly than rectifying the damage from an attack
Hubs connect multiple local area network (LAN) devic- Gateways normally work at the Transport and Ses-
and dealing with the subsequent legal issues.
es together. A hub also acts as a repeater in that it am- sion layers of the OSI model. At the Transport layer
plifies signals that deteriorate after traveling long dis- and above, there are numerous protocols and stan- Intrusion prevention system (IPS) — An IPS is a net-
tances over connecting cables. Hubs do not perform dards from different vendors; gateways are used to work security solution that can not only detect intrud-
packet filtering or addressing functions. Hubs operate deal with them. ers, but also prevent them from successfully launching
at the Physical layer. any known attack. Intrusion prevention systems com-
bine the abilities of firewalls and intrusion detection
Switches generally have a more intelligent role than
systems. However, implementing an IPS on an effec-
hubs. Strands of LANs, are usually connected using
tive scale can be costly, so businesses should careful-
switches. Mainly working at the Data Link layer, they Know network defenses ly assess their IT risks before making the investment.
read the packet headers and process the packets ap-
Using the proper devices and solutions can help you de- Moreover, some intrusion prevention systems are
propriately. Generally, switches can read the hard-
fend your network. Here are the most common ones you not as fast and robust as some firewalls and intrusion
ware addresses of incoming packets to transmit them
should know about: detection systems, so it might not be an appropriate
to the appropriate destination.
solution when speed is an absolute requirement.
Firewall — One of the first lines of defense in a net-
Routers help transmit packets to their destinations by
work, a firewall isolates one network from another. Network access control (NAC) involves restricting
charting a path through the sea of interconnected net-
Firewalls either can be standalone systems or includ- the availability of network resources to endpoint de-
work devices. They remove the packets from the in-
ed in other devices, such as routers or servers. You vices that comply with your security policy. Some NAC
coming frames, analyze them individually and assign
can find both hardware and software firewall solu- solutions can automatically fix non-compliant nodes
IP addresses. Routers normally work at the Network
tions; some firewalls are available as appliances that to ensure it is secure before access is allowed. NAC is
layer of the OSI model.
serve as the primary device separating two networks. most useful when the user environment is fairly static

21
SysAdmin Magazine January 2019

and can be rigidly controlled, such as enterprises and Spam filters detect unwanted email and prevent it proach also dramatically increases the attacker’s exposure
government agencies. It can be less practical in settings from getting to a user's mailbox. Spam filters judge to being discovered. Attempting to jump from a compro-
with a diverse set of users and devices that are fre- emails based on policies or patterns designed by an mised zone to other zones is difficult. If the segments are
quently changing, which are common in the education organization or vendor. More sophisticated filters use designed well, then the network traffic between them can
and healthcare sectors. a heuristic approach that attempts to identify spam be restricted. There are always exceptions that must be al-
through suspicious word patterns or word frequency. lowed through, such as communication with domain serv-
Web filters are solutions that by preventing users’
ers for centralized account management, but this limited
browsers from loading certain pages from particular
traffic is easier to characterize.
websites. There are different web filters designed for
individual, family, institutional and enterprise use.
Segmentation is also useful in data classification and data
Proxy servers act as negotiators for requests from cli-
Segregate your network protection. Each segment can be assigned different data
ent software seeking resources from other servers. A Network segmentation involves segregating the network classification rules and then set to an appropriate level of
client connects to the proxy server, requesting some into logical or functional units called zones. For example, security and monitored accordingly.
service (for example, a website); the proxy server eval- you might have a zone for sales, a zone for technical sup-
uates the request and then allows or denies it. In or- port and another zone for research, each of which has An extreme example of segmentation is the air gap — one
ganizations, proxy servers are usually used for traffic different technical needs. You can separate them using or more systems are literally not connected to a network.
filtering and performance improvement. routers or switches or using virtual local area networks Obviously, this can reduce the usefulness of many sys-
(VLANs), which you create by configuring a set of ports on tems, so it is not the right solution for every situation. In
Anti-DDoS devices detect distributed denial of service
a switch to behave like a separate network. some cases, however, a system can be sensitive enough
(DDoS) attacks in their early stages, absorb the volume
that it needs to not be connected to a network; for exam-
of traffic and identify the source of the attack.
Segmentation limits the potential damage of a compro- ple, having an air-gapped backup server is often a good
Load balancers are physical units that direct computers mise to whatever is in that one zone. Essentially, it divides idea. This approach is one certain way of preventing mal-
to individual servers in a network based on factors such one target into many, leaving attackers with two choices: ware infections on a system.
as server processor utilization, number of connections Treat each segment as a separate network, or compro-
to a server or overall server performance. Organizations mise one and attempt to jump the divide. Neither choice Virtualization is another way to segment a network. Keep
use load balancers to minimize the chance that any par- is appealing. Treating each segment as a separate network in mind that it is much easier to segment virtual systems
ticular server will be overwhelmed and to optimize the creates a great deal of additional work, since the attack- than it is to segment physical systems. As one simple ex-
bandwidth available to each computer in the network. er must compromise each segment individually; this ap- ample, consider a virtual machine on your workstation.

22
SysAdmin Magazine January 2019

You can easily configure it so that the virtual machine is separated from the private network by a second firewall. Or- ti-DDoS device so you can stop DDoS attacks before they
completely isolated from the workstation — it does not ganizations often use a DMZ as an area where they can place affect the entire network. Behind the main firewall that
share a clipboard, common folders or drives, and literally a public server for access by people they might not trust. By faces public network, you should have a web filter proxy.
operates as an isolated system. isolating a server in a DMZ, you can hide or remove access to
other areas of your network. You can still access the server To determine where to place other devices, you need to
using your network, but others aren’t able to access further consider the rest of your network configuration. For exam-
Types of network segments
network resources. ple, consider load balancers. If we have a cluster of web
Network segments can be classified into the following cate- servers in a DMZ, then the load balancer needs to be in
Software-defined networking (SDN) is a relatively
gories: the DMZ as well. However, if we have a cluster of database
recent trend that can be useful both in placing securi-
servers in a private network segment, then the load balanc-
Public networks allow accessibility to everyone. The in- ty devices and in segmenting the network. Essentially,
er must be placed with that cluster. Port mirroring will also
ternet is a perfect example of a public network. There is in an SDN, the entire network is virtualized, which en-
be placed wherever your network demands it. This is often
a huge amount of trivial and unsecured data on public ables relatively easy segmentation of the network. It
done throughout network switches so that traffic from a
networks. Security controls on these networks are weak. also allows administrators to place virtualized security
given network segment is also copied to another segment.
devices wherever they want.
Semi-private networks sit between public networks This can be done to ensure that all network traffic is copied
and private networks. From a security standpoint, a to an IDS or IPS; in that case, there must be collectors or
semi-private network may carry confidential informa- sensors in every network segment, or else the IDS or IPS
tion but under some regulations. will be blind to activity in that segment.
Place your security devices correctly
Private networks are organizational networks that
As you design your network segregation strategy, you need Network aggregation switches are another device for which
handle confidential and propriety data. Each organiza-
to determine where to place all your devices. The easiest there is no definitive placement advice. These switches ag-
tion can own one or more private networks. If the or-
device to place is the firewall: You should place a firewall gregate multiple streams of bandwidth into one. One ex-
ganization is spread over vast geographical distances,
at every junction of a network zone. Each segment of your ample would be to use an aggregation switch to maximize
the private networks at each location may be intercon-
network should be protected by a firewall. This is actually bandwidth to and from a network cluster.
nected through the internet or other public networks.
easier to do than you might think. All modern switches and
Demilitarized zone (DMZ) is a noncritical yet secure re- routers have firewall capabilities. These capabilities just
gion at the periphery of a private network, separated need to be turned on and properly configured. Another
from the public network by a firewall; it might also be device that obviously belongs on the perimeter is an an-

23
SysAdmin Magazine January 2019

Use network address translation your system. The need for personal firewalls is often ques- Use web domain whitelisting
Network address translation (NAT) enables organizations
tioned, especially in corporate networks, which have large
For all domains
dedicated firewalls that keep potentially harmful traffic
to compensate for the address deficiency of IPv4 network-
from reaching internal computers. However, that fire- Limiting users to browsing only the websites you’ve explic-
ing. NAT translates private addresses (internal to a partic-
wall can’t do anything to prevent internal attacks, which itly approved helps in two ways. First, it limits your attack
ular organization) into routable addresses on public net-
are quite common and often very different from the ones surface. If users cannot go to untrusted websites, they are
works such as the internet. In particular, NAT is a method
from the internet; attacks that originate within a private less vulnerable. It’s a solid solution for stopping initial ac-
of connecting multiple computers to the internet (or any
network are usually carried out by viruses. So, instead of cess via the web. Second, whitelisting limits hackers’ op-
other IP network) using one IP address.
disabling personal firewalls, tions for communication after they compromise a system.
The hacker must use a different protocol, compromise an
NAT complements firewalls to provide an extra measure
upstream router, or directly attack the whitelisting mech-
of security for an organization’s internal network. Usually,
anism to communicate. Web domain whitelisting can be
hosts from inside the protected networks, which have pri-
implemented using a web filter that can make web access
vate addresses, are able to communicate with the outside Use centralized logging and policies and perform web site monitoring.
world, but systems that are located outside the protected
immediate log analysis
network have to go through the NAT boxes to reach inter-
nal networks. Moreover, NAT enables an organization to Record suspicious logins and other computer events and
use fewer IP addresses, which helps confusing attackers look for anomalies. This best practice will help you recon-
about which particular host they are targeting. struct what happened during an attack so you can take Route direct internet access from
steps to improve your threat detection process and quick-
workstations through a proxy server
ly block attacks in the future. However, remember that
attackers are clever and will try to avoid detection and All outbound web access should be routed through an au-
logging. They will attack a sacrificial computer, perform thenticating server where access can be controlled and
Don’t disable personal firewalls different actions and monitor what happens in order to monitored. Using a web proxy helps ensure that an actual
learn how your systems work and what thresholds they person, not an unknown program, is driving the outbound
Personal firewalls are software-based firewalls installed
need to stay below to avoid triggering alerts. connection. There can be up-front work required to recon-
on each computer in the network. They work in much
figure the network into this architecture, but once done,
the same way as larger border firewalls — they filter out
it requires few resources to maintain. It has practically no
certain packets to prevent them from leaving or reaching

24
SysAdmin Magazine January 2019

impact on the user base and therefore is unlikely to generate Protect your network from insider You should monitor the use of different protocol types on
any pushback. It raises the level of operational security since
threats your network to establish baselines both the organization
level and a user level. Protocol baselining includes both wired
there is a single point device that can be easily monitored.
To deal with insider threats, you need both prevention and and wireless networks. Data for the baseline should be ob-
detection strategies. The most important preventive measure tained from routers, switches, firewalls, wireless APs, sniffers
is to establish and enforce the least-privilege principle for ac- and dedicated collectors. Protocol deviations could indicate
cess management and access control. Giving users the least tunneling information or the use of unauthorized software to
Use honeypots and honeynetsserver amount of access they need to do their jobs enhances data transmit data to unknown destinations.
security, because it limits what they can accidentally or delib-
A honeypot is a separate system that appears to be an at-
erately access and ensures that is their password is compro-
tractive target but is in reality a trap for attackers (inter-
mised, the hacker doesn’t have all keys to the kingdom. Other
nal or external). For example, you might set up a server
that appears to be a financial database but actually has
preventative measures include system hardening, anti-sniff- Use vpns
ing networks and strong authentication. Detection strategies
only fake records. Using a honeypot accomplishes two im- A virtual private network (VPN) is a secure private network
include monitoring users and networks and using both net-
portant goals. First, attackers who believe they have found connection across a public network. For example, VPNs can be
work- and host-based intrusion detection systems, which are
what they are looking for will leave your other systems used to connect LANs together across the internet. With a VPN,
typically based on signatures, anomalies, behavior or heuris-
alone, at least for a while. Second, since honeypots are not the remote end appears to be connected to the network as if
tics.
real systems, no legitimate users ever access it and there- it were connected locally. A VPN requires either special hard-
fore you can turn on extremely detailed monitoring and ware or VPN software to be installed on servers and worksta-
End users also need to be trained in how to deal with the secu-
logging there. When an attacker does access it, you’ll be tions. VPNs typically use a tunneling protocol, such as Layer 2
rity threats they face, such as phishing emails and attachments.
gathering an impressive amount of evidence to aid in your Tunneling Protocol, IPSec or Point-to-Point Tunneling Protocol
The best security in the world can be undermined by end users
investigation. (PPTP). To improve security, VPNs usually encrypt data, which
who fail to follow security policies. However, they cannot really
can make them slower than normal network environments.
be expected to follow those policies without adequate training.
A honeynet is the next logical extension of a honeypot — it
is a fake network segment that appears to be a very entic-
ing target. Some organizations set up fake wireless access
points for just this purpose. Monitor and baseline network Use multiple vendors
protocols In addition to diversity of controls, you should strive for di-

25
SysAdmin Magazine January 2019

versity of vendors. For example, to defend against malware, in activity that could indicate a ransomware or SQL in- RESET TCP packets at the attacker.
you should have antimalware software on each of your com- jection attack, it sends an alert so the administrator can
Acquire additional information — Another option is to
puters, as well as on the network and at the firewall — and analyze the event and take action as soon as possible.
collect information on intruders by observing them over
use software from different vendors for each of these plac-
Misuse detection — The IDS will also compare activities a period of time. By analyzing the information you gath-
es. Because each vendor uses the same malware detection
with attack signatures, which are sets of characteristic fea- er, you can find patterns and make your defense against
algorithms in all its products, if your workstation, network
tures common to a specific attack or pattern of attacks. the attack more robust. In particular, you can:
and firewall antimalware solutions all come from vendor A,
This helps them spot attacks even if they don’t generate
then anything missed by one product will be missed by all Look for the point of initial access, how the intruders
activity that violates your organization’s baseline.
three. The best approach is to use vendor A for the firewall spread and what data was compromised. Reverse-en-
antimalware, vendor B for the network solution, and vendor gineer every piece of malicious software you find and
C to protect individual computers. The probability of all three learn how it works. Then clean up the affected systems
products, created by different vendors and using different
detection algorithms, missing a specific piece of malware is
Automate response to attacks when and close the vulnerability that allowed initial access.

far lower than any one of them alone missing it. appropriate Determine how malicious software was deployed.
Were administrative accounts used? Were they used
Many network devices and software solutions can be config- after hours or in another anomalous manner? Then
ured to automatically take action when an alarm is triggered, determine what awareness systems you could put in
which dramatically reduces response time. Here are the ac-
Use your intrusion detection system tions you can often configure:
place to detect similar incidents in the figure.

properly
Block IP address — The IDS or firewall can block the
An IDS can be an important and valuable part of your network
security strategy. To get the most value from your IDS, take ad-
IP address from which the attack originated. This op-
tion is very effective against spam and denial-of-service
Physically secure your network
vantage of both ways it can detect potentially malicious activities: attacks. However, some attackers spoof the source IP ad- equipment
dress during attacks, so the wrong address will be blocked.
Anomaly detection — Most systems maintain a certain Physical controls should be established and security per-
baseline of activity on their networks and sensitive hosts. Terminate connections — Routers and firewalls can be sonnel should ensure that equipment and data do not leave
An IDS can record that baseline and scan for abnormal configured to disrupt the connections that an intruder the building. Moreover, direct access to network equipment
activity. If something unusual happens, such as a spike maintains with the compromised system by targeting should be prohibited for unauthorized personnel.

26
SysAdmin Magazine January 2019

If you don’t know the state of your network every second bases. New monitoring hosts can be added manually or
of the day, you're like a blind pilot inevitably headed for through an automatic discovery process. A wide range of
disaster. Fortunately, the market now offers many good templates are applied by default, such as those for Linux,
software solutions, both commercial and open source, for FreeBSD and Windows Server operating systems and for
network monitoring. SMTP, HTTP, ICMP and IPMI protocols.

With functionality such as discovering devices, monitor- Zabbix must be installed and configured manually, com-
ing network equipment and servers, identifying network ponent by component, on a Linux system or a virtual ma-
chine on a hypervisor. The user interface is not very clear
Adam Stetson
trends, graphically presenting monitoring results, and
even backing up switch configurations and routers, these and uses complicated terminology. There is no client pro-
network monitoring software tools will surely surprise you. gram because it is accessed via HTTPS or SSH, but there is
Systems Engineer, Security Expert
So here's a list of the best network monitoring software: a mobile application available. The network device discov-
ery process does not have the ability to browse the net-
work and discover existing devices during product installa-
tion; this can be done later using certain protocols.
1. Zabbixls
Zabbix is a full-scale tool for network and system monitor- This solution can work without agents, using the SNMP
ing that combines several options in one web console. It protocol, but running an agent on each device makes us-
can be configured to monitor and collect data from a wide ing Zabbix a bit easier. However, it’s difficult and time-con-
variety of servers and network devices, and it provides ser- suming to install agents on hundreds or even thousands
vice and performance monitoring of each object. Zabbix of devices, and there are certain basic devices, like print-
enables you to monitor servers and networks with a wide ers, where installation of agents is impossible.
range of technologies, including virtualization hypervisors
and web application stacks. Zabbix supports VMware, Hy- Zabbix allows you to customize the dashboard and web

Top 10 best network per-V and other virtualization hypervisors, providing de-
tailed information about the performance and availabil-
interface to focus on the most important components of
the network. Notifications can be based on custom actions

monitoring tools ity of the hypervisor and its activity. In particular, it can
monitor Java application servers, web services and data-
that apply to a host or host groups. You can configure ac-
tions that will run remote commands if certain event crite-

27
SysAdmin Magazine January 2019

ria are met. The program displays network bandwidth us- quent warnings from critical servers and almost no noise small system inventory or you are willing to pay for it.
age and CPU utilization graphs. In addition, Zabbix supports from non-critical ones.
custom maps, screens and even slideshows that show the
current status of monitored devices. Zabbix can be difficult The application can monitor everything that you need to
3. Whatsup gold
to implement at the initial stage, but the use of automatic know about your server, such as CPU load, hard disk ca-
detection and various templates can reduce the challenge. pacity and performance, RAM utilization, and bandwidth This is a powerful, easy-to-use software tool for compre-
In addition to the installation package, Zabbix is available as monitoring. The user interface is simple and clear, with hensive monitoring of applications, networks and systems.
a virtual device for several popular hypervisors. functional elements conveniently located in intuitive plac- It allows you to troubleshoot problems before they affect
es. Administrators can view the entire server environment the user experience. You can also get an accurate idea of
The product is free, but it so complex that you will likely at a glance through customizable dashboards and reports, the performance of your IT environment.
need one of the levels of paid support. which means that specific graphs and analytics can be gen-
erated for specific needs. There are predefined templates WhatsUp Gold uses new methods of visualization and in-
to help with the configuration processes and speed the teraction with the entire IT environment. It has a unique
installation process. Other key features include flexible interactive map that helps you quickly assess the perfor-
2. PRTG
alert methods, multiple user interfaces to choose from, mance of the entire network, infrastructure and virtual en-
The Paessler PRTG network monitoring tool is an inte- failover-tolerant monitoring, distributed monitoring, and vironment. It provides information about the connection
grated solution that is suitable both for small and enter- customizable maps and dashboards. status of network devices and dynamic response to in-
prise environments. The setup is dynamic, meaning that teractions, which ensures minimum response time. Inter-
your monitoring capabilities can grow or shrink with the With PRTG, there is no need to install any agents on each active maps can be dynamically filtered to get an instant
business size requirements of your organization. It is a device; monitoring can be performed only using the pro- overview of the physical, virtual and wireless networks.
Windows program that can be installed on a server with gram kernel. Using remote probes allows monitoring of You can zoom in to view detailed information on individu-
shared access. PRTG is more than just a server monitoring various networks, either in the same place or in remote al sites or devices, or zoom out to see the subject of study
solution, because it can monitor any IT-related resource locations, branches, etc. The remote computer collects lo- in the overall picture. A map can be configured to display
that connects to your network, including firewalls, servers, cation information and combines it on the PRTG central the environment by geography (on a map or on a building
printers, switches, routers, databases, websites and even server, providing access to all local and remote devices, map), by category (by connection, application or traffic) or
UPS. PRTG can send out email and SMS alerts based on sensors, alerts and warnings via the internet, and also by any other layout.
your custom threshold levels. This means that you can ad- uses a protocol with strong SSL encryption. The product is
just the sensitivity of specific servers so you get more fre- free only for 100 sensors, so download it only if you have The tool starts with an advanced discovery process that

28
SysAdmin Magazine January 2019

identifies all devices connected to your network and auto- Apache, MySQL, PHP) suite, which provides a standardized real-time maps of your network that show the load of com-
matically applies standard or custom device roles; this sig- software platform for building graphs based on any statis- munication channels between network devices.
nificantly speed up the monitoring setup. WhatsUp Gold tical data. If a network device returns numeric data, then
has active monitors that show device status in real time most likely it can be integrated into Cacti. There are tem- In short, Cacti is a toolkit with extensive capabilities for
and passive monitors for SNMP traps, Syslog, and Windows plates for network monitoring platforms like Cisco routers graphical display and analysis of network performance
event logs. Performance monitors use SNMP, SSH or WMI and switches. Basically any network device that communi- trends that can be used to monitor almost any monitored
to track CPU, disk, memory and network usage. WhatsUp cates with SNMP (Simple Network Management Protocol) metric that can be represented in a graph. However, this
Gold has an option to receive early warning when users can be monitored by Cacti. In addition, scripts in Perl or solution supports almost limitless tuning possibilities,
are experiencing poor response times, so you can fix them PHP can also be used for monitoring. Cacti performs avail- which can make it too difficult for certain apps.
before users experience full downtime. These warnings ability and performance monitoring of servers, services
can be sent via email, SMS and web. and network devices. It also tracks the workload and avail-
ability of network channels.
5. Nagios
It also has a network traffic analysis module that col-
lects network traffic and bandwidth usage data from any The central link in this system is graphs — all controlled Nagios is powerful network monitoring tool that has been
flow-enabled device on the network. One of the greatest parameters and settings are somehow tied to the graphs. in active development for many years. It does almost any-
performance management features is an action policy that Graphs of statistics are presented in the form of a tree in thing that system and network administrators might need
detects a state change, such as when a router goes down, which graphs are grouped by their criteria. All graphs can from a network monitoring utility. The web interface is
and immediately writes a log entry or starts an action script be quickly created in Graph Management using supplied fast and intuitive, and the server part is extremely reliable.
to reboot the system several minutes later and then sends templates. Templates are one of the big advantages of Nagios’s rather complex configuration can be a problem
an email notification after completion. WhatsUp Gold has Cacti — the user just selects a template and the graph is for beginners to learn, but it is also an advantage, since
no free version but it has a free trial. ready. Each graph is described by two elements: settings the tool can be adapted to almost any monitoring task. As
that define the properties of the graph, and elements that with Cacti, a very active community supports Nagios core,
define the data that should be represented on it. Informa- so various plug-ins exist for a huge variety of hardware
tion displayed on the chart can be refined on the fly; for and software. Nagios enable you to continuously monitor
4. Cacti
example, you can quickly view the data for the past few the status of servers, services, network channels and ev-
Cacti is a great network monitoring software tool for graph- years to see if the current behavior of the network equip- erything else that has IP addresses. For example, you can
ical representation of the network. Cacti is a free network ment or server is abnormal. And with the help of the Net- monitor the use of disk space on the server, RAM and CPU
monitoring solution and is included in the LAMP (Linux, work Weathermap, a PHP plug-in for Cacti, you can create usage, FLEXlm license usage (software license manager

29
SysAdmin Magazine January 2019

tool), server air temperature, WAN and internet connec- 6. LogicMonitor figure a report. All in all, LogicMonitor is a powerful in-
tion latencies, netflow traffic, and much more. frastructure monitoring and alerting service with a nicely
LogicMonitor is a SaaS service for monitoring physical,
No monitoring system for servers and networks would be customizable web portal that displays in-depth metrics
virtual and cloud-based networks. You can track perfor-
complete without notifications. The Nagios software plat- and system information.
mance, view history and reports, and set up email and
form offers a customizable mechanism for notifications via
SMS alerts to alert employees of potential problems that
e-mail, SMS and instant messaging via the most popular in-
need to be resolved before they begin to affect your busi-
ternet messengers, as well as an escalation scheme that can
ness processes. LogicMonitor is a lightweight program
be used to make reasonable decisions about who should be 7. SolarWinds network performance monitor
that can be installed on a Linux or Windows OS. Logic-
notified when and in what circumstances. In addition, the
Monitor provides a single web console that is ready to SolarWinds Network Performance Monitor quickly detects,
display function shows all monitored devices in the logical
automatically discover most switches, routers, firewalls, diagnoses and assists in resolving network performance
representation of their placement on the network, with col-
load balancers, servers, applications, databases, VoIP problems before downtime. In addition, with dynamic net-
or coding that highlights problems as they arise.
systems and storages. LogicMonitor’s dashboard allows work topology maps and automatic detection of compo-
users to monitor live performance indicators along with nents, administrators can easily scale the network and align
The main disadvantage of Nagios is its configuration pro-
a list of system errors and statuses because it automati- important processes as it grows. SolarWinds Network Per-
cess — it is mostly done through the command line, which
cally collects performance data from connected servers, formance Monitor controls the response time, availability
greatly complicates installation if you’ve never worked
networks and workstations via over 20 standard proto- and uptime of routers, switches and other SNMP-enabled
with it before. People familiar with standard Linux and
cols such as JMX, Perfmon, SNMP, WMI, and various APIs. devices. Network Performance Monitor has automated net-
Unix configuration files, however, should not experience
Network administrators can prioritize issues, configure work scanning processes that identify new network devices
any particular problems. The possibilities of Nagios are
escalation rules for alerts and schedule downtime ac- and monitor the state of all critical equipment. It supports
huge, but the effort required to use some of them may
cording to their service standards. heterogeneous networks and devices from leading hard-
not always be worth it. Nevertheless, the advantages of
ware manufacturers. The monitoring process looks for the
the early warning system metrics provided by this tool for
Of course, LogicMonitor has reporting capabilities as availability and performance indicators of network devices
so many aspects of the network are hard to overstate.
well; you can build reports on any time period for any and interfaces, such as bandwidth load, delays, responses,
device, group, service or data source. Reports can be in packet loss, CPU and memory for each piece of equipment
HTML, PDF or CSV, and can be executed on demand or with SNMP and WMI support.
scheduled to be delivered by email at regular intervals.
You have to know what you're looking for before you con- Network Performance Monitor allows you to quickly config-

30
SysAdmin Magazine January 2019

ure alerts for events, conditions and conditions of network bunch of disk space; if it is co-located with another app, support SNMP version 3. The software does not reconcile
devices. If necessary, you can block notifications based the drive can fill quickly if you don't keep up with the logs systems that are going down — sometimes when connec-
on dependencies and topology so you receive alerts on or automate cleanup. The software is agentless, so there tion links go down, they do not go back up in the software
important network issues only. It also includes tools for is little to no impact on the monitored devices. It can even though physically they are up again, so they must be de-
generating notifications, reports, manuals and help files monitor SNMP traps from switches, printers, copiers and leted and re-added. And the user interface is rather slow.
in different file formats. The user interface is simple to other devices. It does a great job of monitoring during off However, the software is no-cost so there is no risk in giv-
understand yet robust enough to provide a comprehen- hours. ing it a try.
sive view of the network. It is easy to see everything at a
glance, and the statistical network baselines provide ad- Spiceworks Network Monitor tracks infrastructure devic-
ditional information to optimize network devices and re- es, such as switches and routers, for input/output rate,
spond to issues quickly. SolarWinds Network Performance packets per second and packet loss. It also tracks servers 9. Wireshark
Monitor has a NetPath feature that uses advanced prob- for CPU utilization, disk utilization, network data rate and
Wireshark is a well-known network traffic monitoring tool.
ing to make troubleshooting network performance prob- packet loss, and memory utilization. You can drill down to
It works with the overwhelming majority of known proto-
lems easier. With this feature, sysadmins can detect the display those parameters graphically in expanded views.
cols, and it has both a clear and logical graphical interface
network path from a source computer and trace it all the However, Spiceworks Network Monitor does not monitor
based on GTK + and a powerful filter system. Moreover, it
way to the destination service. NetPath works even when or manage other devices, most notably, mobile ones.
is cross-platform, working under Linux, Solaris, FreeBSD,
traceroute does not.
NetBSD, OpenBSD, Mac OS X and, of course, Windows. Ba-
You can choose to look at specific devices in significantly
sically, Wireshark is a packet sniffing tool that reveals the
more detail with the Critical Device Widget. You can click a
smallest details of network traffic and network protocols.
specific parameter in the Critical Device window, and the
8. Spiceworks network monitor You can analyze pcap files and TCP connection, see packet
graph for that parameter is expanded and additional de-
contents, and search for specific packets in the netflow.
Spiceworks Network Monitor is extremely flexible and tails show up on the screen, such as exact numbers for the
If you have the necessary knowledge, you can effective-
scalable, allowing independent thresholds per system or total switch bandwidth usage with the stats at each point
ly troubleshoot and diagnose a variety of problems that
device, so it is a great solution for more granular moni- where the numbers changed.
arise in the network using Wireshark.
toring of memory, disk activity and more. The software is
quick and easy to implement. It runs on a VM or a physical There are a few disadvantages. Spiceworks Network Mon-
box. It’s pretty light on resources, though it can eat up a itor provides excellent basic monitoring, but it doesn’t

31
SysAdmin Magazine January 2019

10. Netwrix auditor for network devices In short, Netwrix Auditor for Network Devices is not just a
really valuable monitoring tool; it’s an enterprise-level soft-
We’ve reviewed a lot of great network monitoring tools.
ware platform that gives you complete visibility into changes,
Nevertheless, if system administrators detect network de-
configurations and access across your network infrastructure.
vice performance issues, they need to inspect configuration
Netwrix Auditor has free 20-day trial; during that period, you
changes to determine the cause of the issue and quickly fix it.
can not only evaluate Netwrix Auditor for Network Devices
Therefore, a network device change monitoring tool is invalu-
but also all the other Netwrix Auditor applications for systems
able. Netwrix Auditor for Network Devices delivers reports
such as Active Directory, Group Policy, Azure AD, Exchange,
and alerts detailing what was changed on each network de-
Office 365, file servers, SharePoint, Microsoft SQL Server and
vice and when it happened, with the before and after values.
VMware.
It supports Cisco and Fortinet devices.

Product installation is straightforward, and the UI is user


friendly and fast. Reports are very clear and responsive, which
makes this solution a great addition to other network perfor-
mance monitoring tools. Reports can tell you about network
device configuration changes, details about logon attempts,
port scanning information, and details about hardware issues
such as a power supply failure or critical CPU temperature. It
also tracks remote access such as VPN.

Netwrix Auditor has built-in search of audit data, alerts on


threat patterns, and a behavior anomaly detection engine. It
also has a RESTFul API engine that enables you to connect the
Netwrix Auditor platform with other software solutions, such
as Nutanix, Amazon Web Services, ServiceNow, ArchSight,
IBM Qradar, Splunk, Alien Vault and LogRythm; you can re-
ceive data from or send data to these solutions.

32
SysAdmin Magazine January 2019

Free network audit software that keeps you current of what’s happening on your network devices

Tool of the Month


Netwrix Auditor for Network Devices

Activity Summary

Modified 1
Removed 1
Free Community Edition
Read 1

Netwrix Auditor Action Object type What Item Where When Workstation

for Network
Modified CPU 172.28.9.220 172.28.0.0 – 172.28.9.220 9/05/2018 1.0.0.15
172.28.254.254 11:31:29 AM
(IP range)

Devices Action name: Critical CPU temperature

Removed Configuration 172.28.9.220 172.28.0.0 – 172.28.9.220 9/04/2018 1.0.0.15


172.28.254.254 01:01:00 AM
(IP range)

Download Free Tool Action name: Write erase

Read Subnet 100.0.0.0 172.28.0.0 – 172.28.9.220 9/04/2018 1.0.0.15


172.28.254.254 01:00:38 AM
(IP range)

Action name: Subnet scanning detected

This message was sent by Netwrix Auditor from au-srv-fin.enterprise.com.

33
SysAdmin Magazine January 2019

How-to for IT Pro


5. Open Event viewer and search Security log for event id’s 4648
(Audit Logon).

How to monitor user logоns in a domain Event 4648, Microsoft Windows security auditing

General Details
1. Run gpmc.msc > Create a new GPO > Edit it: Go to
A logon was attempted using explicit credentials.
"Computer Configuration" > Policies > Windows
Settings > Security Settings > Advanced Audit Policy Subject:
Security ID: ENTERPRISE\J.Smith
Configuration > Audit Policies > Logon/Logoff: Account Name: J.Smith
Account Domain: ENTERPRISE
Audit Logon > Define > Success And Failures. Logon ID: 0x7F57B95E

Account Whose Credentials Were Used:


2. Go to Event Log > Define:
Account Name: J.Smith
Maximum security log size to 4gb Account Domain: ENTERPRISE
Target Server:
Retention method for security log to "Overwrite Target Server Name: DC1

events as needed".

3. Link the new GPO to OU with Computer Accounts:


Go to "Group Policy Management" > right-click the
defined OU > choose Link an Existing GPO > choose
the GPO that you created.

4. Force the group policy update: In "Group Policy


Management" right click on the defined OU > click
on "Group Policy Update".

34
[On-Demand Webinar]

Behind the scenes:


4 Ways your organization can be hacked
If you had a hacker sneaking around your network right now, how would you know? In this webinar, Brian
Johnson from 7 Minute Security will reveal some of the top security gaps that attackers can use to breach an
organization’s IT perimeter.

Brian Johnson
Security enthusiast /
Podcaster 7 Minute Security

Watch Now

Corporate Headquarters: Phone: 1-949-407-5125 Copyright © Netwrix Corporation. All rights reserved. Netwrix is trademark of Netwrix Corporation and/or
300 Spectrum Center Drive, Toll-free: 888-638-9749 one or more of its subsidiaries and may be registered in the U.S. Patent and Trademark Office and in other
Suite 200 Irvine, CA 92618 EMEA: +44 (0) 203-318-02 countries. All other trademarks and registered trademarks are the property of their respective owners.

Vous aimerez peut-être aussi