Vous êtes sur la page 1sur 7

The greater the reach and availability Challenge #1 The Internet Have you considered

of an organization’s network, the


greater that organization is vulnera-
was designed to share, closed-loop policy
ble to threats. The openness of net- not to protect management?
worked communication introduces Enterprises are leveraging IP-based A properly designed and implemented
new ethical, financial and regulatory intranets and the worldwide Internet security policy is an absolute require-
pressures to protect networks and to bring remote offices, mobile ment for all types of enterprises and
enterprises from internal and exter- workers and business partners into has to be owned by one group. It
nal threats and attacks. What exactly their trusted network environments. should be a living document and
are the requirements and vulnerabili- Many businesses are capitalizing on process, which is enforced, imple-
ties? What technology options and the growing reach and reliability of mented, and updated to reflect the
implementation choices are available? IP data networks to completely rede- latest changes in the enterprise infra-
And how do you protect the network fine the way they deliver and manage structure and service requirements.
at all levels? corporate applications.
The security policy must clearly
Every IT executive and security pro- While this enables broader interac- identify the resources in the enter-
fessional should be up-to-date on the tion with customers, the streamlin- prise that are at risk and the result-
Top Five challenges in enterprise ing of operations, reduced operating ing threat mitigation methodologies.
security – and the latest recommen- costs and increased revenues, it also It should define which users or class-
dations to address those challenges. comes at a price. The very openness es of users have access to which
By doing so, they can succeed in the and ubiquity that make the Internet resources. The policy must define
implementation of a conceptual, such a powerful business tool also the use of audit trails to help locate
physical and procedural framework make it a tremendous liability. violations and the appropriate
for high-performance, multi-level, Simply put, the Internet was responses.
multi-faceted security that protects designed to share, not to protect.
campus networks, data centers, The ports and portals that welcome Users think of the network in terms
branch networking, remote access, remote sites, mobile users, customers of people, applications, locations,
wireless LANs, and IP Telephony and business partners into the trust- time of day, etc. – not in technical
services. ed internal network may also be wel- terms such as firewall stateful inspec-
coming cyber-thieves and hackers tion or access lists. Security policies
The top five security challenges have who would misappropriate network should use non-technical vocabulary
been identified as: resources for personal gain. to the extent possible for user-facing
issues, automatically translated by
Challenge #1: The Internet was This problem has been further com- the policy management system into
designed to share, not to protect pounded by the growth of wireless technical security mechanisms for
Challenge #2: The bad guys have networks. The release of the 802.11a network implementation.
good guns and 802.11b standards makes wire-
Challenge #3: It’s not enough to less an almost seamless extension of Policy management addresses the full
guard the front gate an Ethernet network. As a result, realm of security components – fire-
Challenge #4: There’s no stock Gartner Group reports 5.3 million walls, intrusion-detection systems,
blueprint WLAN adaptor cards shipped and access lists and filters, authentication
Challenge #5: Frisking everybody 1.8 million access points installed techniques and more – along with a
and everything takes time last year alone. So with major corpo- system-wide view of network envi-
rations installing WLANs for cus- ronments such as data center, remote
The challenges and recommenda- tomer use, wireless technology now office and campus networks.
tions summarized below will start makes the network more vulnerable
you on the road to achieving greater than ever. Ultimately, policy operates at a gran-
enterprise security. For those inter- ular level to address pieces of the
ested in a more detailed approach to So, how do you manage mission-crit- solution while providing centralizing
these issues, a white paper is avail- ical communications on an inherent- control and accountability.
able, entitled "Unified Security ly insecure medium? Managing that Centralization ensures that security
Architecture for Enterprise Network flow is somewhat like guarding a parameters are set consistently across
Security." To download this paper, revolving door. You can’t lock it multiple nodes, and that multiple
click here. unless you also close out the traffic policies for different domains all
your business depends upon. reflect enterprise-wide policy and
inter-domain consistency.
Closed-loop policy management trusted host in order to sabotage the susceptible to sniffer attacks.
includes configuration management security of the target host. As far as
of network devices, enforcement of the target host knows, it is carrying Since users tend to reuse passwords
policies in the network, and verifica- on a conversation with a trusted across multiple applications and plat-
tion of network functionality via host. forms, attackers can use the acquired
audit trails. Verification and audit information to obtain access to vari-
trails close the loop on policy man- In this assault, the attacker first iden- ous resources on the network, where
agement, and result in updates to the tifies a trusted host whose identity their confidentiality could be com-
policy to reflect corrective actions. will be assumed, perhaps by first promised. Moreover, these resources
determining the "patterns of trust" could also be used as launch pads for
Challenge #2 The bad for the host – that is, the range of IP other attacks.
guys have good guns addresses that the host trusts. The
Attackers have a broad repertoire of next step involves the disabling of In general, attackers can use sniffers
tools and techniques they can use to the host (such as by TCP SYN by compromising the physical securi-
compromise a network. With these flooding attacks), since the attacker ty of the corporation – say, walking
tools of the trade, they can launch will assume its identity. into the office and plugging a laptop
multi-level attacks to access the net- into the network. With the growing
work – creating an access hold to IP spoofing attacks succeed because use of wireless networks, someone in
intrude upon the network and then it is easy to forge IP addresses, and the parking lot with a wireless device
using secondary attacks to exploit network-based address authentica- can access the enterprise’s local net-
other zones. tion techniques are limited. The IP work. Gaining access to the core
spoofing attack is blind, since the packet network enables the attacker
Attackers, for example, can and do attacker may not have access to the to determine configurations and
take advantage of weak user authen- responses from the target host. modes of operation for further
tication and authorization tools, However, the attacker can obtain exploitation.
improper allocations of hidden two-way communication if routing
space, shared privileges among appli- tables are manipulated to use the C. Denial of Service (DoS) attacks
cations, or even sloppy employee spoofed source IP address. IP spoof-
habits to gain unauthorized access to ing attacks are often used as the first A DoS attack is defined as an assault
network resources. Even the best step for other assaults. on a network that floods it with so
security technologies and procedures many additional requests that regular
can be rapidly nullified unless you B. Network sniffers traffic is either slowed or completely
know the precise methods and tools interrupted. Unlike a virus or worm,
being employed against you. Network sniffers are basically defined which can cause severe damage to
as software and/or hardware that databases, a DoS attack interrupts
It is crucial, therefore, to be able to analyze traffic and detect bottlenecks network service for a period of time.
identify the various tools of the and problems in a network. Using A Distributed Denial of Service
hacker trade, how they operate and sophisticated network sniffers that (DDoS) attack uses multiple com-
what kinds of protections thwart can decode data from packets across puters throughout the network that
these attacks. This includes a thor- all layers of the OSI model, hackers it has previously infected. All of
ough knowledge of the following can steal user names and passwords, these zombie computers work
tools and techniques: and use that information to launch together to send out bogus messages,
deeper attacks. thereby increasing the amount of
A. IP spoofing or session hijacking phony traffic. This prevents legiti-
By using sniffers, attackers can mate users from accessing their ser-
IP spoofing (also known as session obtain valuable information about vice.
hijacking) is defined as: "Inserting user names and passwords across
the IP address of an unauthorized public or private networks, in partic- DoS attacks are easy to implement
user into the transmission of an ular from applications such as FTP, and can cause significant damage,
authorized user in order to gain ille- telnet and others that send pass- disrupting the operation of the
gal entry to a computer system. words in the clear. Protocols for enterprise and effectively disconnect-
remote access to e-mail such as ing it from the rest of the world.
IP spoofing is a complex attack that IMPA, POP3 and POP2 use simple They can take various forms. For
exploits trusted relationships. The user name and password authentica- example, a SYN flooding attack uses
attacker assumes the identity of a tion techniques and are especially bogus half-open TCP connection
requests that exhaust memory capac- been eliminated by "OS potential assaults. One approach,
ity of the targeted resource. hardening," such as retaining however, that goes a long way
default user logon ID and toward safeguarding the enterprise
DoS attacks exploit weaknesses in password combinations from attack is uniform access man-
the architecture of the system under • Placed by disgruntled employees agement.
attack. In some cases, it exploits the to allow access after termination
weakness of many common Internet • Created by the execution of Access management refers to authen-
protocols, such as the Internet malicious code, such as viruses tication and authorization services
Control Message Protocol (ICMP). that control a user’s access to
For example, some DoS attacks send F. Masquerading resources. During authentication,
large number of ICMP echo (ping) users identify themselves to the net-
packets into an IP broadcast address. Masquerading means to pose as work; during authorization, the net-
The packets use a spoofed IP address something you are not. Also known work determines user’s level of privi-
of a potential target. The replies as elevation of privilege, masquerad- leges based on their identity as
coming back to the target can cripple ing enables a hacker to pose as a defined in policy.
it. These types of attacks are called valid administrator or engineer to
smurf attacks. access the network. By masquerading Access management is controlled by
as a user with administrative privi- multiple methods such as IP source
D. Bucket brigade attacks leges, the intruder can modify filtering, proxies, and credential-
accounts, configuration data, net- based methods – often used in com-
Bucket brigade attacks are also work signaling, billing data and bination and each with its advan-
known as "man-in-the-middle" usage data. tages and limitations. For example,
assaults. In this form of assault, the an enterprise may choose to manage
attacker intercepts messages in a G. Eavesdropping access for workstations using IP
public key exchange between the source filtering, and may choose to
server and the client. Eavesdropping is an electronic way use a credential-based scheme for
of "listening in" on online commu- other users. Since users could be
The attacker retransmits the mes- nications. Eavesdropping takes employees, network technicians, sup-
sages, substituting their public key advantage of promiscuous code of ply chain partners, inter-organization
for another one, and in the process off-the-shelf Ethernet adaptors that team members, or even customers, it
tricks the original entities/users into are sold on the market. is important to have robust central-
thinking they are communicating ized access control enforced by the
with each other. The attacker may This mode of attack enables an local or remote network device inter-
just have access to the messages or attacker to capture every packet on facing to the user.
may modify them. Network sniffers the network to listen and record data
can be used to launch such attacks. communications on the enterprise Uniform access management
LAN. There are plenty of free net- includes stringent authentication and
E. Back door entries work sniffers on the Web today that role-based authorization of access to
an attacker can use for eavesdropping all resources for all users, with granu-
A back door or trapdoor is a secret lar access policies defined at the
way of gaining access to a program By understanding the tools of the application level and managed enter-
or online service. Back door entries trade of potential attackers, knowing prise wide. Several methods, for
to access network resources can be how they function and the type of example, can be used to authenticate
accidentally or intentionally opened threat potential posed by the various a user, such as: permanent or one-
by users and procedural oversights methods, it is possible to establish a time passwords, biometric tech-
such as: secure perimeter around any enter- niques, smart cards and certificates.
prise. Password-based authentication must
• Deliberately placed by system use strong passwords that are at least
developers to allow quick access Have you considered eight characters in length with at
during development and not least one alphabetic, one numeric
turned off upon delivery uniform access manage- and one special character.
• Placed by employees to facilitate ment?
performance of their duties Obviously, it takes the coordination Where stronger authentication is
• Part of standard operating of many security tools and proce- required, password authentication
system installs that have not dures to prevent such a wide range of can be combined with another
authentication and authorization networking framework for imple- C. The Application Security Layer
process based on protocols such as menting protocols in seven layers. provides security in layer 7 of the
RADIUS and LDAP to provide Control is passed from one layer to OSI model, the application layer,
authentication, authorization and the next, starting at the application and includes all security built into
accounting services. Additionally, key layer in one station, proceeding to the server.
management can be based on the bottom layer, over the channel to
Internet Key Exchange, certificate the next station and back up the Layer 7 Deny Filters, for example,
management on Public Key hierarchy. allow network administrators to cre-
Infrastructure, Certificate ate filers and assign URLs to those
Management Protocol, Online Recognizing the multi-layered, inter- filters to deny certain traffic. This is
Certificate Status Protocol, and dependent nature of networks – and particularly useful for added anti-
Simple Certificate Validation the critical need for security at more virus protection for preventing access
Protocol. than the application level – security to disallowed Web content.
must be organized into multiple lev-
Challenge #3 It’s not els. Some functions, such as access lists
and VLANs, operate purely at the
enough to guard the A. The Network Security Layer Network Security level. Others, such
front gate provides security functions at OSI as firewalls, operate at either the
Every component of the IT infra- layers 1 to 3 (physical, link and data Network or Network-Assisted
structure is susceptible to attacks, layers). Security Levels. Others such as
not just obvious gateways to the Secure Sockets Layer can be viewed
Internet. Hosts, applications such as Let’s take a brief look at Layer 3 as network-assisted or application
IP telephony, routers, and switches switching and routing security, for security. By leveraging industry-
can be attacked internally and exter- example. Network address transla- defined security functions in a struc-
nally. At the network level, the use of tion (NAT) enables an organization tured fashion, security is tightened
firewalls, proxy servers, and user-to- to present a public IP address to the overall.
session filtering can add protection, world and hide internal addresses
but hackers seem to get smarter all from public view. Processing NAT in Challenge #4 There’s
the time. Using user access control at hardware with a switch is an innova-
the network and application level tive strategy for converting internal no stock blueprint
with appropriate authentication and addresses into public addresses (and There is no one exact security blue-
authorization can minimize the risks vice versa), making routing and fire- print that works for every enterprise.
of unauthorized access. wall solutions highly efficient. Each business evolves its own unique
networking environment based on
But the sheer diversity of the types B. The Network-Assisted Security business needs. So, there is no one-
of attacks – and the multi-level Layer provides security functions at size-fits-all security system. And as
nature of many attacks – requires OSI layers 4 to 7 (network to appli- the network is evolving, security is
that IT managers understand how cation/presentation layers) on top of not a static proposition.
security breaches are instigated and the network level for added security.
be able to assess and recover from The "right" security strategy, then, is
any inflicted damage. That means Layer 4 to 7 switches, for instance, more of a prescription of functionali-
the only effective network security provide control services to applica- ty and characteristics than a stock
strategy is one that permeates the tion, management and traffic to blueprint. So, what is the "right"
end-to-end architecture and enforces improve resource utilization and per- strategy for your organization? Such
corporate policies on multiple levels formance, provide network scalabili- a strategy must be able to function
– user, application and network – ty and offer failsafe network assur- within the bounds of any enterprise
and at multiple network points. ance. They are typically deployed design. This includes:
near security devices and in server
farms. Integrated security filtering * Closed Enterprise
Have you considered
offloads firewall processing of NAT,
multi-layer security monitors network activity, protects The closed enterprise uses logical
across application and against denial of service attacks and (e.g., frame relay) or physical lines
some virus types such as Code between sites with PC dial access
network levels? provided selectively for employees
Red/Blue, and protects data without
The OSI, or Open System needing access into the Internet.
compromising throughput.
Interconnection, model defines a
Web presence is achieved through an Internet by allowing partners, suppli- work element. This must address
Internet data center provided by a ers, and customers to have access to nine critical areas:
service provider (responsible for a an enterprise-managed Internet Data
secure environment). The organiza- Center, even allowing selective access Secure activity logs provide a verifi-
tion also provides conventional dial to internal databases and applica- able trail of user or administrator
access for remote employees. The tions (e.g., as part of a supply chain activities and events generated by
company uses private e-mail among management system.). Internal and network devices. Secure activity logs
employees with no external access. external users access the enterprise must contain sufficient information
Wireless LANs are also starting to be network from home, remote offices, to establish individual accountability,
used. or other networks using wired or reconstruct past events, detect intru-
mobile devices. sion attempts, and perform after-the-
Despite its closed nature, such an fact analysis of security incidents and
architecture has major security con- Naturally, risk increases exponential- long-term trend analysis. Activity log
cerns – not just from disgruntled ly with the open enterprise. This information helps identify the root
internal users but also because there architecture has the greatest suscepti- cause of a security problem and pre-
are a number of ‘back door’ expo- bility to application-layer and net- vent future incidents. For example,
sures. Users with dial access to the work-layer threats, unauthorized activity logs can be used to recon-
Internet from their desktop PCs, access, and eavesdropping. struct the sequence of events that led
employees surfing the Net from lap- Infrastructure, applications and net- up to a problem.
tops they use at home or on the work management systems are equal-
road, and wireless LANs all intro- ly vulnerable. The most immediate Network operator authentication,
duce Internet-related threats. Perhaps and pressing element to secure, how- based on strong centralized adminis-
the greatest risk, however, comes ever, is the network. tration and enforcement of pass-
from the specious belief that the words, ensures that only authenticat-
closed enterprise is immune to exter- Have you considered secure network ed operators gain access to manage-
nal risk. operations? ment systems. Centralized adminis-
tration of passwords enables enforce-
* Extended Enterprise On the one hand, network manage- ment of password strength and
ment is like other data applications, removes the need for local storage of
An extended enterprise is an exten- running on servers and workstations, passwords on the network elements
sion of a closed enterprise. Web pres- complemented by application-level and EMS (Element Management
ence is still achieved via a service security and taking advantage of net- Systems).
provider. Support for remote work-level and network-assisted
employee and office access over IP security. On the other hand, network Authorization for network operators
VPNs over the Internet is provided, operators are specialized users who uses authenticated identity to deter-
delivering higher-speed, lower-cost should be subject to more stringent mine the user’s privileges. This helps
connectivity. The enterprise provides authentication and authorization determine what systems they can
general purpose access for all procedures. access, what functions they can per-
employees into the Internet, allowing form and what areas, systems and
them to leverage the abundance of Because of the greater access authori- functions they are NOT permitted to
business-related information avail- ty and functional privilege granted to access.
able on the Internet. Inter-working network management personnel,
between the internal e-mail system their access and activities must be Encryption of network management
and the rest of the world is provided. carefully secured to protect network traffic protects the confidentiality
configuration, performance and sur- and integrity of network manage-
For the extended enterprise, the vivability. The more open the enter- ment data tariff – especially impor-
diversity of supported services and prise and the more centralized the tant with the growing use of in-band
access mechanisms translates into network management system, the network management. Encryption
multiple paths into the enterprise greater the requirement for stringent provides a high degree of protection
network, and, in turn, increases risk. security for network management from internal and external threats,
processes. with the exception of the small
group of insiders that have legitimate
* Open Enterprise Secure network management requires access to encryption keys.
a holistic approach, rather than a
The open enterprise leverages the specific security feature set on a net- Secure remote access for operators:
Security must be provided for opera- Similarly, with enterprise security, Perimeter and distributed firewall-fil-
tors and administrators who manage turning on all facets of security fea- tering capabilities provide another
the network from a remote location tures can slow Web servers and net- level of protections at strategic
over a public network. Providing a work services to a crawl as they bog points within the network. Firewalls
secure virtual private network using down with processing-intensive enable the network to be further seg-
IPsec is the mandatory solution, as encryption, decryption, key manage- mented into smaller areas, and
this will provide strong encryption ment and more. Bolting IP-VPN enable secure connections to the
and authentication of all remote capabilities onto legacy routers public network. Firewalls limit access
operators. brings its own brand of performance to inbound and outbound tariff to
penalty. Voice applications, such as the protocols and authentication
Firewalls and VLANs partition the Webcasts and IP Telephony are very methods that are explicitly config-
network to segment management sensitive to delay and jitter and are ured in the firewall. Firewalls that
devices and traffic from other, less therefore affected by traditional secu- support Network Address
confidential systems such as public rity mechanisms. Translation (NAT) enable optimiza-
Web servers and WLANs. The fire- tion of IP addressing within the net-
wall controls the type of traffic that Have you considered work. Firewalls provide an extra layer
can transit the boundary between of access control that can be cus-
security domains. variable-depth security? tomized based on business needs.
It is possible to improve security Distributed firewalls add the benefits
Intrusion detection systems incorpo- while minimizing delays by introduc- of scalability. Personal firewalls can
rated into management servers ing variable-depth security. Defining be deployed on end-user systems to
defend against network intrusions by security at multiple network levels protect application integrity.
warning administrators of potential produces a security strategy where
security incidents such as a server each security level builds upon the VPNs provide an even finer granu-
compromise or DoS attack. capabilities of the layer below and larity of user access control and per-
provides finer grained security the sonalization – enabling secure access
Hardening operating systems, used closer you get to resources. at the individual user level from
for network management, close remote sites and business partners
potential security gaps in general- VLANs provide basic network com- without requiring dedicated pipes.
purpose operating systems and partmentalization and segmentation,
embedded real-time operating sys- enabling business functions to be For more information, download the
tems. OS hardening should use the segregated in their own private local white paper "Unified Security
latest procedures and patches from area networks, with cross-traffic from Architecture for Enterprise Network
the OS manufacturer. other VLAN segments strictly con- Security."
trolled or prohibited. The use of
Anti-virus protection involves scan- VLAN tags enables the segregation
ning all in-house and third-party of traffic into specific groups such as
software packages with virus-detec- Finance, HR, and Engineering, sepa-
tion tools before incorporating the rating their data without leakage
software into a product or network. between disparate functions.
A rigorous established process
ensures that network management
software is virus free.

Challenge #5 Frisking
everybody and every-
thing takes time
Anybody who has traveled by air-
plane recently understands that the 26610 Agoura Road, Suite 210, Calabasas, CA 91302
trade-off of enhanced security is
http://www.nortelnetworks.com
delay. The more closely you inspect
bags and travelers, the longer the Copyright © 2003 Nortel Networks. All Rights Reserved. Nortel Networks, the Nortel Networks logo and the Globemark are trademarks of
Nortel Networks. Information subject to change without notice. Nortel Networks assumes no responsibility for any errors or omissions that
lines at security and the slower the may appear in this document. Printed in the USA.

journey.

Vous aimerez peut-être aussi