SlideShare ist ein Scribd-Unternehmen logo
1 von 32
• OSI Layer- Introduction
• Explanation of Layers
• Need of Security
• Top Security Threats
• Security Threats at each layer
•Developed by the International Organization for
Standardization (ISO) in 1978.
•(OSI) model describes how data is sent and received over a
network.
•The OSI Model also defines a logical networks and effectively
describes computer packet transfer by using different layer
protocols.
• While working on a network framework, ISO decided to
develop the seven-layer model
• it also called a reference Model
• OSI’s seven layers are divided into two portions:
1. Hot layers
2. Media layers.
• The hot portion includes the application, presentation,
session and transport layers
• The media portion includes the network, data link and
physical layers.
• The OSI Model works in a hierarchy, assigning tasks to all
seven layers.
• Each layer is responsible for performing assigned tasks and
transferring completed tasks to the next layer for further
processing.
Functions of physical layers:
• Bit representation
• Transmission rate
• Physical representation
• Synchronizing
• Transmission mode
• Physical topology
Responsible for delivery of data between two systems on
network.
Switch & Bridge are Data Link Layer devices
• Framing
• Physical Addressing
• Synchronization.
• Error Control.
• Flow Control.
• Multi-Access.
Segment in Network layer is referred as Packet
Network layer is implemented by networking devices such as
routers
• Routing
• Logical Addressing
• Responsible for source to destination delivery of entire message.
• Segmentation an reassembly divide message into smaller
segments , number them and transmit
• Resemble these messages at receiving end.
• Error control
The services provided by transport layer :
1. Connection Oriented Service: It is a three phase process which
include
• Connection Establishment
• Data Transfer
• Termination / disconnection
2. Connection less service
Data in the Transport Layer is called as Segments
Transport Layer is called as Heart of OSI model
The data link layer has three main functions:
• Session establishment, maintenance and termination.
• Synchronization
• Dialog Controller
Responsible of this layers are :
• Transmission : Different computer use different encoding
system (bit order translation).
Syntax represents information such as character code- how
many bits to represents data (7or 8 ) bits .
• Compression
• Encryption
• Decryption
• Directly interacts with the end user.
• Contain protocol that allow the users to access the
network.(HTTP, FTP etc).
• It also include application program such as e-mail,
browsers, word processing application etc.
• The network needs security against attackers and
hackers
• Protecting confidentiality, integrity, availability
of Data
• Network Security includes two basic securities
1. Information Security
2. Computer Security
• Data can be of the sensitive type; things like credit card
information, passwords or contact lists
• And another type is information that might interest
advertisers, like your Internet browsing habits.
1. Privilege Escalation
2. Worm
3. Virus
4. Trojan
5. Spyware
6. Spam
7. Botnet
8. Logic Bomb
• Installing a firewall for protecting systems or data from being
attacked is dangerous fallacy
• Application security can be likened to a Tootsie Pop(Hard from
inside but soft from inside)
• Based on statistics from Cisco Systems, the idea that most
attacks come from the Internet is a serious misconception
Security threats that may occur at this level are the following:
1. Access Control
• Permitting only authorized personnel to possess logins and
passwords and closing unmanaged ports
• Physical security also involves keeping hardware (particularly
laptop computers) from being stolen
• Closing open ports, locking doors, using surveillance monitors,
restricting access to critical servers, and using strong passwords
can prevent many common attacks.
2. Physical Damage or Destruction of Data And Hardware
3. Environmental issues include fire, smoke, water
• Environmental issues at the Physical layer include fire, smoke,
water
• Hardware failures are much more likely in the system
• Poor control over environmental factors such as temperature,
humidity, dust, and ventilation can cause frequent failures
• Use of climate-controlled rooms with proper dust filters and
ventilation can significantly reduce the incidence of hardware
failure
4. Disconnection of Physical Links
5. Backup
Security threats that may occur at this level are the following:
1. ARPs or ARP spoof
2. MAC flooding
3. Spanning tree attack
1. ARPs/ARP spoofing
• Can be used to maliciously take over a machine’s IP address
• ARP spoofing is targeted to fool a switch into forwarding packets
to a device in a different VLAN
• The security vulnerability occurs at the lower layer but affects
upper level security without the upper layer knowing about it
• To prevent these attacks, some
switches and routers can be
configured to ignore gratuitous
ARPs. Cisco switches offer Edge
VLAN segregation (Private VLANs)
and ARP inspection to mitigate this
threat.
2. MAC Flooding
• it is the method of attacking the network switches
• MAC Flooding occurs when the MAC table of a switch reaches
capacity and floods
• A malicious user can sniff the flooded traffic to obtain network
information such as passwords.
• Some switches, i.e., Cisco switches, have a port option that
prevents such flooding:
• setportsecurity3/21enableage10maximum5violation restrict
• Authentication with AAA server
• Port Security
3. Spanning Tree Attacks
• occur when an attacker’s computer inserts itself into a data
stream and causes a DoS attack
• A spanning tree attack begins with a physical attack by a malicious
user who inserts an unauthorized switch between two existing
network switches
• The attacker assigns a lower root priority
• Assigning the lower root priority causes the network connection
between Switch 2 (S-2) and M-1 to be dropped. The attacker’s
switch thereby becomes the root switch, and the attacker gains
full access to data transmitted between S-2 and the rest of the
network
• One-way of mitigating this problem is configure a network’s root
switch with Root Priority = 0.
Other examples are:-
• Private VLAN attack
• Multicast brute force attack
• Random frame stress attack
Security threats that may occur at this level are the following:
1. IP Address Spoofing
2. Routing attacks
3. Back Hole/Selective Forwarding
1. IP Address Spoofing
• also known as IP address forgery or a host file hijack
• IP address spoofing is the act of falsifying the content in the
Source IP header, usually with randomized numbers, either to
mask the sender’s identity or to launch a reflected DDoS attack
• monitoring networks for a typical activity,
• deploying packet filtering to detect inconsistencies
• using robust verification methods
• authenticating all IP addresses
2. Back Hole:-
• In this attack malicious node behave like normal node and forward
packets but selectively drop some packets
• When the malicious node acts like a black hole, it drops all the
packet passing through it
• Selective Forwarding attack is called as special case of Black Hole
attack
Countermeasures
• Acknowledgement based detection
• Detection using neighborhood information
• Using multidata flow to mitigate attack.
Security threats that may occur at this level are the following
1) SYN Flood
2) Smurf Attack
1) SYN Flood
• Also called Half open attack or TCP Sync Flood
• Type of Distributed Denial of Service (DDoS) attack on a computer
server
• The attack involves having a client repeatedly send SYN
(synchronization) packets to every port on a server, using fake IP
addresses in order to make it over consumed and unresponsive
• exploits part of the normal TCP three-way handshake
Counter measures
1. RST cookies
• for the first request from a given client,
the server intentionally sends an invalid
SYN-ACK
• This should result in the client
generating an RST packet
2. SYN Cookies
• using cryptographic hashing
• the server sends its SYN-ACK response
with a sequence number
• When the client responds, this hash is included in the ACK packet
2. Smurf Attack
• It is a DoS Attack in which a system is flooded with spoofed ping
messages.
• Attacker creates lots of ICMP Packets with the intended victims IP
Address
• Broadcasts those packets
• As a result most of devices in network responds
Counter measures
• Config. Individual host or
router not to respond to ICMP
REQ or broadcast
• Config. Router not to forward
packet directed to broadcast
address
Security threats that may occur at this level are the following
1. Session Hijacking
• is a security attack on a user session
• A session hijacking attack works when it compromises the token by
guessing what an authentic token session will be, thus acquiring
unauthorized access to the Web server
• MITM Attack
Common ways of Session Hijacking
1. Packet Sniffers
2. Cross Site Scripting(XSS Attack)
Security threats that may occur at this level are the following
1. SSL Hijacking
• Superfish uses a process called SSL hijacking to get at users’
encrypted data
 Your computer connects to the HTTP (insecure) site.
 The HTTP server redirects you to the HTTPS (secure) version of the same site.
 Your computer connects to the HTTPS site.
 The HTTPS server provides a certificate, providing positive identification of the
site.
 The connection is completed.
Security threats that may occur at this level are the following
1. Virus
2. Worm
3. Phishing
4. Key Loggers
5. Backdoors
6. Program logic flaws
7. Bugs
8. Trojan Horses
Security Threats at OSI layers

Weitere ähnliche Inhalte

Was ist angesagt?

Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrimepatelripal99
 
Network Security Architecture
Network Security Architecture Network Security Architecture
Network Security Architecture InnoTech
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTIONAnoop T
 
Operating system security
Operating system securityOperating system security
Operating system securityRamesh Ogania
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation harshit chavda
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web ServersSam Bowne
 
Sql Injection attacks and prevention
Sql Injection attacks and preventionSql Injection attacks and prevention
Sql Injection attacks and preventionhelloanand
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionAPNIC
 
Application Security
Application SecurityApplication Security
Application Securityflorinc
 
Public key cryptography and message authentication
Public key cryptography and message authenticationPublic key cryptography and message authentication
Public key cryptography and message authenticationCAS
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 

Was ist angesagt? (20)

Network attacks
Network attacksNetwork attacks
Network attacks
 
Message digest 5
Message digest 5Message digest 5
Message digest 5
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
Network Security Architecture
Network Security Architecture Network Security Architecture
Network Security Architecture
 
Email security
Email securityEmail security
Email security
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
Operating system security
Operating system securityOperating system security
Operating system security
 
Web application security
Web application securityWeb application security
Web application security
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Pgp
PgpPgp
Pgp
 
Sql Injection attacks and prevention
Sql Injection attacks and preventionSql Injection attacks and prevention
Sql Injection attacks and prevention
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
Application Security
Application SecurityApplication Security
Application Security
 
Unit 4
Unit 4Unit 4
Unit 4
 
Public key cryptography and message authentication
Public key cryptography and message authenticationPublic key cryptography and message authentication
Public key cryptography and message authentication
 
Intruders
IntrudersIntruders
Intruders
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
SQL injection
SQL injectionSQL injection
SQL injection
 

Ähnlich wie Security Threats at OSI layers

Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocolsOnline
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxShivamBajaj36
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3Zakirul Islam
 
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Darwin Nesakumar
 
Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacksjyoti_lakhani
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)NCC Group
 
Linux Inter Process Communication
Linux Inter Process CommunicationLinux Inter Process Communication
Linux Inter Process CommunicationAbhishek Sagar
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementationajeet singh
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementationajeet singh
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportHasibul Islam Nirob
 
Security concepts
Security conceptsSecurity concepts
Security conceptsartisriva
 
Ransomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondRansomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondAlgoSec
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 

Ähnlich wie Security Threats at OSI layers (20)

Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Isys20261 lecture 06
Isys20261 lecture 06Isys20261 lecture 06
Isys20261 lecture 06
 
Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3Protocol layer,OSI model & POP3
Protocol layer,OSI model & POP3
 
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
 
Security - ch5.ppt
Security - ch5.pptSecurity - ch5.ppt
Security - ch5.ppt
 
Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacks
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Linux Inter Process Communication
Linux Inter Process CommunicationLinux Inter Process Communication
Linux Inter Process Communication
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project Report
 
Security concepts
Security conceptsSecurity concepts
Security concepts
 
Ransomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondRansomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respond
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 

Kürzlich hochgeladen

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Kürzlich hochgeladen (20)

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

Security Threats at OSI layers

  • 1.
  • 2. • OSI Layer- Introduction • Explanation of Layers • Need of Security • Top Security Threats • Security Threats at each layer
  • 3. •Developed by the International Organization for Standardization (ISO) in 1978. •(OSI) model describes how data is sent and received over a network. •The OSI Model also defines a logical networks and effectively describes computer packet transfer by using different layer protocols.
  • 4. • While working on a network framework, ISO decided to develop the seven-layer model • it also called a reference Model • OSI’s seven layers are divided into two portions: 1. Hot layers 2. Media layers. • The hot portion includes the application, presentation, session and transport layers • The media portion includes the network, data link and physical layers. • The OSI Model works in a hierarchy, assigning tasks to all seven layers. • Each layer is responsible for performing assigned tasks and transferring completed tasks to the next layer for further processing.
  • 5.
  • 6. Functions of physical layers: • Bit representation • Transmission rate • Physical representation • Synchronizing • Transmission mode • Physical topology
  • 7. Responsible for delivery of data between two systems on network. Switch & Bridge are Data Link Layer devices • Framing • Physical Addressing • Synchronization. • Error Control. • Flow Control. • Multi-Access.
  • 8. Segment in Network layer is referred as Packet Network layer is implemented by networking devices such as routers • Routing • Logical Addressing
  • 9. • Responsible for source to destination delivery of entire message. • Segmentation an reassembly divide message into smaller segments , number them and transmit • Resemble these messages at receiving end. • Error control The services provided by transport layer : 1. Connection Oriented Service: It is a three phase process which include • Connection Establishment • Data Transfer • Termination / disconnection 2. Connection less service
  • 10. Data in the Transport Layer is called as Segments Transport Layer is called as Heart of OSI model
  • 11. The data link layer has three main functions: • Session establishment, maintenance and termination. • Synchronization • Dialog Controller
  • 12. Responsible of this layers are : • Transmission : Different computer use different encoding system (bit order translation). Syntax represents information such as character code- how many bits to represents data (7or 8 ) bits . • Compression • Encryption • Decryption
  • 13. • Directly interacts with the end user. • Contain protocol that allow the users to access the network.(HTTP, FTP etc). • It also include application program such as e-mail, browsers, word processing application etc.
  • 14. • The network needs security against attackers and hackers • Protecting confidentiality, integrity, availability of Data • Network Security includes two basic securities 1. Information Security 2. Computer Security • Data can be of the sensitive type; things like credit card information, passwords or contact lists • And another type is information that might interest advertisers, like your Internet browsing habits.
  • 15. 1. Privilege Escalation 2. Worm 3. Virus 4. Trojan 5. Spyware 6. Spam 7. Botnet 8. Logic Bomb
  • 16. • Installing a firewall for protecting systems or data from being attacked is dangerous fallacy • Application security can be likened to a Tootsie Pop(Hard from inside but soft from inside) • Based on statistics from Cisco Systems, the idea that most attacks come from the Internet is a serious misconception
  • 17.
  • 18. Security threats that may occur at this level are the following: 1. Access Control • Permitting only authorized personnel to possess logins and passwords and closing unmanaged ports • Physical security also involves keeping hardware (particularly laptop computers) from being stolen • Closing open ports, locking doors, using surveillance monitors, restricting access to critical servers, and using strong passwords can prevent many common attacks.
  • 19. 2. Physical Damage or Destruction of Data And Hardware 3. Environmental issues include fire, smoke, water • Environmental issues at the Physical layer include fire, smoke, water • Hardware failures are much more likely in the system • Poor control over environmental factors such as temperature, humidity, dust, and ventilation can cause frequent failures • Use of climate-controlled rooms with proper dust filters and ventilation can significantly reduce the incidence of hardware failure 4. Disconnection of Physical Links 5. Backup
  • 20. Security threats that may occur at this level are the following: 1. ARPs or ARP spoof 2. MAC flooding 3. Spanning tree attack 1. ARPs/ARP spoofing • Can be used to maliciously take over a machine’s IP address • ARP spoofing is targeted to fool a switch into forwarding packets to a device in a different VLAN • The security vulnerability occurs at the lower layer but affects upper level security without the upper layer knowing about it
  • 21. • To prevent these attacks, some switches and routers can be configured to ignore gratuitous ARPs. Cisco switches offer Edge VLAN segregation (Private VLANs) and ARP inspection to mitigate this threat. 2. MAC Flooding • it is the method of attacking the network switches • MAC Flooding occurs when the MAC table of a switch reaches capacity and floods • A malicious user can sniff the flooded traffic to obtain network information such as passwords. • Some switches, i.e., Cisco switches, have a port option that prevents such flooding: • setportsecurity3/21enableage10maximum5violation restrict
  • 22. • Authentication with AAA server • Port Security 3. Spanning Tree Attacks • occur when an attacker’s computer inserts itself into a data stream and causes a DoS attack • A spanning tree attack begins with a physical attack by a malicious user who inserts an unauthorized switch between two existing network switches • The attacker assigns a lower root priority • Assigning the lower root priority causes the network connection between Switch 2 (S-2) and M-1 to be dropped. The attacker’s switch thereby becomes the root switch, and the attacker gains full access to data transmitted between S-2 and the rest of the network
  • 23. • One-way of mitigating this problem is configure a network’s root switch with Root Priority = 0. Other examples are:- • Private VLAN attack • Multicast brute force attack • Random frame stress attack
  • 24. Security threats that may occur at this level are the following: 1. IP Address Spoofing 2. Routing attacks 3. Back Hole/Selective Forwarding 1. IP Address Spoofing • also known as IP address forgery or a host file hijack • IP address spoofing is the act of falsifying the content in the Source IP header, usually with randomized numbers, either to mask the sender’s identity or to launch a reflected DDoS attack • monitoring networks for a typical activity, • deploying packet filtering to detect inconsistencies • using robust verification methods • authenticating all IP addresses
  • 25. 2. Back Hole:- • In this attack malicious node behave like normal node and forward packets but selectively drop some packets • When the malicious node acts like a black hole, it drops all the packet passing through it • Selective Forwarding attack is called as special case of Black Hole attack Countermeasures • Acknowledgement based detection • Detection using neighborhood information • Using multidata flow to mitigate attack.
  • 26. Security threats that may occur at this level are the following 1) SYN Flood 2) Smurf Attack 1) SYN Flood • Also called Half open attack or TCP Sync Flood • Type of Distributed Denial of Service (DDoS) attack on a computer server • The attack involves having a client repeatedly send SYN (synchronization) packets to every port on a server, using fake IP addresses in order to make it over consumed and unresponsive • exploits part of the normal TCP three-way handshake
  • 27. Counter measures 1. RST cookies • for the first request from a given client, the server intentionally sends an invalid SYN-ACK • This should result in the client generating an RST packet 2. SYN Cookies • using cryptographic hashing • the server sends its SYN-ACK response with a sequence number • When the client responds, this hash is included in the ACK packet
  • 28. 2. Smurf Attack • It is a DoS Attack in which a system is flooded with spoofed ping messages. • Attacker creates lots of ICMP Packets with the intended victims IP Address • Broadcasts those packets • As a result most of devices in network responds Counter measures • Config. Individual host or router not to respond to ICMP REQ or broadcast • Config. Router not to forward packet directed to broadcast address
  • 29. Security threats that may occur at this level are the following 1. Session Hijacking • is a security attack on a user session • A session hijacking attack works when it compromises the token by guessing what an authentic token session will be, thus acquiring unauthorized access to the Web server • MITM Attack Common ways of Session Hijacking 1. Packet Sniffers 2. Cross Site Scripting(XSS Attack)
  • 30. Security threats that may occur at this level are the following 1. SSL Hijacking • Superfish uses a process called SSL hijacking to get at users’ encrypted data  Your computer connects to the HTTP (insecure) site.  The HTTP server redirects you to the HTTPS (secure) version of the same site.  Your computer connects to the HTTPS site.  The HTTPS server provides a certificate, providing positive identification of the site.  The connection is completed.
  • 31. Security threats that may occur at this level are the following 1. Virus 2. Worm 3. Phishing 4. Key Loggers 5. Backdoors 6. Program logic flaws 7. Bugs 8. Trojan Horses