Authenticating Users

44
Authenticating Users

description

Authenticating Users. Objectives. Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify users Describe user, client, and session authentication - PowerPoint PPT Presentation

Transcript of Authenticating Users

Page 1: Authenticating Users

Authenticating Users

Page 2: Authenticating Users

Objectives• Explain why authentication is a critical aspect of

network security• Explain why firewalls authenticate and how they

identify users• Describe user, client, and session authentication• List the advantages and disadvantages of popular

centralized authentication systems• Discuss the potential weaknesses of password

security systems• Discuss the use of password security tools• Describe common authentication protocols used

by firewalls

Page 3: Authenticating Users

The Authentication Process in General

• The act of identifying users and providing network services to them based on their identity

• Two forms– Local authentication– Centralized authentication service (often uses

two-factor authentication)

Page 4: Authenticating Users

How Firewalls Implement the Authentication Process

1. Client makes request to access a resource2. Firewall intercepts the request and prompts the

user for name and password3. User submits information to firewall4. User is authenticated5. Request is checked against firewall’s rule base6. If request matches existing allow rule, user is

granted access7. User accesses desired resources

Page 5: Authenticating Users

How Firewalls Implement the Authentication Process (continued)

Page 6: Authenticating Users

Firewall Authentication Methods

• User authentication

• Client authentication

• Session authentication

Page 7: Authenticating Users

User Authentication

• Basic authentication; user supplies username and password to access networked resources

• Users who need to legitimately access your internal servers must be added to your access control lists (ACLs)

Page 8: Authenticating Users

User Authentication (continued)

Page 9: Authenticating Users

Client Authentication

• Same as user authentication but with additional time limit or usage limit restrictions

• When configuring, set up one of two types of authentication systems– Standard sign-on system– Specific sign-on system

Page 10: Authenticating Users

Client Authentication (continued)

Page 11: Authenticating Users

Session Authentication

• Required any time the client establishes a session with a server of other networked resource

Page 12: Authenticating Users

Comparison of Authentication Methods

Page 13: Authenticating Users

Centralized Authentication

• Centralized server maintains all authorizations for users regardless of where user is located and how user connects to network

• Most common methods– Kerberos– TACACS+ (Terminal Access Controller

Access Control System)– RADIUS (Remote Authentication Dial-In User

Service)

Page 14: Authenticating Users

Process of Centralized Authentication

Page 15: Authenticating Users

Kerberos

• Provides authentication and encryption through standard clients and servers

• Uses a Key Distribution Center (KDC) to issue tickets to those who want access to resources

• Used internally on Windows 2000/XP• Advantages

– Passwords are not stored on the system– Widely used in UNIX environment; enables

authentication across operating systems

Page 16: Authenticating Users

Kerberos Authentication

Page 17: Authenticating Users

TACACS+

• Latest and strongest version of a set of authentication protocols for dial-up access (Cisco Systems)

• Provides AAA services– Authentication– Authorization– Auditing

• Uses MD5 algorithm to encrypt data

Page 18: Authenticating Users

RADIUS

• Centralized dial-in authentication service that uses UDP

• Transmits authentication packets unencrypted across the network

• Provides lower level of security than TACACS+ but more widely supported

Page 19: Authenticating Users

TACACS+ and RADIUS Compared

• Strength of security

• Filtering characteristics

• Proxy characteristics

• NAT characteristics

Page 20: Authenticating Users

Strength of Security

Page 21: Authenticating Users

Filtering Characteristics

Page 22: Authenticating Users

Proxy Characteristics

• RADIUS– Doesn’t work with generic proxy systems, but

a RADIUS server can function as a proxy server

• TACACS+– Works with generic proxy systems

Page 23: Authenticating Users

NAT Characteristics

• RADIUS– Doesn’t work with NAT

• TACACS+– Should work through NAT systems

Page 24: Authenticating Users

Password Security Issues

• Passwords that can be cracked (accessed by an unauthorized user)

• Password vulnerabilities

• Lax security habits

Page 25: Authenticating Users

Passwords That Can Be Cracked

• Ways to crack passwords– Find a way to authenticate without knowing

the password– Uncover password from system that holds it– Guess the password

• To avoid the issue– Protect passwords effectively– Observe security habits

Page 26: Authenticating Users

Password Vulnerabilities

• Built-in vulnerabilities– Often easy to guess– Often stored visibly– Social engineering

• To avoid the issues– Choose complicated passwords– Memorize passwords– Never give passwords out to anyone

Page 27: Authenticating Users

Lax Security Habits

• To maintain some level of integrity, draw up a formal Memorandum of Understanding (MOU)

Page 28: Authenticating Users

Password Security Tools

• One-time password software

• Shadow password system

Page 29: Authenticating Users

One-Time Password Software

• Password is generated using a secret key• Password is used only once, when the

user authenticates• Different passwords are used for each

authentication session• Types

– Challenge-response passwords– Password list passwords

Page 30: Authenticating Users

Shadow Password System

• A feature of Linux that stores passwords in another file that has restricted access

• Passwords are stored only after being encrypted by a randomly generated value and an encoding formula

Page 31: Authenticating Users

Other Authentication Systems

• Single-password systems

• One-time password systems

• Certificate-based authentication

• 802.1x Wi-Fi authentication

Page 32: Authenticating Users

Single-Password Systems

• Operating system password

• Internal firewall password

Page 33: Authenticating Users

One-Time Password Systems

• Single Key (S/Key)

• SecurID

• Axent Pathways Defender

Page 34: Authenticating Users

Single Key (S/Key)

• Uses multiple-word rather than single word passwords– User specifies single-word password and the

number of times it is to be encrypted– Password is processed by a hash function n

times; resulting encrypted passwords are stored on the server

• Never stores original password on the server

Page 35: Authenticating Users

SecurID

• Uses two-factor authentication– Physical object– Piece of knowledge

• Most frequently used one-time password solution with FireWall-1

Page 36: Authenticating Users

SecurID Tokens

Page 37: Authenticating Users

Axent Pathways Defender

• Uses two-factor authentication and a challenge-response system

Page 38: Authenticating Users

Certificate-Based Authentication

• FireWall-1 supports the use of digital certificates to authenticate users

• Organization sets up a public key infrastructure (PKI) that generates keys to users– User receives a code (public key) that is generated

using the server’s private key and uses the public key to send encrypted information to the server

– Server receives the public key and can decrypt the information using its private key

Page 39: Authenticating Users

802.1x Wi-Fi Authentication

• Supports wireless Ethernet connections

• Not supported by FireWall-1

• 802.1x protocol provides for authentication of users on wireless networks

• Wi-Fi uses Extensible Authentication Protocol (EAP)

Page 40: Authenticating Users

Wireless Authentication

Page 41: Authenticating Users

Chapter Summary

• Overview of authentication and its importance to network security

• How and why firewalls perform authentication services

• Types of authentication performed by firewalls– User– Client– Session

Page 42: Authenticating Users

Chapter Summary (continued)

• Generally, users supply:– Something they have (such as a smart card)

or– Something they know (such as a password)

or– Both

• Latest authentication systems measure or evaluate a physical attribute, such as a fingerprint or voiceprint

Page 43: Authenticating Users

Chapter Summary (continued)

• In a centralized authentication system:– Firewall works with an authentication server– Authentication server handles

• Username and password maintenance/generation• Login requests• Auditing

• Examples of centralized authentication systems:– Kerberos– TACACS+– RADIUS

Page 44: Authenticating Users

Chapter Summary (continued)

• Passwords– Important part of virtually every authentication

system– Take one of two general forms:

• Single-word– User password compared against database of passwords;

access granted if match is made– Vulnerable to ability of hackers to determine passwords,

to user error, and to bad security habits

• One-time passwords– Generated dynamically each time user attempts to log on

to network– Secret key used to generate single- or multiple-word

password