Anda di halaman 1dari 19

GET TECHNOLOGY RIGHT

IT Strategy Guide
Network
Security
inside

Introduction 2
NAC vs. NAP 3
Big Picture Security 5
The Great Intrusion Prevention Debate 10
Federation Takes Identity to the Next Level 13
Manage Network Access Without Cutting Productivity 14
Password Protection: A Constant State of Insecurity 15
Building the Intelligent Network 17

Compliments of:
Network Security

Introduction
how do you secure your downtown office? you task when it comes to locking down your network, and the
don’t let unauthorized people wander past the lobby with- answer will depend a lot on your company’s priorities and
out an escort or a ID badge. In other words, you quarantine policies.
people you don’t trust. Despite the typical emphasis on LAN security, your em-
How do you protect your network? Perhaps the same ap- ployees are also exposing your company to risk every time
proach would work: isolating traffic, even if it originates they use a password-protected Web portal, or log onto e-
inside the firewall, unless the user and network device are mail from a hotel room using a non-encrypted connection,
recognized and authorized. or even surf from a public WiFi hotspot. The enterprise is
While the devil can be in the details, a security scheme an a constant state of insecurity, largely due to bad pass-
requires looking at the forest as well as individual trees. Af- word policies – not just in choosing them, but in enforcing
ter all, robust protection needs more — a lot more — than policies that only allow the encrypted transmission of plain
just a firewall and anti-virus software. Today’s multifaceted text passwords. Bad, bad, bad… password sniffing is fast,
threatscape requires a carefully planned and coordinated easy, and dangerous. What are you going to do about it?
security event management and incident management ap- What it all comes down to is building an intelligent net-
proach. The big-picture answer to the big-picture security work that is proactive in regards to issues like reliability,
question: Integration. We’ll show you how, and why. scalability, performance and security. From application di-
We’ll also examine two of today’s most controversial rectories to intelligent switches to XML message brokers,
topics in network security: intrusion prevention systems there’s a lot that your network can do to help solve today’s
(IPS) and federated identity management. Is IPS technol- biggest IT problems. We’ll close out this IT Strategy Guide
ogy a point solution, or a central part of a security scheme? with a discussion of network intelligence, and how it can
Is federated identity management the best way to handle make you smarter. i
large-scale user authorization in an increasingly collabora- — Alan Zeichick
tive world, or is it a security loophole waiting to trap an un-
wary IT department? It’s a tough question.
More tough questions about security often come from
line-of-business managers and executive who want a se-
cure network but can’t afford any impact on employee pro-
ductivity. If technologies like NAP/NAC, IPS and federated
identity cut off users or LAN segments, what happens when
that goes wrong? While isolating users who might have a
virus might seem like a good idea, it might also prevent
people from getting their work done. Striking a balance
between productivity and security is a difficult but critical

Copyright © 2006 InfoWorld Media Group. All rights reserved.


See the full selection of InfoWorld “IT Strategy Guide” reports at http://www.infoworld.com/store/.

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security

NAC vs. NAP


it all started with the blaster worm in august yet available outside of beta testing, many vendors have al-
2003. That disastrous epidemic proved once and for all ready pledged support.
that boundary gateway protection alone is a failed security The risks of choosing one platform over another could be
strategy. Since then, beginning with broader adoption of significant. NAC is potentially a more secure solution be-
host-based personal firewalls, vendors cause end points can be secured at network layer 1 through
have been cooking up host-based schemes to harden layer 3, but it requires a Cisco network device (Cisco may
the “soft, chewy” center of the network. The most inter- eventually allow other network device vendors to join the
esting battle over how end-point defense should proceed NAC family). In theory, Cisco can easily extend NAC beyond
is between Cisco’s NAC (Network Admission Control) and Microsoft products, but only Windows clients are support-
Microsoft’s NAP (Network Access Protection). ed currently.
Both NAC and NAP fall under the rubric
of Network Access Management, aka end-
node quarantining, which assures that com-
puter nodes are securely configured — with
a firewall, anti-virus software, up-to-date
patches, and so on — before they are given
normal or continuing access to the network.
Otherwise, they’re quarantined.
Cisco currently leads the field with its
NAC platform. To work, NAC requires Cisco
products. All NAC-compliant end point and
application server solutions, such as anti-virus, firewall, NAP could debut at minimal cost. Windows XP Service
and so on, must communicate with the freely available, Pack 2, with an update, can be a NAP client. As with Micro-
often embedded Cisco Trust Agent client software to de- soft’s current Network Quarantine Access Control offering,
termine compliance. NAC also requires NAC-aware Cisco NAP could be offered as a free server component. NAP could
network access point equipment and the proprietary Cisco come along at no additional cost as customers regularly
Secure Access Control Server. update their Windows servers. NAP doesn’t require propri-
Microsoft’s NAP is at an earlier phase. The NAP server will etary hardware, but at the same time, that lack of reliance
be a core component of future Windows server versions, means a slight increase in the possibility of malicious code
but cost and licensing has not been decided. NAP requires being transported around a NAP-enabled network than
a NAP server (to be released only on the next server product around a network employing Cisco’s solution.
release), a NAP client (XP Service Pack 2, Vista, or Server NAC and NAP are in their infancy. Many vendors sup-
2003), a quarantine server (Microsoft Internet Authentica- port both platforms, but most network administrators will
tion Services), and one or more policy servers. NAP works be forced to align themselves into one camp or the other
by controlling access via DHCP leases, VPN quarantine, to ease central management. Cisco and Microsoft have
802.1x, or IPSec with x.509 certificates. Although NAP is not pledged interoperability and have even licensed each other

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security NAC vs. NAP

APIs, but the details are not forthcoming.


During the NAC vs. NAP wars, a third option has emerged:
The Trusted Computing Group (infoworld.com/3166) TNC
(Trusted Network Connect) initiative. TNC’s architecture
theoretically functions in the same way the other two solu-
tions do but without the proprietary requirements. Micro-
soft and Cisco have pledged support, but unless customers
demand TNC compatibility, why would the two titans ex-
pend effort on an initiative that threatens their interests?
Even if you’re not considering a network access manage-
ment solution now, investments now may well lock you
into one scheme or the other in the future. i
— Roger A. Grimes

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security

Big Picture Security


there was a time when cutting-edge network are being buried by data,” says Lance Braunstein, execu-
security meant a firewall on your perimeter and anti-virus tive director at Morgan Stanley. “You’ve got this bucket
software on the desktop. No longer. With the advent of poly- of firewall logs, router logs, IDS logs — megabytes of
morphic Internet worms, application-layer attacks, Trojan data a minute.”
horses, adware, spyware, and wireless hacks, the network Managing that data is a pressing issue for network and
security picture is more complicated than ever. system administrators, who are presented with unique
The multifaceted threatscape, coupled with a raft of challenges based on the size of their enterprises. “I can’t
new federal data security regulations, has driven network think of any other application that requires me to look at
administrators to devote more rack space and money to gigabytes of data in real time,” Braunstein says. The volume
security point products such as IDSes, IPSes, vulnerability of data — approximately 10MB per minute at Morgan Stan-
scanning tools, application-layer firewalls, gateway anti-vi- ley — makes any intelligent analysis harder, he adds.
rus and anti-spam products, and identity and access man- SEM technology promises to tame that data by central-
agement tools. izing, correlating, and prioritizing log data from various de-
To bring order to the chaos of point products, some com- vices, presenting it via sophisticated visualization features
panies have begun offering SEM (security event manage- that make it easy for network admins to spot security vul-
ment) or SIM (security incident management) technology. nerabilities and evolving attacks.
Originally intended to manage the glut of alerts and advi- Typically, SEM products work by gathering log data and
sories spit out by IDSes and firewalls, SEM/SIM products logged events from the devices they support. The informa-
are evolving into complex system management tools that tion is stored in files such as text-based system logs and
monitor a wide range of products and supervise everything SNMP traps, which are notifications generated by network
from vulnerability information to attack management and devices of significant events, including startups, reboots,
patching. and authentication failures.
“Sign me up,” you say? Not so fast, caution security-indus- Because different products record logs and events in dif-
try analysts and experts. Security management products ferent ways, that information must be translated — or nor-
are still in their infancy, and the bromide they offer isn’t for malized — into a standard format used by the SEM device’s
everyone. Moreover, big changes may be in the works as correlation engine. Depending on the product being used,
more and more security products move to standards-based information capture and translation may be performed by a
platforms. That means enterprises that think they need se- software client, or agent, residing on the monitored device
curity management technology in-house may end up tak- or transmitted in raw format to a central collection point
ing a costly detour if they don’t already have a firm grasp of where it is normalized.
their IT security needs. “You can have two different types of IDS products — say
Snort and Cisco. Both can detect a buffer overflow. But
Security Data Glut Snort might call it ‘xyz,’ whereas Cisco calls it ‘wpq,’ but it’s
It’s difficult to find an IT security expert who doesn’t es- the same attack,” says Larry Lunetta, vice president of mar-
pouse the need for security management tools. “People keting at SEM vendor ArcSight.

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security Big Picture Security

Surveying the Threatscape Big Players Move In


Companies such as ArcSight and netForensics offer hard- Computer Associates and IBM have also invested heavily
ware and software that connect the dots between different in SEM technology in recent years, expanding the reach of
sets of security data, while supporting large deployments their respective Unicenter and Tivoli network management
and sporting sophisticated security data capture, correla- suites. These companies are adding value to existing capa-
tion, and visualization features. bilities — including identity management, access manage-
netForensics’ nFX product uses a network of collector de- ment, configuration management, and user provisioning
vices spread throughout a company’s enterprise to gather — through integration with SEM components.
security data from devices, normalize the data, and aggre- For example, IBM’s Tivoli Risk Manager collects and fil-
gate events. It then forwards this information to a central ters information from more than 100 point security devices
correlation engine, where as many as 20,000 types of mes- through standard SNMP or Web services events or through
sages are boiled down to approximately 100 event types in customized events created using tools provided by IBM,
nine event categories, says Patrick Guay, vice president of says Arvind Krishna, vice president of security and provi-
product management and marketing at netForensics. sioning development at IBM Tivoli.
Guay likens the company’s architecture to a pyramid, In addition, the company’s Tivoli Security Compliance
with security devices making up the broad base. Informa- Manager automates software vulnerability scans on net-
tion is passed up and refined at each stage until it is pre- works and compares the results of those scans to network
sented to operators at a SOC (secure operation center) or security policies. Information collected from those prod-
NOC (network operation center). ucts is then displayed, along with data from other network
After data has been filtered, netForensics’ visualization devices, on the Tivoli Enterprise Console.
features display and highlight trends and events such as Similarly, CA has been focusing development attention
worm outbreaks — showing which machines were infected on its eTrust Security Command Center, which aggregates
and what other systems were infected as a result. That al- and correlates security data from other eTrust components,
lows administrators to react more quickly than they could such as the eTrust Vulnerability Manager, or with third-par-
just by sifting through individual logs, cutting off access to ty security products. The Command Center communicates
infected systems, and applying patches where necessary. directly with CA’s Unicenter system management software,
ArcSight’s product relies mostly on software “smart passing alerts and status information back and forth to an
agents” to capture logged events and alerts from devices organization’s network operations team, says Toby Weiss,
it manages by extracting detailed information from them, CA’s senior vice president of product management.
categorizing each event, and noting the source of the at- The newest version of the Command Center will extend
tack. That information is then encrypted and sent to the the reach of eTrust. It will add tighter integration with
ArcSight Manager, a central server that stores the normal- eTrust Network Forensics — a CA product that allows or-
ized data in an enterprise database and applies specific fil- ganizations to capture all their network traffic for foren-
ters and correlation rules to the events. sic analysis — and eTrust 20/20, a product that integrates
As does netForensics’ nFX, ArcSight normalizes security physical and IT security systems to correlate anomalous
data — boiling down diverse information into a common behavior.
set of 200 fields — and uses sophisticated graphics to dis-
play network status information on a console. Network ad- Consolidating Defenses
ministrators can link to data retrieved from other security The increasing interest in integrated SEM among security
systems such as network vulnerability scanners. vendors of all sizes is just one symptom of a larger move-

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security Big Picture Security

ment to combine a number of distinct but closely related Taking the Long View
security technologies — such as patch management, vul- As it stands, products with that level of integration are still
nerability management, and incident management — that several years away. But companies are beginning to pull to-
have gained wide adoption in the enterprise in recent gether some key pieces — such as connecting the findings
years. of vulnerability scans with security alerts and intelligence
The drive for greater integration also stems from a range on software and hardware asset values — so that compa-
of new federal and state regulations covering data integrity nies can prioritize threats to critical systems.
and privacy, such as Sarbanes-Oxley and California’s SB1386. “Say you have a system in an area sensitive to the Sar-
“You have a number of regulations that have emerged that banes-Oxley regulations, like a general ledger,” ArcSight’s
say, ‘You have to be looking for bad things in your environ- Lunetta says. “If you’re in the last two weeks of the quar-
ment, and when you notice them, you
have to tell us about them and imple- Security Central
ment best practices,’ ” says John Sum- Security management platforms aggregate threat information from
mers, global director for managed se- myriad devices across the organization and consolidate it into reports
and real-time dashboardlike displays.
curity services at Unisys.
What’s needed is a fusion between
SEM or SIM products and data on asset External threat
criticality — coupled with integrated warning networks
functions such as identity and access
management, user provisioning, change Aggregation and
correlation engine
and configuration management, and
software patch management. IDS/IPS
One IDC report called for a higher de- Notifier
Agent data
gree of integration between system and manager
security management products, which
would help centralize control over net- Firewall

works, require fewer IT staff members Security


management
to manage, and allow administrators to console
Security incident
better understand the relationship of database
security events to network availability,
Server logs Knowledge
among other benefits. database
Such a system could allow intelligence Security management platform
about a new security vulnerability that
accompanies a software patch to be automatically linked to ter and [ArcSight’s] analytics detects a highly threatening
network policy management systems and be tested against attack, it’s going to recognize it as a high-priority event —
existing ACLs (access control lists) used by firewalls and and also something associated with Sarbanes-Oxley — and
routers to thwart attacks, Morgan Stanley’s Braunstein coach you to take steps to deal with it.”
says. “Then all that information is logged, and you can do Lunetta calls that adding “business relevance” to SEM,
something intelligent with the logs. That’s the real Holy a level of intelligence that a wide range of products now
Grail: a fully automated security lifecycle,” he says. promise. ArcSight, netForensics, Network Intelligence, and

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security Big Picture Security

OpenService all offer SEM technology that performs asset For example, Symantec said its DeepSight Alert Ser-
correlation. vices and Incident Manager would integrate with BMC’s
As for the hoped-for union of systems management and Remedy Help Desk and Action Request system, as part of
SEM/SIM products, companies today can enjoy some of the BMC’s Business Service Management program. The union
benefits of converged systems and security management, would allow internal IT and security teams to communi-
depending on which technology vendors they choose. BMC cate more efficiently and to resolve security incidents and
Software and Hewlett-Packard have partnered with secu- vulnerabilities.
rity vendors in order to integrate security technology into In pursuing its partner approach to OpenView, HP looks
Remedy and OpenView, respectively. at the system management platform as “a framework where

In Search of Security Event Management Standards


integrating SEM (security event management) technology with existing security and system
management infrastructure can be a hair-raising experience. Security point products such as IDSes, anti-virus gateways,
and vulnerability scanners tend to use proprietary formats for reporting, recording network events, and issuing alerts.
And the standard formats that do exist — such as SNMP and syslog files — are limited in what they can convey.
Today, SEM vendors get around the limitations by relying on custom plug-ins or software agents for each security or
system management product they want to interact with. For example, Computer Associates has more than 100 integra-
tion kits that allow its eTrust Security Command Center to digest data from third-party security software. Most vendors
also offer tools or services to integrate information from unsupported products or custom software applications.
To simplify integration and management, universally accepted standards are required so that network end points,
security products, and system management platforms can speak a common language. “An event’s not meaningful if we
can’t define it. We need a well-defined schema and standards so that any system can generate an auditable event, then
have [another system] receive it, classify it, store it, and do analysis,” says Arvind Krishna, vice president of security and
provisioning development at IBM Tivoli.
“The day we open Web services interfaces to these [security] devices, everything becomes a lot easier because I
don’t need to agree with you about what an event is,” Krishna says. Although such standards have yet to reach the
drawing board, industry partnerships are attempting to force security products, networking infrastructure, and
clients to play nice.
Trusted Computing Group Trusted Network Connect: A proposed standard for creating an open architecture, Trust-
ed Network Connect seeks to promote end-point standards for communicating the status of operating system updates,
anti-virus and IDS signatures, and application patches. Participating vendors include Foundry Networks, InfoExpress,
Juniper Networks, McAfee, and Symantec.
Cisco Network Admission Control: This program is part of Cisco’s Self-Defending Network strategy and pairs the com-
pany with security stalwarts such as Computer Associates, IBM, McAfee, Symantec, Trend Micro, and the latest member,
Microsoft. The program is designed to build bridges that allow security products to communicate directly with Cisco
routers, switches, and access-control servers.
Microsoft Network Access Protection: A policy-enforcement platform for Windows Server, Network Access Pro-
tection will create a uniform method of determining the “health state” of a computer attempting to access a network.
Computer Associates, Extreme Networks, Hewlett-Packard, Juniper Networks, McAfee, Symantec, and Trend Micro are
on board. — P.R.

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security Big Picture Security

many different types of information are collected,” says “If you’re a sys admin, you’re going to be territorial about
Tony Redmond, vice president and CTO of HP’s security the systems you manage,” Morgan Stanley’s Braunstein says.
program office. “We’re fully aware that there are companies “You don’t want lots of people with root or enable [privileg-
who have well-developed [software] suites, but we’ve said, es].” Although they might not be able to simply merge net-
‘Let’s go put our innovation elsewhere and reward the hard work security and network operations groups, companies
work that our partners have done.’ ” can improve the way these groups manage systems and the
Rather than add new SEM features and interface layers data they generate, making central control and automatic
to OpenView, HP is content to let third-party vendors be provisioning more than just a pipe dream.
sources of data to OpenView, which can digest the handful
of significant events that emerge from millions of alerts. Security From All Sides
Technology from vendors such as ArcSight, e-Security, Fiscal austerity is one of the main motivations for consoli-
and netForensics can exchange information with Open- dating security functions, as enterprises look for ways to
View through software plug-ins, allowing OpenView to ab- manage their network without adding head count. “Com-
sorb events generated by those SEM products and enabling panies just don’t have the budget to hire people at the rate
the SEM products to recognize network or system manage- that they’re adding new hardware,” netForensics’ Guay
ment events that originate in OpenView. Similarly, netFo- says. “The days of having separate IDS and firewall support
rensics’ products can send alarms that will be registered in teams are gone.”
OpenView systems. For companies interested in better network security man-
agement but wary about making a major IT investment
Inching Toward Interoperability amid so much change, MSSPs (managed security services
But the level of integration between SEM/SIM products providers) offer an appealing option. Such services offload
and systems management platforms is not uniform, lim- the difficult management and integration problem to secu-
iting customers’ choices. So, whereas ArcSight counts HP rity experts and allow companies to aggregate security in-
OpenView as a “platinum enterprise partner” and offers formation from hundreds or thousands of security devices,
some integration with that system management platform, providing better information on emerging security threats.
potential ArcSight customers who use Unicenter or Tivoli In the end, however, there’s no silver bullet for the se-
will have to travel a rougher road to integration, Lunetta curity management problem. All-encompassing SEM so-
says. lutions work for some organizations but not others. “To
CA’s Weiss says that his company has produced more than some extent, the multiplicity of answers is applicable to the
100 integration kits to link third-party technology products complex nature of the problem. Some people might see [se-
to its eTrust platform and offers a toolkit for customers to curity management] as a chaotic situation, but others just
integrate custom applications with eTrust. see multiple ways of getting to the same solution,” IDC’s
But organizational conflicts, rather than technical gaps, Christiansen says.
may be the biggest obstacle to greater integration of secu- For companies exploring SEM/SIM technology, IBM’s
rity management and systems management technology, Krishna advises a measured approach. “People try to do too
says Chris Christiansen, vice president of security products much,” he says. “It’s like trying to juggle 50 balls. We tell our
at IDC. “You’ve got lots of people who have based their en- customers, ‘You can do all these hundreds of things, but
tire careers in certain areas, and they’re not anxious to give let’s be focused and do two. We’ll get those under our belt,
that up,” he says. For example, systems management staff then do two more.’ ” i
are reluctant to give up control of automatic configuration — Paul Roberts
and patch deployment to systems run by security manage-
ment groups.

I N F OWO R L D I T S T R AT E G Y G U I D E 
Network Security

The Great Intrusion Prevention Debate


no security topic generates more spirited Martin Roesch: Marc, you’ve done a great job of defining
debate than intrusion prevention. Deployed on the edge the threat environment. But the in-line network IPS as it’s
— and increasingly, deep inside — the network, IPSes (in- implemented and deployed today provides only the most
trusion prevention systems) purport to identify and stop at- basic capability to actually address the problem. In-line IPS
tacks before they start based on constantly updated threat is positional and can only block based on threats it has a
profiles. In this Point/Counterpoint, InfoWorld pitted Marc prior knowledge of or basic thresholds in flood-style DoS/
Willebeek-LeMair, CTO and Chief Strategy Officer of 3Com’s worm traffic. Inline IPS requires the attacks and attackers
security division, TippingPoint, against Martin Roesch, CTO to transit predefined choke points on the network in order
and founder of Sourcefire (and the inventor of Snort). for it to perform its task.
TippingPoint’s Willebeek-LeMair is bullish on the su- Clearly, if we are to address the pervasive threat environ-
preme effectiveness of his IPS approach; Sourcefire’s Roesch ment, then we need a pervasive system that allows us to not
positions IPSes, which his company also sells, as just one just block things we know about crossing discrete points
component of an integrated network defense system. The on the network, but one that can also enforce network se-
clash of these two partisans reveals much about the state of curity policy by managing and reducing exposure to attacks
network protection and the rivalry between hardware and in the first place. Blended threats require blended security
software security vendors. systems that have more remediative options.
Marc Willebeek-LeMair: To understand what an IPS is, In-line intrusion prevention is a step in the right direc-
you need to grasp the problem it aims to solve. Today’s cy- tion, but I believe that the infrastructure itself can be or-
berthreat environment is increasingly severe, compounded chestrated effectively to provide a much broader capability
by the growing number of vulnerabilities that are discov- than just point defense in the face of a pervasive threat.
ered weekly, the emergence of new types of attacks (such MWL: While I agree with your assertion that the infra-
as blended threats and spyware), the shrinking time be- structure can be orchestrated to provide more comprehen-
tween vulnerability discovery and exploit development, the sive protection, I do not agree that IPS is simply a point de-
propagation speeds of automated worm attacks, and the fense. Unlike a firewall, IPS is not being deployed just at the
dissolving network perimeter. perimeter, but throughout the entire network to protect
IT security teams are overwhelmed, and traditional point the core as well as internal segments. To meet the stringent
solutions such as firewalls, anti-virus software, and IDSes networking requirements (latency, throughput, reliability)
are inadequate protection by themselves. The threat land- that these core and internal network locations demand,
scape is further exacerbated by the challenges involved in state-of-the-art IPSes are based on purpose-built custom
applying patches in a timely manner, and also by organiza- hardware like other network infrastructure devices such as
tions that cannot enforce patch management — universi- switches and routers.
ties, ISPs, and so on. What’s needed is a new type of security These systems offer powerful filtering capabilities that
element that pervades the network and automatically pro- can do much more than simply blocking “predefined net-
tects organizations from a broad variety of attack types and work patterns” as a reaction to known exploits. Leading-
from all potential points of attack — inside or out. edge IPSes support a filtering language that can express

I N F OWO R L D I T S T R AT E G Y G U I D E 10
Network Security The Great Intrusion Prevention Debate

complex conditions to detect both known and unknown their primary enforcement capability to bear, they are by
exploits. These filters go beyond legacy string-matching definition point solutions no matter how deeply into the
signatures and are sometimes referred to as anomaly filters network you deploy them, just as firewalls are point solu-
or vulnerability filters. They are designed to protect against tions even though they are typically deployed deeply into
any attack — known or unknown — that is crafted to ex- today’s networks.
ploit a particular vulnerability. True proactive security would be able to do more than
A key component to an IPS system is the filter-update just identify the conditions under which an attack is occur-
service that comes with it. The service, measured by the ring — it would be a pervasive layer of intelligence overlaid
timeliness, accuracy, and comprehensiveness of new fil- on the network that could understand the network com-
ters, provides automated protection against threats as they position and enforce policy by properly orchestrating the
emerge. This proactive security is unique to IPS and is a capabilities of multiple disparate technologies as well as
game-changing tool. its own native detection and blocking capability. Relying
Today’s IPS systems are deployed as an overlay architec- solely on the timely updating of a signature service in order
ture onto existing networks. Soon, however, IPSes will be to have coverage presupposes that all possible attack vec-
integrated within switch and router elements to provide tors can be intercepted and all variations of an attack can
the embedded infrastructure security you speak of. In ef- be defined and detected before a compromise results. Not
fect, networking and security are converging. The new net- to mention that the signature collection would have to be
work node will offer the same packet-routing/switching comprehensive enough to cover every device, platform and
functions of today’s networks but add a layer of intelligence application in your network.
that decides not only where a packet must go, but whether Practically speaking, this is a pretty thin layer of protec-
it should go at all. Networks will become much more dy- tion, because it has to handle client- and server-side attacks,
namic than they are today by continuously adapting to fil- random file formats and e-mail attachments, encryption,
ter out unwanted traffic based on old and new threats. segmentation, custom applications, and arbitrary proto-
MR: All marketing claims notwithstanding, IPS technolo- cols that your hardware-based protocol analyzers cannot
gy is not proactive. A “filtering language” exists to predefine know how to interpret beyond a simple regular-expression-
the conditions under which something is considered to be analysis capability. True proactive security means you must
suspicious or malicious, therefore it is deterministic and block identifiable threats as well as enforce security policy
based on foreknowledge of either how the protocol “should” so as to reduce exposure in the first place — in addition to
work or based on knowledge of existing exploits against detecting change that indicates compromise independent
that protocol. What “leading-edge IPS filter languages” do of threat detection. A proactive security solution should
is not substantively different than what we’ve been doing also be able to defeat a threat emerging from any point on
with the open source Snort engine (which can operate in the network, not just pre-identified ingress/egress points.
IDS or IPS mode) for years now; we are also capable of de- Most IPS companies ignore these points, leading end-us-
tecting unknown exploits via both our rules language and ers to believe that traditional, stand-alone IPS technology
protocol analyzers. is capable of proactively protecting assets throughout the
I’ll leave it for the reader to figure out if it’s a good idea network, even though they have no context about the sys-
to tear down network sessions automatically because a tems they are trying to protect. This positioning is not only
protocol decoder decided that a field size was larger than false; it’s unfair to the end-user.
a guy in a lab thought it “should” be based on his limited MWL: To be as polite and as succinct as possible: You are
understanding of the protocol and his limited exposure to simply misinformed. I would strongly recommend you take
the various clients and servers that implement it. Because a closer look at the state-of-the-art IPS. You’d be surprised
in-line network IPSes have one analysis/response method to find several significant differences from your perception
and one practical position of deployment in order to bring and reality.

I N F OWO R L D I T S T R AT E G Y G U I D E 11
Network Security The Great Intrusion Prevention Debate

Very accurate filters can be written based on vulner- ated equal, and indeed most of the shortcomings you high-
ability information, not exploit information. That is the light are true for the vast majority of these products, but
definition of proactive protection: customers are protected not all. Second, it is common practice for naysayers to pick
before the attack (exploit) exists in time and space. These a corner case scenario that cannot be caught by today’s IPS
filters precede the existence of an exploit and proactively products and to ignore the other 99 percent of cases that
protect against any exploit targeting that vulnerability. You are fully covered.
are, however, correct that writing good filters takes exten- MR: Misinformed? Please. Sourcefire, with the broader
sive research, requires very sophisticated skills and testing, Snort community, invented the techniques for identifying
and is an enormous differentiator between the various IPS threats targeting an underlying vulnerability — as opposed
solutions that exist today. to simple exploit signatures. Regarding the hardware-vs.-
It’s typical for software-solution vendors to misrepresent software debate, knowing the performance of our IPS prod-
a hardware solution as fixed and inflexible. Again, this is ucts on today’s advanced network platforms — near-zero
misinformation or, in the best case, laziness. Reality is that latency at up to 8 gigabits — while also knowing that we
any hardware design — for example, a CPU — consists of can adapt infinitely more quickly and cost-effectively than
hardware building blocks like the arithmetic control unit, hardware-based approaches certainly allows me to sleep
the floating point unit, or another component that special- much better at night.
izes in accelerating a particular operation. Specialization When Sourcefire questioned those who declared IDS
does not stop it from being programmable or flexible. A dead, it wasn’t because we saw no value in the blocking
common, simplistic, and naïve perspective of IPS imple- function. It was because we knew that the blocking func-
mentation would assume that each protocol is hard-coded tion could never be 100-percent effective. Your acknowl-
into the hardware. State-of-the-art systems don’t do that at edgement of the need for behavioral anomaly detection
all. They boil down the problem into building blocks that argues that exact point. Leveraging persistent awareness of
are much more general and serve to accelerate processing network assets — their composition, behaviors, vulnerabil-
for the specific task at hand. ities, and change — is at least as important as inspecting
Beyond vulnerability filters, IPSes use network profiling the traffic targeting those assets. So rather than simply fol-
to characterize a particular network environment to de- lowing the herd, Sourcefire has both embraced IPS — one
termine what is “normal” behavior in that environment. of our products won Best Intrusion Solution at this year’s
Deviations from what is normal (without any knowledge of RSA show — while also recognizing the limitations of any
an exploit or vulnerability) can be alerted on, blocked, or filtering technology in the broader landscape of network
throttled. Protection based on deep understanding of base- threat.
lines and changes in network behavior is proactive by any When the final chapter on this debate is written, I am
definition. confident that intrusion prevention will mean much more
Intrusion prevention has reached the point where the than just IPS. i
technology has been tested extensively and is now broadly
deployed by hundreds of Fortune 500 customers worldwide.
Talk to them. Start at the very top of the list.
When we pioneered IPS in 2002, IDS vendors unanimous-
ly claimed it was impossible. Most were quick to point out
that false positives and latency would adversely impact the
network. Ironically, these problems were created by inferior
implementations of IDS products. Today every single IDS
vendor offers an IPS. The problem is, not all IPSes are cre-

I N F OWO R L D I T S T R AT E G Y G U I D E 12
Network Security

Federation Takes Identity to the Next Level


when clients of advertising giant ogilvy & Microsoft and IBM’s Web Services (WS-*) architecture, and
Mather want to collaborate on budgets or watch rough SAML (Security Assertion Markup Language), formulated
cuts of commercials, they’re likely to log on to the compa- by OASIS.
ny’s network and do it online. The process speeds delivery “Companies are accepting that they will have to deal with
and saves travel costs, but it can also add a big security and a mix of standards,” says IDC analyst Sally Hudson. “Most
regulatory burden. major vendors can accommodate all three of the standards
Before deploying IDM (identity management), Ogilvy at some level.”
found itself managing user names and passwords for more Mike Neuenschwander, research director for the Burton
than 23,000 external users, in addition to the company’s Group, says most IDM vendors appear to be converging
13,000 employees, says Andres Andreu, technical director on SAML 2.0 for single sign-on, but provisioning and Web
of Web engineering and applications for the firm. The so- services standards remain less well defined. He’s quick to
lution Ogilvy turned to was identity federation (infoworld point out, however, that when making the leap to identity
.com/2227). federation, the biggest challenges lie in a different kind of
In September 2004, Ogilvy rolled out IBM TFIM (Tivoli interoperability.
Federated Identity Manager) to manage both internal and “The real barriers aren’t technological,” Neuen-
external access to its network. TFIM helped to relieve the schwander says. “They’re working out the agreements
management burden from Ogilvy’s IT staff by allowing and legal contracts to set up trust relationships across the
clients to maintain their own user directories. Using fed- organization. That tends to take more time than deploy-
eration, client networks seamlessly exchange identity data ing the technology.” i
with Ogilvy’s, based on one of three major identity federa- — Dan Tynan
tion standards.
Andreu says Ogilvy is currently federated with three big
clients, representing roughly half of the agency’s external
users. He expects nearly all of its clients to join the feder-
ated network eventually.
Using a federated access system also reduces Ogilvy’s bur-
den under Sarbanes-Oxley. “If we were still storing data for
those three clients, we’d have to become part of their com-
pliance process,” says Andreu. “Now we only have to make
sure the transfer mechanism for credentials is secure.”
Still, if implementing identity internally is not a trivial
task, taking the next step by moving to a federated system
is even more challenging. Any enterprise hoping to bring
more than one or two partners into federation would have
to embrace all three major standards — Liberty Alliance,

I N F OWO R L D I T S T R AT E G Y G U I D E 13
Network Security

Manage Network Access


Without Cutting Productivity
one of the newer features in centrally ment architecture, called NAP (Network Access Protec-
managed client security solutions provides the ability to cut tion), will be compatible with the efforts of Cisco and its
off offending clients, or even entire LAN segments, from the partners.
rest of the network. On one hand, this feature implies that Meanwhile, for government organizations and other se-
computers or groups of computers would undergo a sort curity-conscious groups, point solutions aren’t a luxury but
of constant triage to determine whether they were too sick a necessity. The risks of letting malicious code run amok
to survive on the enterprise network. On the other hand, through your network are simply too great. I’d say that you
it suggests that an automated system would be deciding can safely assume that truly effective quarantines will soon
whether an entire group of users might be cut off from the become a standard network security feature. i
world because it thought there was a security violation. — Wayne Rash
You can see the obvious issue: How do you isolate com-
puters infected with viruses or worms, or that simply aren’t
sufficiently protected, without preventing people from get-
ting their work done and affecting the productivity of the
organization? That’s the conundrum of quarantine, and it’s
a puzzle that will be with us for a while.
In case you wondered, the future is firmly on the side of
increased network access control. If offending machines
aren’t removed from the network, the whole network will
suffer. And endpoint security vendors — each of which is
trying by one means or another to lock out offending ma-
chines — aren’t the only heavyweights addressing the prob-
lem.
Cisco’s NAC (Network Admission Control) initiative
(which includes McAfee and Trend Micro as partners,
among others) is a means by which a security monitor can
alert a router that there’s a badly behaved computer on
the network. The problem might be anything from out-of-
date anti-virus software to an active outbreak of Slammer
worms. In any case, the management software will direct
the router to isolate the segment with the problem, pro-
tecting the rest of the network.
Software to support this capability is spreading rapidly,
and it’s a safe bet that plenty of others will continue to fol-
low suite, especially considering that Microsoft has signed
on to support NAC, promising that its own policy enforce-

I N F OWO R L D I T S T R AT E G Y G U I D E 14
Network Security

Password Protection:
A Constant State of Insecurity
for the past few months an acquaintance of rity conferences and teaches security classes. She noted
mine has been sniffing various public wireless and wired that the number of passwords she collected in these venues
networks around the world, looking to see what plain text was higher on average than in non-security locations. The
passwords are visible. It was an eye-opening experiment. very people who are supposed to know more about security
She used a bunch of different tools, but mostly Cain. At than anyone appeared to have a higher-than-normal level
the moment, it collects 18 different passwords or password of remote access back to their companies, but weren’t using
representations, including plain text passwords sent over any type of password protection.
HTTP, FTP, ICQ, and SIP protocols, and will automatically At one conference, she listened to one of the world’s fore-
collect the user’s log-in name, password (or password rep- most Cisco security experts as his laptop broadcast 12 dif-
resentation), and access location. ferent log-in types and passwords during the presentation.
Other than a few simple validity reviews and summary Ouch!
counts, my friend doesn’t look at the log-in names or pass- The high prevalence of HTTP-based passwords can prob-
words, and she deletes any collected information after ob- ably be attributed to HTTP-based e-mail solutions. If you
taining the counts. She hasn’t used ARP (Address Resolu- have or use an HTTP-based mail system, sniff the traffic to
tion Protocol) poisoning or done anything other than to see if log-in credentials are sent in clear text. If you’re lucky,
count plain text passwords passing by her traveling laptop’s the e-mail system uses HTTPS for log-ins and authenti-
NIC when she’s in a hotel, airport, or other public network. cation, or uses password hashes or some other respected
Although some — including me — might question her technique. On a good note, many popular e-mail portals
ethics, the information she shared is useful in understand- such as Hotmail, Googlemail/Gmail, and Yahoo!Mail do
ing our true state of insecurity. not send plain text passwords by default.
She said about half the hotels use shared network me- Unfortunately, e-mail protocols such as POP3, IMAP, and
dia (i.e., a hub versus an Ethernet switch), so any plain text SMTP send plain text log-in names and passwords by de-
password you transmit is sniffable by any like-minded per- fault. Just like FTP, the user name is preceded by the identi-
son in the hotel. Most wireless access points are shared me- fier USER and the password is preceded by the word PASS.
dia as well; even networks requiring a WEP key often allow A password sniffer could define their capture filters to look
the common users to sniff each other’s passwords. only for packets with those identifiers, maximizing the
She said the average number of passwords collected in number of passwords captured.
an overnight hotel stay was 118, if you throw out the 50 per- Make sure your company is not a victim. Most e-mail
cent of connections that used an Ethernet switch and did clients and e-mail servers allow the plain text password
not broadcast passwords. option to be disabled. For instance, in Exchange/Outlook
The vast majority, 41 percent, were HTTP-based pass- combinations, simply enabling “Encrypt data between Mi-
words, followed by e-mail (SMTP, POP2, IMAP) at 40 per- crosoft Outlook client and Microsoft Exchange Server” in
cent. The last 19 percent were composed of FTP, ICQ, SNMP, Outlook 2003 or “Secured Protected Access (SPA)” in previ-
SIP, Telnet, and a few other types. ous Outlook versions will disable plain text password use.
As a security professional, my friend often attends secu- Another interesting issue my friend noticed was how

I N F OWO R L D I T S T R AT E G Y G U I D E 15
Network Security Password Protection

many HTTPS-enabled Web sites did not implement SSL


correctly — users’ log-in names and passwords were be-
ing sent in clear text. This included communications to re-
motely accessed security devices, portals, and firewalls.
The lesson here is never to trust the browser’s padlock
icon when connecting to a new Web site or protected de-
vice. Sniff yourself and confirm. I did this last year and dis-
covered my awesome anti-spam appliance’s SSL connec-
tion wasn’t working.
My friend noticed that if SNMP was detected, the default
public and private community strings were used almost 100
percent of the time. She also found passwords to people’s
TiVos, online poker games, and online chatting communi-
ties. What disturbed her was that often these personal pass-
words were identical to the user’s corporate passwords.
Many network administrators conduct password audits
on their network, but those audits are often directed at
cracking weak password hashes for log-in accounts. If you
want to know your true state of security, sniff your remote
traffic heading across the Internet or coming across the
wire from roaming or home users. If you have to use ser-
vices or protocols that use plain text passwords, use a VPN
tunnel of some type between source and destination.
I counseled my friend to stop her password sniffing ways,
as it could only lead to trouble. She said she had stopped a
few months ago because she found the idea of how many
plain text passwords were being passed around, especially
by security professionals, just too stressful and disturbing.
I agree with that: If you’re a security person, sniff your own
network traffic the next time you go out of town to make
sure you aren’t leaking any credential information. i
— Roger A. Grimes

I N F OWO R L D I T S T R AT E G Y G U I D E 16
Network Security

Building the Intelligent Network


the days of the fat, dumb pipe, are over. servers is latency,” says David Willis, a Gartner senior analyst. “In
applications, and storage have been shouldering the intel- cross-continental WANs, round-trip time can be as high
ligence and security burden for too long. It’s time for the as 50ms to 75ms, compared to 10ms on a LAN, while in a
network infrastructure itself to add some smarts. After all, global network it could reach more than 250ms. When you
when it comes to intelligence, the real beauty of the net- consider that a single Web page can require as many as 10
work is that it touches everything. or 20 different requests and responses, and then multiply
“The network is the one common element across the in- that by thousands of Web pages and users with different
frastructure,” says Rob Redford, vice president of marketing connections and devices, you get the picture.”
for Cisco Systems. “If it had more capability to look more Gartner estimates that in typical global networks running
deeply inside application traffic, it would give us a better Web-based applications, WAN latency, not bandwidth, can
idea of what is being transacted and what information is be responsible for 50 percent to 95 percent of the total ap-
flowing where, and it could play a more active role in help- plication delay. But performance isn’t the whole story.
ing organizations meet their business objectives.” “On day zero of a new worm, software and IPSs that rely
But what does network intelligence mean? According on signatures don’t know anything about it,” says Brice
to Gartner research vice president Mark Fabbi , it’s mostly Clark, worldwide director of strategic planning for HP’s
about application awareness or what he calls “application ProCurve networking line. The network infrastructure can
fluency.” be a complementary layer of defense that detects traffic
“An application-fluent network knows not only what ap- anomalies and halts malware propagation using rate limit-
plication is running; it also has knowledge of the syntax ing and connection delay.
and semantics of the application and the elements of the Jason Needham, product manager at F5 Networks,
transaction,” Fabbi says. “And it knows who is connecting, says the network is also a good place for user authenti-
how they’re connecting, and with what device.” cation and authorization. “If I’m a financial institution,
The network already provides some intelligence today, it’s OK to do authorization at the application server. But
say the infrastructure vendors, but mostly it’s on a piece- wouldn’t I rather block unauthorized users before they
meal basis, with scores of specialized devices targeting get to the door?”
local security, performance, and application issues. In the The proliferation of XML and SOA promises to magnify
next five years, however, we may see a lot of these pieces performance and security issues. XML is verbose and inef-
come together, producing managed networks that are more ficient, bringing new security issues. In fact, Cisco, HP, and
intelligent from end to end. vendors of network-based XML acceleration and security
“If you’re consolidating lots of servers and applications, devices, such as Sarvega and Reactivity, will tell you that
you really have to start optimizing the delivery of traffic the network could offload a lot of XML processing, transla-
back out,” Fabbi says, adding that this is particularly true tion, and security from beleaguered servers. It could even
in an environment that favors browser-based applications. take over some of the classic application and data-integra-
“These applications put a tremendous burden on the un- tion burden.
derlying network protocols and servers. Generic network
design simply doesn’t work.” A New Networking Direction
The move toward network intelligence is actually coming
It Pays to Think Smart from two directions: Leading the charge on one path are
“Throwing bandwidth at the problem doesn’t solve the fun- the established giants, while specialty vendors are march-
damental global network performance issue today, which ing up another front.

I N F OWO R L D I T S T R AT E G Y G U I D E 17
Network Security Building the Intelligent Network

HP’s Brice Clark describes his company’s ProCurve Adap- transaction,” Clark says. “The network is good at packet
tive EDGE architecture as a two-pronged approach. “You processing. Servers and operating systems aren’t.”
start with intelligence at the edge, where it needs to be lo- Cisco, on the other hand, has a three- to five-year plan
cated to support mobility and next-generation applications. for what it calls Application-Oriented Networking. The
Command comes from the center, configuring the network company will provide AON blades for its Catalyst data-
continuously on the fly based on the identity of the user, the center switches, as well as branch office routers that can
application, the connection, and the device.” actually read application-to-application messages (such as
The ProCurve IDM (Identity Driven Manager) enables the purchase orders) and route them intelligently according to
application of security, access control, QoS, VLAN enroll- predefined policies. So, for example, a $50 order could be
ment, and performance settings based on the authenticat- routed to a different server or get a different quality of ser-
ed user or group of users, including their locations, the time vice than a multimillion-dollar order would.
of day, and other factors. HP has also incorporated optional AON blades will also be able to take on much of the inte-
intelligent capabilities for its ProCurve 5300 series switch- gration and translation normally performed by application
es, including WLAN client authentication, WLAN access- middleware, thanks to partnerships with integration play-
point-to-access-point connection handoff, virus throttling, ers like TIBCO Software and IBM, as well as integrated XML
and encryption — features that were formerly offered only processing, translation, and security functions.
in dedicated WLAN switches. Cisco’s Redford also points out that the ability to inspect
Clark says the next step will likely be deeper packet in- and route messages will lead to better visibility into trans-
spection to recognize applications and apply policies ac- actions, resulting in improved security, compliance, and
cordingly, even triggering packet-processing applications business-intelligence capabilities. AON will also offer load
hosted in the switch, based on the user, device, or applica- balancing, caching, and compression services. Although all
tion. these services could slow down network traffic to some ex-
“You can transcode a video stream for a PDA on the tent, Redford claims that the benefits would include much
switch, rather than at the server or encrypt a financial improved application performance and significantly lower

I N F OWO R L D I T S T R AT E G Y G U I D E 18
Network Security Building the Intelligent Network

integration costs (because any integration changes would about WAN optimization appliances in “Wide-area Slow-
be made on the switch, rather than across all the various down” (infoworld.com/2950).
interacting systems). Still another group of hardware and chip vendors are
concentrating on the XML and Web-services space, work-
Smaller Vendors, Specialized Gear ing to incorporate the XML processing capabilities cur-
The networking giants, however, aren’t the only game in rently available in specialized XML processing appliances
town. Smaller players in the load-balancing Layer 4 to 7 from such players as Reactivity and Sarvega.
switch market, which include F5, FineGround, NetScaler,
Radware, and Redline, offer products they call ADCs (ap- Multiple Strategies
plication-delivery controllers) or WOCs (WAN Optimiza- In fact, the range of product offerings from smaller ven-
tion Controllers). Many of these vendors have already been dors was compelling enough that the major networking
involved in application intelligence for several years and vendors launched a buying spree, with Cisco acquiring
claim to have the corner on that kind of expertise. FineGround, Juniper engulfing Redline Networks and
“We’re the only ones that can inspect the entire flow, head- Peribit Networks, and Citrix scooping up NetScaler. But
ers, and payload in both directions,” says F5’s Needham. there’s still plenty of room for innovation outside the tra-
ADC boxes sit in the data center in front of banks of serv- ditional networking vendors.
ers. Originally they provided application load balancing Whether network intelligence will eventually rest in
and health checking, but over time their capabilities have switches or as an overlay of specialized devices depends on
grown to include off-loading communications-specific to whom you talk. The appeal of incorporating these fea-
tasks, which general-purpose operating systems don’t do tures into existing switches is obvious, but networking ven-
well, according to Joe Skorupa, research director at Gart- dors have had trouble keeping up with the features offered
ner. Many ADCs off-load functions like SSL termination by specialized appliance vendors in the past.
and acceleration and TCP setup and shutdown, and they “Five years ago many people predicted that Packeteer
provide transaction security, application firewalls, caching, would die because Cisco would take over much of its func-
and compression. Often, these devices can be fine tuned to tionality,” says Gartner’s Willis. “But it is still very much
optimize the performance of specific back office applica- around. Changes in applications are faster than Moore’s
tions, such as SAP, and can monitor and troubleshoot indi- Law and the specialized box companies are often better
vidual transactions. at keeping up.”
“F5’s hardware has the ability to watch a request come in Gartner’s Skorupa agrees. “You can put a blade in a
and, if the transaction fails, it can trap the error, send the switch, but that alone is not compelling,” he says. “You
message to the server administrator saying, ‘This transac- have to ask yourself whether buying an integrated prod-
tion failed to this client from this server at this time, and uct gives you more benefit than a standalone solution
here’s the code,’” Skorupa says. “Then it replays the transac- with more features.”
tion with another server. The user never sees the error.” For now, it makes sense to take a targeted approach
Vendors such as Allot Communications, Expand Net- that solves the specific problems you’re trying to solve,
works, Packeteer, and Peribit Networks market WAN op- with an eye on how initiatives like HP’s Adaptive EDGE
timization controllers, which sit on the network at both and Cisco’s AON develop. Application-level standards are
the corporate headquarters and remote offices and use another piece missing from the puzzle. But despite the
compression and TCP-acceleration tricks to overcome la- hurdles yet to overcome, the intelligent network train is
tency and other problems on the WAN. Skorupa says that definitely out of the station. It’s just not clear what its
the functions of these boxes will eventually be incorporated final destination will be. i
into ADCs and branch office routers. You can read more — Leon Erlanger

I N F OWO R L D I T S T R AT E G Y G U I D E 19

Anda mungkin juga menyukai