Academia.eduAcademia.edu

SKILLS to Do BEFORE Interview (PART I)

2021, academia

While it's a broad question, it's probably one of the most important when it comes to protecting data and safeguarding your customer data. You can probably surmise the answer to this question once you've successfully answered most of the questions we cover below. In today's threat landscape, you need to be able to handle security incidents and events with a welldocumented strategy and process. It also helps to practice handling data breaches with your team during regular tabletop security exercises. These exercises help your team gauge and improve the ability to handle security incidents and data breaches in the future. 2. Do we incorporate 'privacy by design' into our IT systems? If you take a 'privacy by design' approach to security, you approach your security projects by incorporating privacy and data protection from the start. Leveraging this approach helps your organization when complying with global data privacy regulations. Consider incorporating 'privacy by design' when:  Deploying any new IT infrastructure that stores or processes personal data  Implementing new security policies or strategies  Sharing any data with third parties or customers  Using data for any analytical purposes By incorporating 'privacy by design,' you are helping to minimize the risk of data loss. If you design your projects, processes, and systems with privacy in mind, you can identify problems early on and raise the level of awareness for privacy concerns in the organization. 3. Have we conducted a Privacy Impact Assessment (PIA)? A PIA is a beneficial tool used to identify and reduce the risk of poor privacy practices in your organization. These assessments reduce your risk of mishandling personal data. Key stakeholders are involved in a PIA interview which results in identifying potential privacy problems and offers recommendations on how to address challenges. Ultimately, a PIA will help an organization and security team develop better policies and systems for handling sensitive personal data.

SKILLS to Do BEFORE Interview (PART I) BY Dr. ALI MOULAEI NEJAD ALIMOULAEINEJAD 1. Are we prepared for a data breach? While it’s a broad question, it’s probably one of the most important when it comes to protecting data and safeguarding your customer data. You can probably surmise the answer to this question once you’ve successfully answered most of the questions we cover below. In today’s threat landscape, you need to be able to handle security incidents and events with a welldocumented strategy and process. It also helps to practice handling data breaches with your team during regular tabletop security exercises. These exercises help your team gauge and improve the ability to handle security incidents and data breaches in the future. 2. Do we incorporate ‘privacy by design’ into our IT systems? If you take a ‘privacy by design’ approach to security, you approach your security projects by incorporating privacy and data protection from the start. Leveraging this approach helps your organization when complying with global data privacy regulations. Consider incorporating ‘privacy by design’ when:     Deploying any new IT infrastructure that stores or processes personal data Implementing new security policies or strategies Sharing any data with third parties or customers Using data for any analytical purposes By incorporating ‘privacy by design,’ you are helping to minimize the risk of data loss. If you design your projects, processes, and systems with privacy in mind, you can identify problems early on and raise the level of awareness for privacy concerns in the organization. 3. Have we conducted a Privacy Impact Assessment (PIA)? A PIA is a beneficial tool used to identify and reduce the risk of poor privacy practices in your organization. These assessments reduce your risk of mishandling personal data. Key stakeholders are involved in a PIA interview which results in identifying potential privacy problems and offers recommendations on how to address challenges. Ultimately, a PIA will help an organization and security team develop better policies and systems for handling sensitive personal data. 4. Are we able to measure and demonstrate compliance with global data privacy regulations? Demonstrating compliance with global data privacy regulations is a long-term outcome of implementing the right privacy and security controls with your people, processes, governance and technology. It requires a steadfast approach to each of these areas. Unfortunately, managing data privacy can’t be treated as a check-box exercise. Global data privacy regulations are often loosely structured and can be interpreted in many ways. There’s no defined standard of security controls on how an organization should handle personal data and privacy. In reality, managing data privacy is about creating a comprehensive governance framework that’s suited to your business alone. 5. Have we identified and inventoried our data assets and processes used to process and store personal data? If you don’t know what data assets you hold, it’s difficult to assess what impact you might have from a data breach. You must identify and confirm with key stakeholders what data the organization stores or processes. This can be done via interviews that determine where your data repository locations reside. Make sure you investigate the following areas where data typically resides:        Applications (e.g., email, web, OS, etc.) Folders (e.g., shared network, local) Databases Cloud and Third Parties Removable media Physical locations (e.g., cabinets, safes) Test and Development networks And, make sure you inventory data across the following areas:   Information Technology o Application Logs o Database Logs o Endpoint Data Operations o Customer Cardholder Data o Operational Data Supplier Contracts HR & Payroll o Employee Personal Data o Employee Payroll Data o Employee Medical Records Legal o Acquisition and Divestment Information o Third-Party Litigation Files o Legally Privileged Information Financial o Company Tax Returns o Investor Information o Shareholder Reports Customer Service & Sales o Customer Contracts o Company Pricing o Customer Data o     Scanning your entire network for data in these areas will help you assess and categorize what data could be impacted by a breach. This data mapping exercise can also help you categorize data according to sensitivity. 6. Have we classified our data according to risk (high, medium, low)? After completing the data mapping exercise noted above, you can begin to rank your data according to risk and sensitivity. You might discover that if certain data is stolen or lost, it could significantly damage your relationship with customers or your own business operations. Having a sense of what data is at risk during a breach also helps your security team harden defenses and strategize how to protect organizational data. If they know that certain data is at risk, they can prioritize their time on a solution to protect these assets. They can also setup alerts using various security technologies to know if unusual activity occurs with these data types. 7. Who has access to our various data assets? Another important question to ask is who has access to this information and is their access necessary for business operations. You may find that some of your end users have privileged access to sensitive data that they should not hold. You may also discover that these users are transmitting or storing sensitive data that poses a high risk for loss. With this information, you can begin to revise your security policies to remove privileged access to sensitive data sources. You can also protect your endpoints from data exfiltration with appropriate security technologies. Or, if users need access to sensitive data and you are still concerned about a threat actor stealing these assets, you might deploy a data masking or encryption tool to hide sensitive data. 8. Have we calculated the financial impact of high-risk data if leaked? It’s important to know the financial impact of a potential data breach. If you want to estimate the probability of a data breach and its financial impact on the business, consider using the Ponemon Institute’s report on average breach costs. See Figure below on average per capita breach costs in each industry. The average cost per capita for US companies in 2016 was $221. The probability of a breach that would carry a cost equivalent to a 10,000-record loss in the United States is 24% over the next 24 months – 26% globally. You can take this information and calculate the cost of records stolen or lost using this information. 9. Do we have the processes and resources in place to support data access requests from individuals? Under the General Data Protection Regulation (GDPR) legislation, individuals can now request access to their data, find out if their data is being processed, and request a transfer of their data to another system. You must put in place a mechanism by which to retrieve all their data and securely transfer the data to the individual. This information must be provided free of charge and without “undue delay.” You should also consider who will be designated to handle these requests. Some firms may need an appointed Data Protection Officer while others will need someone that can simply handle these requests. 10. How are we capturing data? Do we have the right level of consent? With new global data privacy laws, organizations need to take an in-depth look at how they acquire personal data of all types. This even includes basic personal data such as first and last name. Any personally identifiable information could be used by threat actors to compromise your network. And, under global data privacy laws, you can be fined heavily for a data breach with significant impact to individual data subjects. Organizations need to review the methods of acquiring personal data and confirm if all information is necessary. Organizations should not ask for more data than is necessary for successful operation. 11. Have we updated our privacy notices and privacy policies? When is the last time you updated or even read your privacy notice? Probably a long time ago, right! With new global data privacy laws, it’s a requirement that personal data is processed in a transparent manner. This means that your organization must be upfront, informative, concise, and support lawful data processing. A privacy notice or policy must be delivered to data subjects before or as soon as reasonably possible after the organization collects their data. The privacy policy should be executed with key stakeholders in your organization, including legal, marketing, and any other department that participates in active data collection and processing. Write your privacy policy clear and plain language. Avoid legalese! 12. Do we have up to date records of all data processing activities? Like the points above, your organization needs to keep a record of how and when data records are processed. Find out what systems use personal data records for processing and storage. This will help your security team understand how systems need to be protected and they can create a strategy for layered threat defense and protection. Not only for your internal team, but the data processing register may also be required by EU authorities if there is a data breach investigation by authorities. You want to have this in place, so you can share where and when data is processed. The data processing register is also helpful to document any new processing activities as well as implement a process for every department that collects personal data. 13. How long do we keep data? Do we have a data retention schedule in place that in line with legal and regulatory compliance? A data retention schedule or records retention schedule is another document or mechanism your organization needs to have in place to safeguard personal data. The retention schedule defines how the organization aligns with legal and compliance recordkeeping requirements. Therefore, it defines how long data records are kept on file and when they are disposed of in a controlled manner. The data retention schedule also helps inform employees on the appropriate methods for destroying or deleting data that is beyond the retention schedule. By not having a data retention schedule in place, you may be putting your organization at risk for data loss or theft. If your organization has completed the data mapping and classification exercises, you can then associate each risk type completed during your data mapping exercise with an associated retention period. 14. Do we have mechanisms in place to destroy or delete data if requested to do so? Once you’ve defined your data retention schedule and you know when data records can be deleted, you then need to understand how data should be properly deleted or destroyed. Your employees need to know how and when to destroy or delete data. Your security department should also follow an industry standard like NIST’s Guidelines for Media for sanitizing and clearing storage devices. 15. Do we have a regular or ongoing data audit process set up for the future? At least once per year, your team should evaluate your data retention schedule and determine if it aligns with legal and regulatory requirements for your industry. You might find that you need to shorten or lengthen the amount of time data is kept within your recordkeeping system. The data audit is also a time when you can answer questions about your data such as what data are we collecting now, where are we storing data, how are we protecting data, what’s the process for a data access or deletion request, and who takes responsibility to respond to data requests. The situations and outcomes to all the questions will likely change over time. You may have a different method for collecting information, or you may have someone that leaves who handles data access requests. It’s important that you stay ahead of these changes and make sure your business adapts. 16. Do we regularly review and monitor applicable security controls for securing data? Your security team should be lockstep with the organization in setting up security controls to protect and secure personal data. Much like the review of your data audits, the security team should be responsible for regularly reviewing the security controls in place to secure data. These controls include anti-malware, SIEM and log management, endpoint protection solutions, encryption, data masking, and any other applicable security tool or technology responsible for securing data and detecting data breaches. If would also be beneficial for your security team to regularly review how their security practices stack up against an industry best practice standard, e.g., NIST, SANS, ISO, COBIT, etc. 17. Do we have a way to monitor and detect security incidents continuously? Organizations can now be fined if they don’t report a security incident to authorities under global data privacy laws. Therefore, it’s important that your security team can quickly monitor and detect security incidents as soon as they happen. According to FireEye, the average dwell time for a cyber-breach is 146 days, nearly five months. Having the ability to monitor and detect threats in real-time is a game changer. The risk of not detecting various cyber threats puts your organization at risk for a major data breach. 18. Have we set up appropriate incident management procedures to handle a security incident? Once you’ve detected a security incident, it’s even more important that extensive triage, breach reporting, containment, and threat eradication occur. An incident response plan helps clarify the course of action when handling security incidents. Global data privacy law now mandates that organizations implement a mechanism to ensure ongoing confidentiality, availability, and resilience of data processing. Therefore, incident response is a means of protecting personal data across all these areas. Hackers will try all avenues to reach sensitive personal data. A data breach involving any personal data that results in destruction, alteration or unauthorized disclosure could put your organization at risk. It’s important that your security team also regularly reviews their incident response plan and playbook. 19. Do we know who and how to notify an impactful security breach? The financial penalties for not reporting a data breach or having inadequate technical or organizational measures in place can be extreme. The team handling incident response needs to understand breach reporting requirements under new global data privacy legislation. The team must also come forward and report a breach if any significant amount of personal data was lost, altered, or disclosed without authorization. A notification to the supervisory authority should be included in the incident response plan and the data subjects should be notified as well. The major point here is that organizations need to have an incident response plan for proper breach notification. If the organization doesn’t have a formalized incident response plan it’s more likely to face severe penalties. 20. Do we need to appoint a Data Protection Officer? Lastly, your organization needs to determine who will handle data access and deletion requests. Under the GDPR specifically, you may need to appoint a Data Protection Officer (DPO) who handles these requests and communicates with EU supervisory authorities directly. A DPO helps the organization monitor GDPR compliance, advise on data protection obligations, advise on Data Protection Impact Assessments (DPIAs), and acts as a point of contact with the supervisory authorities and data subjects. 1. What are your daily news checks? It seems like we can’t go more than a few days anymore without hearing about a major breach, which on the surface would make it seem that more people and places are being hacked than ever before (which to be honest is true). However, it also shows that detection and reporting of attacks is improving per requirements of both government entities and insurance companies. As a result, the public and security professionals are both better informed as to what they can do to help protect themselves and watch out for falsified charges on their accounts. Keeping up to date on these matters is vital for anyone interested in information security. 2. What do you have on your home network? Nothing shows you how to break and fix things more than a test environment, and for most people that means their home network. Whether its a Windows laptop with a wireless generic router and a phone, all the way up to 14 Linux workstations, an Active Directory Domain Controller, a dedicated firewall appliance and a net-attached toaster — as long as you are learning and fiddling with it, that’s what matters. 3. What personal achievement are you most proud of? For me at least, this one is easy — getting my CISSP. I studied for months, did every possible thing I could to improve my recall, and asked for anybody and everybody to help ask questions and modify them in ways to make me try to think around corners. Everybody has at least one thing that they are proud of, and while this and the next question may be the same answer, all that matters is showing that you are willing to move forward and willing to be self-motivated. 4. What project that you have built are you most proud of? For some people, this would be the first computer they ever built, or the first time they modified a game console, or the first program they wrote. The list can go on and on. In my case, that would be a project for work that I was working on for years. It started out as an Excel spreadsheet that the engineering department was using to keep track of their AutoCAD drawings, and ended up evolving through a couple hundred static HTML pages, an Access Database and frontend, and finally, to a full-on web application running in MySQL and PHP. This simple little thing ended up becoming an entire website with dedicated engineering, sales and quality web apps used by the company globally, which just goes to show you, you never know where something might lead. 5. How would traceroute help you find out where a breakdown in communication is? Tracert or traceroute, depending on the operating system, allows you to see exactly what routers you touch as you move along the chain of connections to your final destination. However, if you end up with a problem where you can’t connect or can’t ping your final destination, a tracert can help in that regard as you can tell exactly where the chain of connections stops. With this information, you can contact the correct people — whether it be your own firewall, your ISP, your destination’s ISP or somewhere in the middle. 6. Why would you want to use SSH from a Windows PC? SSH (TCP port 22) is a secure connection used on many different systems and dedicated appliances. Routers, switches, SFTP servers and unsecure programs being tunneled through this port all can be used to help harden a connection against eavesdropping. Despite the fact that most times when you hear about somebody “SSHing” into a box it involves Linux, the SSH protocol itself is actually implemented on a wide variety of systems — though not by default on most Windows systems. Programs like PuTTY, Filezilla and others have Windows ports available, which allow Windows users the same ease-of-use connectivity to these devices as do Linux users. 7. What’s the difference between symmetric and asymmetric encryption? To boil down an extremely complicated topic into a few short words, symmetric encryption uses the same key to encrypt and decrypt, while asymmetric uses different keys for encryption and decryption. Symmetric is usually much faster, but is difficult to implement most times due to the fact that you would have to transfer the key over an unencrypted channel. Therefore, many times an asymmetric connection will be established first, then create the symmetric connection. This leads us into the next topic … 8. What is SSL and why is it not enough when it comes to encryption? SSL is identity verification, not hard data encryption. It is designed to be able to prove that the person you are talking to on the other end is who they say they are. SSL and its big brother TLS are both used almost everyone online, but the problem is because of this it is a huge target and is mainly attacked via its implementation (the Heartbleed bug for example) and its known methodology. As a result, SSL can be stripped in certain circumstances, so additional protections for data-in-transit and data-at-rest are very good ideas. 9. How would you find out what a POST code means? POST is one of the best tools available when a system will not boot. Normally, through the use of either display LEDs in more modern systems, or traditionally through audio tones, these specific codes can tell you what the system doesn’t like about its current setup. Because of how rare these events can be, unless you are on a tech bench day in and day out, reference materials such as the motherboard manual and your search engine of choice can be tremendous assets. Just remember to make sure that everything is seated correctly, you have at least the minimum required components to boot, and most importantly, that you have all of your connections on the correct pins. 10. What is the difference between a black hat and a white hat? This particular question can lead into a major philosophical debate about freedom of information, and if something is implemented in a deliberately broken way it isn’t actually breaking into it, etc. The one I’ve heard the most is the classic Jedi example — same tools, different ideologies. Personally, the people I know that have worked on both sides of the line it comes down to this — the difference between a black hat and a white hat is who is signing the check. Level 2 interview questions: The breaker/fixer Secondary positions usually require a bit more experience — a bit more legwork, a bit more time to think outside the box and discover things that make you go, “Huh. That’s funny.” You’ve had situations where you’ve had to break into different systems and wonder if you did the right thing and know that you could get into quite a bit of trouble if you did the same thing to say the accountant’s PC on the 4th floor. You’ve seen a few breakouts and know enough not to panic when you see a virus alert. Finally, when you are performing a cleanup on a box you know you want to gather information about how it got on there as well as save as much data as possible before either removing the offending infection or nuking the box. Not full blown digital forensics necessarily, but knowing the basics of the art will help you a great deal. Maxim #1: “Pillage, THEN burn.” 11. You need to reset a password-protected BIOS configuration. What do you do? While BIOS itself has been superseded by UEFI, most systems still follow the same configuration for how they keep the settings in storage. Since BIOS itself is a pre-boot system, it has its own storage mechanism for its settings and preferences. In the classic scenario, simply popping out the CMOS (complementary metal-oxide-semiconductor) battery will be enough to have the memory storing these settings lose its power supply, and as a result it will lose its settings. Other times, you need to use a jumper or a physical switch on the motherboard. Still other times, you need to actually remove the memory itself from the device and reprogram it in order to wipe it out. The simplest way by far however is this: if the BIOS has come from the factory with a default password enabled, try “password”. 12. What is XSS? Cross-site scripting is the nightmare of Javascript. Because Javascript can run pages locally on the client system as opposed to running everything on the server side, this can cause headaches for a programmer if variables can be changed directly on the client’s webpage. There are a number of ways to protect against this, the easiest of which is input validation. 13. How would you login to Active Directory from a Linux or Mac box? While it may sound odd, it is possible to access Active Directory from a non-Windows system. Active Directory uses an implementation of the SMB protocol, which can be accessed from a Linux or Mac system by using the Samba program. Depending on the version, this can allow for share access, printing and even Active Directory membership. 14. What are salted hashes? Salt at its most fundamental level is random data. When a properly protected password system receives a new password, it will create a hashed value for that password, create a new random salt value and then store that combined value in its database. This helps defend against dictionary attacks and known hash attacks. For example, if a user uses the same password on two different systems, if they used the same hashing algorithm, they could end up with the same hash value. However, if even one of the systems uses salt with its hashes, the values will be different. 15. What do you think of social networking sites such as Facebook and LinkedIn? This is a doozy, and there are an enormous number of opinions for this question. Many think they are the worst thing that ever happened to the world, while others praise their existence. In the realm of security, they can be the source of extreme data leaks if handled in their default configurations. It is possible to lock down permissions on social networking sites, but in some cases this isn’t enough due to the fact that the backend is not sufficiently secured. This also doesn’t help if somebody else’s profile you have on your list gets compromised. Keeping important data away from these kinds of sites is a top priority, and only connecting with those you trust is also extremely helpful. 16. What are the three ways to authenticate a person? Something they know (password), something they have (token), and something they are (biometrics). Two-factor authentication often uses a password and token setup, although in some cases this can be a PIN and thumbprint. 17. How would you judge if a remote server is running IIS or Apache? Error messages oftentimes give away what the server is running, and many times if the website administrator has not set up custom error pages for every site, it can give it away as simply as just entering a known bad address. Other times, just using telnet can be enough to see how it responds. Never underestimate the amount of information that can be gained by not getting the right answer but by asking the right questions. 18. What is data protection in transit vs data protection at rest? When data is protected while it is just sitting there in its database or on its hard drive — it can be considered at rest. On the other hand, while it is going from server to client, it is in-transit. Many servers do one or the other — protected SQL databases, VPN connections, etc. However, there are not many that do both, primarily because of the extra drain on resources. It is still a good practice to do both. Even if it does take a bit longer. 19. You see a user logging in as root to perform basic functions. Is this a problem? A Linux admin account (root) has many powers that are not permitted for standard users. That being said, it is not always necessary to log all the way off and log back in as root in order to do these tasks. For example, if you have ever used the “run as admin” command in Windows, then you will know the basic concept behind “sudo” or “superuser (root) do” for whatever it is you want it to do. It’s a very simple and elegant method for reducing the amount of time you need to be logged in as a privileged user. The more time a user spends with enhanced permissions, the more likely it is that something is going to go wrong — whether accidentally or intentionally. 20. How do you protect your home wireless access point? This is another opinion question. There are a lot of different ways to protect a wireless access point: using WPA2, not broadcasting the SSID and using MAC address filtering are the most popular among them. There are many other options, but in a typical home environment, those three are the biggest. Level 3 interview questions: The savvy By now you’ve seen more than a fair amount of troubles. You’ve got a toolkit of regularly used programs and a standard suite of protection utilities. You’re comfortable with cleanups, and you’ve spent quite a bit of time discovering there are a lot of ways to make things go boom. You’ve also seen that it doesn’t take much to have data disappear forever — and that you need help to protect and manage it. By this stage you are more than likely a member of a team rather than a lone figure trying to work out everything, and as a result you are now on the specialization track. You may or may not, however, have a pointed hat and a predisposition to rum. 21. What is an easy way to configure a network to allow only a single computer to login on a particular jack? Sticky ports are one of the network admin’s best friends and worst headaches. They allow you to set up your network so that each port on a switch only permits one (or a number that you specify) computer to connect on that port by locking it to a particular MAC address. If any other computer plugs into that port, the port shuts down and you receive a call that they can’t connect anymore. If you were the one that originally ran all the network connections then this isn’t a big issue, and likewise, if it is a predictable pattern, then it also isn’t an issue. However, if you’re working in a hand-me-down network where chaos is the norm, then you might end up spending a while toning out exactly what they are connecting to. 22. You are remoted in to a headless system in a remote area. You have no physical access to the hardware and you need to perform an OS installation. What do you do? There are a couple of different ways to do this, but the most like scenario you will run into is this: What you would want to do is setup a network-based installer capable of network-booting via PXE (if you’ve ever seen this during your system boot and wondering what it was for, tada). Environments that have very large numbers of systems more often than not have the capability of pushing out images via the network. This reduces the amount of hands-on time that is required on each system, and keeps the installs more consistent. 23. On a Windows network, why is it easier to break into a local account than an AD account? Windows local accounts have a great deal of baggage tied to them, running back a long long way to keep compatibility for user accounts. If you are a user of passwords longer than 13 characters, you may have seen the message referring to this fact. However, Active Directory accounts have a great deal of security tied onto them, not the least of which is that the system actually doing the authenticating is not the one you are usually sitting at when you are a regular user. Breaking into a Windows system if you have physical access is actually not that difficult at all, as there are quite a few dedicated utilities for just such a purpose. However, that is beyond the scope of what we’ll be getting into here. 24. What is the CIA triangle? Confidentiality, integrity, availability. As close to a “code” for information security as it is possible to get, it is the boiled down essence of InfoSec. Confidentiality is keeping data secure. Integrity is keeping data intact. Availability is keeping data accessible. 25. What is the difference between an HIDS and a NIDS? Both acronyms are intrusion detection systems. However, the first is a host intrusion detection system whereas the second is a network intrusion detection system. An HIDS runs as a background utility the same as an antivirus program, for instance, while a NIDS sniffs packets as they go across the network looking for things that aren’t quite ordinary. Both systems have two basic variants: signature based and anomaly based. Signature based is very much like an antivirus system, looking for known values of known “bad things,” while anomaly looks more for network traffic that doesn’t fit the usual pattern of the network. This requires a bit more time to get a good baseline, but in the long term can be better on the uptake for custom attacks. 26. You find out that there is an active problem on your network. You can fix it, but it is out of your jurisdiction. What do you do? This question is a biggie. The true answer is that you contact the person in charge of that department via email — make sure to keep that for your records — along with CCing your manager. There may be a very important reason why a system is configured in a particular way, and locking it out could mean big trouble. Bringing up your concerns to the responsible party is the best way to let them know that you saw a potential problem, are letting them know about it, and covering yourself at the same time by having a timestamp on it. 27. You are an employee for a tech department in a non-management position. A high-level executive demands that you break protocol and allow him to use his home laptop at work. What do you do? You would be amazed how often this happens, even more so in the current BYOD environment. Still, the easiest way out of this one is to contact your manager again and have them give a yay or nay. This puts the authority and decision where it needs to be and gives you assistance if the department needs to push back. Stress can be a real killer in position where you have to say “no” to people that don’t like hearing it, so passing the buck can be a friend. 28. What is the difference between a vulnerability and an exploit? A lot of people would say that they are the same thing, and in a sense they would be right. However, one is a potential problem while the other is an active problem. Think of it like this: You have a shed with a broken lock where it won’t latch properly. In some areas such as major cities, that would be a major problem that needs to be resolved immediately, while in others like rural areas its more of a nuisance that can be fixed when you get around to it. In both scenarios it would be a vulnerability, while the major cities shed would be an example of an exploit — there are people in the area, actively exploiting a known problem. 29. How would you compromise an “office workstation” at a hotel? Considering how infected these typically are, I wouldn’t touch one with a ten-foot pole. That being said, a USB keylogger is easy to fit into the back of these systems without much notice. An autorun program would be able to run quickly and quietly leaving behind software to do the dirty work. In essence, it’s open season on exploits in this type of environment. Level 4 interview questions: The keymaster At this stage, if you have physical access to the box, you own it. You also have enough ethics to not break into every single thing you touch, and here is where personal ethics start to become a tremendous asset — provided you know where to draw the line. You’ve seen a lot of the dirty side of InfoSec, know that it can be used for good and bad just as much as anything else, and you very likely have done some things on both sides of the fence. By the same token, you know the truth of the saying, “It takes a thief to catch a thief,” and so you have gone through penetration testing events and may be a part of a regular team performing exercises against your network and its sites. Unfortunately, Gozer will not be stopping by for s’mores. Sorry about that. 31. What is worse in firewall detection, a false negative or a false positive? And why? Far and away is a false negative. A false positive is annoying, but easily dealt with — calling a legitimate piece of traffic bad. A false negative is a piece of malicious traffic being let through without incident — definitely bad. 32. What’s better, a red team or a blue team? Another opinion question, more along the lines of where your interests lie. In penetration testing scenarios, a red team is trying to break in while a blue team is defending. Red teams typically are considered the “cooler” of the two, while the blue team is usually the more difficult. The usual rules apply like in any defense game: the blue team has to be good every time, while the red team only has to be good once. That’s not entirely accurate given the complexities at work in most scenarios, but it’s close enough to explain the idea. 33. What’s the difference between a white box test and a black box test? The difference is information given by the person commissioning the test. A white box test is one where the pentesting team is given as much information as possible regarding the environment, while a black box test is … well … a black box. They don’t know what’s inside. 34. What is the difference between information protection and information assurance? Information protection is just what it sounds like — protecting information through the use of encryption, security software and other methods designed to keep it safe. Information assurance on the other hand deals more with keeping the data reliable — RAID configurations, backups, non-repudiation techniques, etc. 35. How would you lock down a mobile device? Another opinion question, and as usual a lot of different potential answers. The baseline for these though would be three key elements: an anti-malware application, a remote wipe utility and full-disk encryption. Almost all modern mobile devices regardless of manufacturer have anti-malware and remote wipe available for them, and very few systems now do not come with full-disk encryption available as an option directly within the OS. 36. What is the difference between closed-source and open-source? Which is better? Yet another opinion question. Closed-source is a typical commercially developed program. You receive an executable file which runs and does its job without the ability to look far under the hood. Opensource, however, provides the source code to be able to inspect everything it does, as well as be able to make changes yourself and recompile the code. Both have arguments for and against them, most have to do with audits and accountability. Closed-source advocates claim that open-source causes issues because everybody can see exactly how it works and exploit weaknesses in the program. Open-source counter saying that because closed-source programs don’t provide ways to fully check them out, its difficult to find and troubleshoot issues in the programs beyond a certain level. 37. What is your opinion on hacktivist groups such as Anonymous? You might have guessed that this level is very much about forming opinions and drawing conclusions, and you’d be right. This one is an especially loaded question. Like any major group without a central leader, they seem to be mostly chaotic, at times seeming like a force for good, while at others causing havoc for innocents. Choose your words very carefully here, as it could be a deal breaker. 38. What is the three-way handshake? How can it be used to create a DOS attack? The three-way handshake is a cornerstone of the TCP suite: SYN, SYN/ACK, ACK. SYN is the outgoing connection request from client to server. SYN/ACK is the acknowledgement of the server back to the client, saying that yes I hear you, let’s open a connection. ACK is the final connection, and allows the two to speak. The problem is that this can be used as a very basic type of denial-of-service attack. The client opens up the SYN connection, the server responds with the SYN/ACK, but then the client sends another SYN. The server treats this as a new connection request and keeps the previous connection open. As this is repeated over and over many times very quickly, the server quickly becomes saturated with a huge number of connection requests, eventually overloading its ability to connect to legitimate users. 39. Why would you bring in an outside contractor to perform a penetration test? Much like getting a fresh set of eyes on a problem, sometimes you have people that don’t want to see or don’t want to admit to an issue. Bringing in extra help as an audit can really help eliminate problems your team isn’t able to resolve on their own. Granted they may cost a small fortune, but they are extremely good at what they do. 40. If you were going to break into a database-based website, how would you do it? And here’s other side of the coin: learning to break into your own systems so that you can pentest them yourself. While the exact methods are different for each type of database server and programming language, the easiest attack vector to test for first is an SQL injection technique. For example, if the input fields are not sterilized, just entering a specific set of symbols into a form field may be enough to get back data. Alternatively, depending again on how the site is written, using a specially crafted URL may be enough to get back data as well. Footprinting the server ahead of time can help in this task if it isn’t one you built yourself. Level 5 interview questions: The mastermind By this stage, you are likely in charge of your own department and have a chosen team to work with you. You spend more of your time working on policy changes and directing where your people will be 12-36 months down the road than you do writing code, but you’ve more than made up for it in legaljitsu. Protecting the organization at its highest levels is now your job, and the buck stops with you for better or worse. As a result, you need to be on your game all the time and have as much of an edge as possible over outsiders and disgruntled employees wanting to make a statement. 41. Why are internal threats oftentimes more successful than external threats? When you see something day in and day out, even if it shocks you at first, you tend to get used to it. This means that if you see somebody that pokes around day after day, month after month, you might get used to the fact that he’s just curious. You let your guard down, and don’t react as quickly to possible threats. On the other hand, say you have an annoyed employee that is soon to be fired and wants to show his soon to be former employer that he can bring them down. So he sells his still active credentials and key card to a local group that specializes in white-collar crime. Still other infiltrators dress up as delivery people and wander around aimlessly in office buildings, getting information off of post-it notes and papers lying around. External threats do not have access to near this level of information about the company, and more often than not do not get in as far as somebody that spent 20 bucks on a knock-off UPS uniform. 42. What is residual risk? I’m going to let Ed Norton answer this one: “A new car built by my company leaves somewhere traveling at 60 mph. The rear differential locks up. The car crashes and burns with everyone trapped inside. Now, should we initiate a recall? Take the number of vehicles in the field, A, multiply by the probable rate of failure, B, multiply by the average out-of-court settlement, C. A times B times C equals X. If X is less than the cost of a recall, we don’t do one.” Residual risk is what is left over after you perform everything that is cost effective to increase security, but to go further than that is a waste of resources. Residual risk is what the company is willing to live with as a gamble in the hopes that it won’t happen. 43. Why is deleted data not truly gone when you delete it? When you press delete on a file, it doesn’t actually go anywhere. A bit on the file is flipped telling the operating system that that file is no longer needed and it can be overwritten as is required. Until that happens, the file can still be restored no matter if it’s in a Recycling Bin or not. There are ways around this, such as using file shredders and disk wipers, but both of these take quite a bit of time to finish their jobs to a reasonable degree. 44. What is the chain of custody? When keeping track of data or equipment for use in legal proceedings, it needs to remain in a pristine state. Therefore, documenting exactly who has had access to what for how long is vital when dealing with this situation. Any compromise in the data can lead to legal issues for the parties involved and can lead to a mistrial or contempt depending on the scenario. 45. How would you permanently remove the threat of data falling into the wrong hands? If data is on physical media such as a diskette, CD or even paper, there are shredders, pulverizers and destroyers that can turn plastic and paper into confetti. For hard disks however, that becomes a bit more tricky. Most locations will turn to a two-fold method for ensuring a disk’s destruction. First, they’ll use a specially made disc-wiping program and take apart the hard drive, remove the platters and scratch them up beyond recognition. Then they’ll degauss them with a high-powered magnet. This ensures that the data cannot be recovered through conventional means. 46. What is exfiltration? Infiltration is the method by which you enter or smuggle elements into a location. Exfiltration is just the opposite: getting sensitive information or objects out of a location without being discovered. In an environment with high security, this can be extremely difficult but not impossible. Again we turn to our friends in the fake delivery uniforms wandering around the building, and see that, yes, there are ways to get in and out without a lot of issues. 47. I run an SMB. I have four people in my entire company and a web-based store. I don’t have the time, patience or manpower to have a computer guy. Why should I care about exploits and computer jibberish? This is a classic catch-22 situation: a company doesn’t have enough money to secure their networks, but by the same token they can’t afford a payout if they get compromised. At the same time, they really can’t afford to have a dedicated computer technician, let alone a security consultant. If you are able to explain (in words that don’t make it sound like you’re just fearmongering), an SMB will acknowledge what they need to do to keep their store secure and keep receiving payments, since following the money will tend to help move things along. 48. I’m the CEO of a Fortune 500 company. I make more in an afternoon than you make in a year. I don’t care about this stupid security stuff. It just costs time and money and slows everything down. Why should I care about this junk? This one is significantly harder — they are used to having people lie, cheat and steal from them on a regular basis, and when somebody comes in saying that the company is going to lose all this money unless you pay for this, they’re probably going to say no. Therefore, having done your homework and having the support of the local IT team instead of alienating them is vital. Performing site assessments, creating executive summaries and line-by-line breakdowns of what goes where can help them to better understand what is going to be done and keep the project going. 49. I’m the legal council for a large corporation. We have requirements to document assets and code changes. We have a very limited budget for this task. How would you resolve this? This is actually one of the easier ones. You have an informed party, asking for assistance to something that is important. They have money for the project (albeit not much), but it is better than nothing. At the very bottom of the spectrum, this could be accomplished in nothing more than Excel with a lot of time and data entry, moving all the way up the chain to automated network scanners documenting everything they find to a database and programs that check-in and out programs with versioning and delta files. It all depends on how big the project is, and how big the company is. 50. I’m the new guy. I used to be a coder at my old job and my manager wants me to create some custom programs. I need domain administrator rights for this task. My boss said it’s alright, and you either give me what I need or you’re fired and I’ll find somebody that will. How do you respond? Unfortunately, you will run into the hardball guy at least once in your career. In this case though, like others we have run into, it’s time to move it up the chain to the manager. They will be able to give the yay or nay depending on exactly what the project is and be able to take the brunt of an attack if it comes. Questions about experience and background The interviewer may also ask you questions regarding your educational and professional background. The following questions are examples of what you might be expected to answer during your interview.           Tell me about your educational background. What extracurricular activities have you participated in? What was your major? Why did you choose your major? What skills from previous roles will help you in this job? What other skills outside of college have you developed? How has your education prepared you for this job? Do you have any future plans to further your education? Where do you see yourself in five years? In ten years? What are your professional goals? In-depth questions As you move through your interview, the interviewer may most likely touch on role-specific questions to further assess your fit for the job. The following examples highlight some common cybersecurity specialist interview questions to further evaluate your fit and skill for the position where you are interviewing.           What is cryptography? Describe the differences between symmetric and asymmetric encryption. Describe the differences between IDS and IPS. What is the CIA triad? What are the differences between encryption and hashing? What is a firewall? Are you familiar with Traceroute? What steps would you take to set up a firewall? What is a VPN? What steps would you take to prevent identity theft? Cybersecurity specialist interview questions with sample answers You can use these example responses to plan your own answers to cybersecurity interview questions. 1. What is cryptography? 2. 3. 4. 5. 6. 7. 8. 9. 10. 11. 12. 13. 14. 15. Describe the differences between symmetric and asymmetric encryption. Describe the differences between IDS and IPS. What is the CIA triad? What are the differences between encryption and hashing? What is a firewall? Are you familiar with Traceroute? What steps would you take to set up a firewall? What is a VPN? What steps would you take to prevent identity theft? What is your understanding of risk, vulnerability and threat within a network? How would you take steps to prevent an MITM attack? How would you prevent an XSS attack? How often would you perform a Patch management? What would you do to secure a server? 1. What is cryptography? The interviewer may likely ask this question to evaluate your basic knowledge of the processes of cybersecurity. In your answer, you should include the definition of cryptography and how you have worked with it in the past. Example answer: "Cryptography is used for securing communication to protect data from third parties that is it not intended for. In my last position, I applied principles of cryptography to successfully encrypt the company's data to ensure secure information transfer within its private network." 2. Describe the differences between symmetric and asymmetric encryption Tech firms can usually gauge your experience level when performing encryption processes using these two models. Answer this question by keeping it short and concise, as this can be a broad topic. Example answer: "The biggest difference is that symmetric encryption uses the same key to encrypt then decrypt, and it can be slightly faster than asymmetric encryption, which is used mainly to secure the initial key sharing processed by the symmetric encryption. I have utilized both methods in my past job, however, I feel that a hybrid approach to using both methods to be a more successful application than using each method separately." 3. Describe the differences between IDS and IPS The interviewer may ask this question as another way to measure your basic skill in system securities. You can answer this by providing your working knowledge of each system function. Example answer: "In my experience, IDS, or intrusion detection systems, proved to be less efficient in detecting and preventing intrusions than IPS, or intrusion prevention systems. This is because when I use IDS I have to manually key steps to prevent the intrusion, while using IPS can help streamline my security processes." 4. What is the CIA triad? Employers might want to get a sense of how you value your role in protecting large operational systems. You might answer by supplying just the basics of what CIA stands for and how it applies to the role. Example answer: "The CIA triad stands for confidentiality, integrity and availability. This can apply to both the security operations and systems I use, as well as my overall approach to securing and maintaining the company's data systems." 5. What are the differences between encryption and hashing? This question may be presented as a way to assess your working knowledge of cryptography and encryption and sorting the data. Answer this question by discussing the differences and how you might use hashing to further cement your encryption processes. Example answer: "Encryption uses a two-way process while hashing uses only one process. Since encryption uses two processes—one for retrieval of information and another for decryption of information—hashing becomes an irreversible process. I would encrypt for confidentiality and apply hashing for integrity." 6. What is a firewall? This is a basic question that an interviewer may use to gauge your experience level in cybersecurity applications. Show your knowledge and expertise by explaining what it is as well as how it may be used for large-scale organizations. Example answer: "Firewalls are network security systems that are set by boundaries of the network for monitoring and controlling traffic. I would implement a firewall to protect the company's network from viruses, malware and other risk factors." 7. Are you familiar with Traceroute? The interviewer may ask this to evaluate your knowledge and expertise with network diagnostics. You might answer with how you have used network diagnostic tools in past roles. Example answer: "I have extensive knowledge of using Traceroute for all company packet path systems to monitor and assess where connections break. Using Traceroute, I am able to successfully identify points of failure within packet pass-throughs." 8. What would you do to strengthen user authentication? The interviewer may ask you this question as a way to gauge your process when considering prevention methods against unauthorized users. You might include your past experience with maintaining authentication protocols as well as how you would do so for the company. Example answer: "I would ensure a two-factor authentication or non-repudiation approach, depending on company requirements. I would then implement these methods to the network for failsafe authentication processes." 9. What is a VPN? Interviewers may likely use this question to evaluate your understanding of the basics of network processes. You can show your level of expertise in your answer by not only providing the definition but also by providing an applicable example of how it works. Example answer: "VPN stands for virtual private network and can apply to a large informational data system or smaller-scale network that could be used for data entry tasks within a company." 10. What steps would you take to prevent identity theft? The interviewer is most likely looking for how you assess and control a security risk. Your answer can highlight your expertise in analyzing and using data that helps you proceed with steps to prevent this risk. Example answer: "I would first ensure strong and unique company passwords that aren't easily broken, then I would implement specialized security solutions for company financial data, like encrypting data files, updating system networks and software and ensuring sensitive information—like social security and credit card numbers—are encrypted within the company's network." 11. What is your understanding of risk, vulnerability and threat within a network? Interviewers might ask you this to determine your understanding of each aspect of data leakage within a network. You can answer with a simple perspective of each element. Example answer: "Vulnerability works like a gap in the protection of the system and threat refers to an attacker who might take advantage of that weakness. Risk refers to the potential loss when the vulnerability is taken advantage of by the threat. I would encrypt usernames and passwords for company servers to prevent easy attacks that could compromise it." 12. How would you take steps to prevent an MITM attack? Employers might want to know what steps you would take to secure their networks and internal servers. You might provide specific examples of how you have done this in your past roles. Example answer: "I would first log on to the company's VPN and implement strong WEP or WPA encryption. Then, I would use IDS to evaluate if there is a risk factor, and finally set up PKI infrastructure for public key pair based authentication." 13. How would you prevent an XSS attack? As with other cyber attacks, the interviewer is trying to get a sense of how you will work to keep their company's networks and servers secure. You can answer with examples from your past experiences, or if you have yet to approach XSS attack prevention, highlight how you would approach it. Example answer: "I would create measures that ensure user input validation while setting up a CSP (content security policy) for the company's network. Then, I would encode special characters. If the company has anti-XSS tools available, I would implement those resources to ensure high-level encryption to prevent XSS attacks against the server." 14. How often would you perform a Patch management? The interviewer may want to know how often you monitor new updates and patches for network components. Use your answer to show the interviewer that you are continuously striving to implement the latest security methods, and mention any differences in approaches for different operating systems. Example answer: "I would perform patch management as soon as it is released. I know from my past experience that Windows patches are typically released every month, and I would apply the patch to all company networks, servers and devices no later than a month." 15. What would you do to secure a server? The interviewer most likely wants to know how you would effectively protect and secure the company's servers. Highlight your expertise by listing the steps you have taken to complete this task in the past. Example answer: "First, I would ensure secure passwords for both the root and administrative users. Then, I would set up new users that I would use to manage the system and remove remote access from default administrator and root accounts. After doing this, I would configure boundaries for a firewall regarding remote access." FIREWALL MANAGEMENT TOOLS Firewall management is one of the most challenging aspects of enterprise network security. The main issue is that many enterprise networks are complex, they contain a blend of many different vendors and technologies and this makes it time-consuming and difficult to maintain and support. The big hardware firewall vendors (like Cisco, Checkpoint, Fortinet, Palo Alto etc) offer their own firewall management software for centralized control of configurations, updates, policy management etc. 1. Tufin SecureTrack Tufin offers a wide range of network management tools. For us, of most interest is SecureTrack – Tufin’s firewall management solution. Part of the Tufin Orchestration Suite, SecureTrack offers real-time insight into firewall and security changes. Not only that, but it provides alerts for potential security risks and keeps you up-to-date on the state of your network. What’s also remarkable about SecureTrack is that it lets you keep track of security policy changes and violations, which is really nice in enterprise settings. SecureTrack also lets you generate automated audit reports that are compliant with GDPR, SOX, PCIDSS, NERC-CIP, HIPAA, and not only. SecureTrack also lets you control all your firewall rules across the entire network from a single location. Thanks to the advanced troubleshooting, path analysis, and topology modeling features, SecureTrack lets you quickly fix issues and deploy changes in the network too. All in all, Tufin SecureTrack is an excellent choice for large-scale and multi-vendor enterprise networks. It integrates seamlessly with technologies from various manufacturers, and it lets you control and monitor everything from a single location. Vendors supported include Cisco, Checkpoint, F5, Fortinet, Juniper, Palo Alto, Cloud services (AWS, Azure) etc. 2. ManageEngine Firewall Analyzer ManageEngine Firewall Analyzer offers the following features:      Control over your entire firewall ruleset. Detect anomalies in your firewall network. Receive insight into how to improve your firewall network and enhance performance by changing rule order. Find out how a new rule will impact your existing ruleset. And much more Firewall Analyzer also fetches configuration changes from all firewall devices from the network and lets you know who, when, and why made the changes. What’s nice about Firewall Analyzer too is that it automatically sends notifications to your mobile device when a change happens. Firewall Analyzer also generates log reports, allowing you to identify threats, monitor existing vulnerabilities, plan network bandwidth, and much more. I like the fact that the tool contains also log analysis functionality with log reports to show you important intelligence about your network such as possible virus infections, security attacks, detailed traffic reports, VPN usage etc. 3. FireMon FireMon offers a comprehensive suite of security management tools, such as:       FireMon Automation. Security Manager. Global Policy Controller. Policy Planner. Policy Optimizer. Risk Analyzer. The purpose of these solutions is pretty clear, except for Lumeta. Lumeta’s purpose is to help you identify vulnerabilities and risks in your network. Not only that, but it lets you monitor shadow clouds, network infrastructure, and endpoints. All in all, FireMon tools provide you with complete control over your network security with a comprehensive suite of multiple tools and products. FireMon lets you plan, implement, optimize, and monitor policies, detect security threats, and analyze existing security risks. For example, the Policy Planner product offers a workflow and provisioning tool that makes it easy to request, approve and then implement security policies in firewall devices and other network equipment. 4. AlgoSec AlsoSec is a full network security policy management solution designed with enterprises in mind. It lets you control all aspects of your network security, including on-premise firewalls, cloud services, SDN platforms etc. As it pertains to firewalls, AlgoSec offers firewall auditing, compliance, and policy optimization features. In the long term, the AlgoSec package allows you to keep track of your firewall security and implement policy changes on the fly. Not only that, but AlgoSec makes firewall deployment easier. Aside from firewalls, AlgoSec lets you map and manage application connectivity within your business. The proactive risk management tools also allow you to assess policy changes to prevent threats and keep your security tight. 5. Cisco Firepower Management Center Cisco Firepower Management Center (FMC) is the centralized solution for enterprise networks built on Cisco network equipment. Like AlgoSec, this is again a complete management solution intended to help you manage your entire network. As a network management solution, Cisco Firepower Management Center provides you with tools for centralized network monitoring, lets you have an in-depth look into all components of your network, and makes identifying and preventing threats very easy. Cisco Firepower MC additionally has AMP and sandboxing functionalities to let you track malware infections and address unknown attacks. Thanks to its security automation, this Cisco solution can also prioritize attacks, letting your team more efficiently allocate resources for solving the issue. FMC comes as an appliance device or Virtual machine. The different appliance models (e.g FMC1600, FMC2600, FMC4600) support different number of sensors and have varying storage capacities and security events capabilities. FMC devices can manage policies and collect events from the following security infrastructure:      ASA with Firepower Firepower NGFW Firepower NGIPS Advanced Malware Protection (AMP) Threat Defense for ISR 6. Palo Alto Panorama Similar to the previous management solution, Panorama from Palo Alto is also a vendor-specific firewall management platform. Palo Alto Panorama allows you to set up automated security workflows via REST APIs for prompt threat response. Not only that, but Panorama provides in-depth insights into network security of the whole environment. Panorama offers excellent flexibility in deployment as well – it may be set up as hardware on-premises, and it may also be implemented virtually or in public cloud environments. Palo Alto offers a number of firewalls as well. Palo Alto firewalls are remarkable in that they are advertised as the first machine-learning firewalls in the world. So if you happen to have network hardware from this company, Panorama will be an excellent choice. 7. SolarWinds Network Firewall Security Management Software Network Firewall Security Management Software from SolarWinds is specifically tailored for monitoring multi-vendor firewalls. The Security Event Manager – a component of this solution – provides real-time insight into firewall activity and lets you identify anomalies and potential threats. Aside from that, Security Event Manager helps you ensure that only authorized firewall administrators can make changes to existing firewall policies. To let you understand what is happening in your enterprise network, Network Firewall Security Management software also has a set of filters that highlight specific events. 8. Firewall Browser If you want something simpler, then Firewall Browser might be a good option for you. Firewall Browser is a lightweight software firewall manager that doesn’t require too much effort for setup. Needless to say, Firewall Browser isn’t as flexible as some of the previous solutions, but it should work wonderfully in small networks. Firewall Browser is optimized for Cisco, Netscreen, or Check Point firewalls. This solution lets you filter out objects and rules to monitor your network, and it also allows you to handle change requests efficiently. Firewall Browser additionally allows you to quickly deploy complex rules in your network for added protection. 9. Skybox Skybox is a nice choice for physical, virtual, and cloud-based firewalls, so it can work in pretty much any network environment. Additionally, Skybox automatically collects data to provide you with a centralized location for keeping an eye on your network security. Skybox provides assistance with implementing DISA STIGs and CIS benchmarks too so that you can make sure that your firewalls are ready to ensure network security at all times. This solution also analyzes configuration data against Skybox’s intelligence feed, letting you spot and eliminate threats and vulnerabilities early. If you have complex and possibly redundant firewall policy rules, the tool can help you declutter and optimize the policy rules in order to have a clean and efficient firewall device. 10. SonicWall Capture Security Center Capture Security Center is a cloud-based management system that boasts scalability and excellent performance. Thanks to its cloud environment, SonicWall Capture Security Center may be deployed in just four steps as well, saving you hours and letting you get started with improving your firewall security nearly immediately. Capture Security Center is also capable of quickly discovering and evaluating threats. Based on the data provided by this solution, you may allow or block policies in real time. The customizable reports also allow you to have an in-depth look at your network security. The graphical approach of Capture Security Center’s reports makes things very easy as well. The tool supports SonicWall security products such as firewalls, WAF, email security products, end-point security etc. 11. AWS Firewall Manager Part of the AWS ecosystem, Firewall Manager is an excellent choice if your business workflows are primarily or fully based on AWS. Not only that, but AWS Firewall Manager might be one of the most advanced cloud firewall management solutions out there. Firewall Manager seamlessly integrates with Managed Rules for AWS WAF, allowing you to quickly deploy preconfigured WAF rules. What’s also nice about AWS Firewall Manager is that it lets you apply policies hierarchically – some rules may be managed centrally, while others may be delegated. The detailed and visual dashboard also gives you insight into compliance with policies, and it also lets you identify non-compliant resources. 12. SolarWinds Firewall Browser The Firewall Browser is a simpler alternative to the SolarWinds Network Firewall Security Management Software overviewed earlier. Not only that, but the Firewall Browser is completely free! The Firewall Browser allows you to test and verify firewall rules, and it also lets you search rules and objects based on port, service, name, or IP address on Cisco, Checkpoint and Netscreen vendors. Needless to say, the Firewall Browser’s functionality is greatly inferior to that of Network Firewall Security Management Software. Among the things that the Firewall Browser doesn’t have are firewall auditing, automation of firewall configuration changes, integration with other network management solutions, and firewall configuration backup. 13. Firewall Builder Lastly, we have the Firewall Builder, which is yet another super-simple solution for firewall management. Firewall Builder allows you to manage multiple firewalls from a single graphical location, and it also lets you validate and implement rules. An interesting feature of Firewall Builder is the automatic configuration generator. This feature understands the differences between firewall types and versions and generates proper commands for each of your firewalls. There are some predefined rules for common scenarios as well, allowing you to get started quicker. Routing Protocol Routing Protocols are the set of defined rules used by the routers to communicate between source & destination. They do not move the information to the source to a destination, but only update the routing table that contains the information. Network Router protocols helps you to specify way routers communicate with each other. It allows the network to select routes between any two nodes on a computer network. Types of Routing Protocols There are mainly two types of Network Routing Protocols   Static Dynamic Routing Protocols Static Routing Protocols Static routing protocols are used when an administrator manually assigns the path from source to the destination network. It offers more security to the network. Advantages    No overhead on router CPU. No unused bandwidth between links. Only the administrator is able to add routes Disadvantages    The administrator must know how each router is connected. Not an ideal option for large networks as it is time intensive. Whenever link fails all the network goes down which is not feasible in small networks. Dynamic Routing Protocols Dynamic routing protocols are another important type of routing protocol. It helps routers to add information to their routing tables from connected routers automatically. These types of protocols also send out topology updates whenever the network changes’ topological structure. Advantage:    Easier to configure even on larger networks. It will be dynamically able to choose a different route in case if a link goes down. It helps you to do load balancing between multiple links. Disadvantage:   Updates are shared between routers, so it consumes bandwidth. Routing protocols put an additional load on router CPU or RAM. Distance Vector Routing Protocol (DVR) Distance Vector Protocols advertise their routing table to every directly connected neighbor at specific time intervals using lots of bandwidths and slow converge. In the Distance Vector routing protocol, when a route becomes unavailable, all routing tables need to be updated with new information. Advantages:   Updates of the network are exchanged periodically, and it is always broadcast. This protocol always trusts route on routing information received from neighbor routers. Disadvantages:  As the routing information are exchanged periodically, unnecessary traffic is generated, which consumes available bandwidth. Internet Routing Protocols: The following are types of protocols which help data packets find their way across the Internet: Routing Information Protocol (RIP) RIP is used in both LAN and WAN Networks. It also runs on the Application layer of the OSI model. The full form of RIP is the Routing Information Protocol. Two versions of RIP are 1. RIPv1 2. RIPv2 The original version or RIPv1 helps you determine network paths based on the IP destination and the hop count journey. RIPv1 also interacts with the network by broadcasting its IP table to all routers connected with the network. RIPv2 is a little more sophisticated as it sends its routing table on to a multicast address. Interior Gateway Protocol (IGP) IGRP is a subtype of the distance-vector interior gateway protocol developed by CISCO. It is introduced to overcome RIP limitations. The metrics used are load, bandwidth, delay, MTU, and reliability. It is widely used by routers to exchange routing data within an autonomous system. This type of routing protocol is the best for larger network size as it broadcasts after every 90 seconds, and it has a maximum hop count of 255. It helps you to sustain larger networks compared to RIP. IGRP is also widely used as it is resistant to routing loop because it updates itself automatically when route changes occur within the specific network. It is also given an option to load balance traffic across equal or unequal metric cost paths. Link State Routing Protocol Link State Protocols take a unique approach to search the best routing path. In this protocol, the route is calculated based on the speed of the path to the destination and the cost of resources. Routing protocol tables: Link state routing protocol maintains below given three tables:    Neighbor table: This table contains information about the neighbors of the router only. For example, adjacency has been formed. Topology table: This table stores information about the whole topology. For example, it contains both the best and backup routes to a particular advertised network. Routing table: This type of table contains all the best routes to the advertised network. Advantages:    This protocol maintains separate tables for both the best route and the backup routes, so it has more knowledge of the inter-network than any other distance vector routing protocol. Concept of triggered updates are used, so it does not consume any unnecessary bandwidth. Partial updates will be triggered when there is a topology change, so it does not need to update where the whole routing table is exchanged. Exterior Gateway Protocol (EGP) EGP is a protocol used to exchange data between gateway hosts that are neighbors with each other within autonomous systems. This routing protocol offers a forum for routers to share information across different domains. The full form for EGP is the Exterior Gateway Protocol. EGP protocol includes known routers, network addresses, route costs, or neighboring devices. Enhanced Interior Gateway Routing Protocol (EIGRP) EIGRP is a hybrid routing protocol that provides routing protocols, distance vector, and link-state routing protocols. The full form routing protocol EIGRP is Enhanced Interior Gateway Routing Protocol. It will route the same protocols that IGRP routes using the same composite metrics as IGRP, which helps the network select the best path destination. Open Shortest Path First (OSPF) Open Shortest Path First (OSPF) protocol is a link-state IGP tailor-made for IP networks using the Shortest Path First (SPF) method. OSPF routing allows you to maintain databases detailing information about the surrounding topology of the network. It also uses the Dijkstra algorithm (Shortest path algorithm) to recalculate network paths when its topology changes. This protocol is also very secure, as it can authenticate protocol changes to keep data secure. Here is some main difference between these Distance Vector and Link State routing protocols: Distance Vector Link State Distance Vector protocol sends the entire routing Link State protocol table. information. sends only link-state It is susceptible to routing loops. It is less susceptible to routing loops. Updates are sometimes sent using broadcast. Uses only multicast method for routing updates. It is simple to configure. It is hard to configure this routing protocol. Does not know network topology. Know the entire topology. Example RIP, IGRP. Examples: OSPF IS-IS. Intermediate System-to-Intermediate System (IS-IS) ISIS CISCO routing protocol is used on the Internet to send IP routing information. It consists of a range of components, including end systems, intermediate systems, areas, and domains. The full form of ISIS is Intermediate System-to-Intermediate System. Under the IS-IS protocol, routers are organized into groups called areas. Multiple areas are grouped to make form a domain. Border Gateway Protocol (BGP) BGP is the last routing protocol of the Internet, which is classified as a DPVP (distance path vector protocol). The full form of BGP is the Border Gateway Protocol. This type of routing protocol sends updated router table data when changes are made. Therefore, there is no auto-discovery of topology changes, which means that the user needs to configure BGP manually. What is the purpose of Routing Protocols? Routing protocols are required for the following reasons:          Allows optimal path selection Offers loop-free routing Fast convergence Minimize update traffic Easy to configure Adapts to changes Scales to a large size Compatible with existing hosts and routers Supports variable length Classful Vs. Classless Routing Protocols Here is some main difference between these routing protocols: Classful Routing Protocols Classless Routing Protocols Classful routing protocols never send subnet mask Classless routing protocols can send IP subnet mask detail during routing updates. information while doing routing updates. RIPv1 and IGRP are classful protocols. These two RIPv2, OSPF, EIGRP, and IS-IS are all types of class are classful protocols as they do not include subnet routing protocols which has subnet mask mask information. information within updates. Summary: Features RIP V1 RIP V2 IGRP OSPF EIGRP Classful/Classless Classful Classless Classful Classless Classless Metric Hop Hop Composite Bandwidth, Delay. Bandwidth Composite, Bandwidth, Delay. Periodic 30 seconds 30 seconds 90 seconds None 30 seconds 255.255.255.255.255 224.0.0.5 224.0.0.6 224.0.0.10 Advertising Address 255.255.255.255.255 223.0.0.9 Category Distance Vector Distance Vector Distance Vector Link State Hybrid Default Distance 120 120 200 110 170 There are five resources found in NPM 10.5 and later, that can help you troubleshoot routing issues to get your network back on track and optimized for maximum performance.      Routing Table Top 10 Flapping Routes Routing Neighbors Default Route Changes Routing Details Note: The easiest way to see all of the Routing Resources together by default, is to click the "Network" sub-view on a Router’s Node Details page. The table below describes each of the aforementioned routing resources, providing a basic understanding of the feature set. Resource Description Each Router has its own Routing Table and each Routing Table is potentially different for any given router in your network. As you can see the Routing Table information is displayed across 6 columns: • Destination Network - a list of networks you can reach from the Router you are on. Routing Table • CIDR - The Classless Inter-Domain Routing for the given Destination Network. • Next Hop – The next router, or “next hop”, you need to go through to get to the given Destination Network. • Interface – The actual interface on the Next Hop router that the packets are sent through. • Metric – Routing Tables only keeps the best routes available and each protocol has its own of set metrics used to determine what the best route is. In general the lower the number the faster the route. • Source – The Source column shows the protocol being used. Top 10 Flapping Routes The term “flapping” refers to a condition where a Router advertises a destination network via a particular route and then quickly sends another advertisement for a different route. When interfaces on a router go up and down unexpectedly or more frequently than they should, this causes a recalculation of routes in your Routing Tables. This actually slows down routing, and the slow network speed may result in outages or other connectivity issues. The Top 10 Flapping Routes resource shares some columns in common with the Routing Table, so we will just focus on what is different and unique here: Routing Neighbors  Flaps – Shows you the number of Flaps that have occurred in the last selected time period (7 Days in the image shown). Notice that Yellow is a warning state whereas Red indicates a more severe issue.  Last Change – This gives you an indication of when a change was made.  Protocol - Shows the routing protocol used. The Routing Neighbors resource shows you which routers are directly connected to the router you are currently viewing and it provides status on this relationship. This table can be useful in the case where neighboring routers might be down or display other issues that might hinder the ability to route packets through your network. The Routing Neighbors resources shows several more columns of information useful for troubleshooting:  Node Name - This is a clickable link that will take you directly to the Node shown, which makes it is to getting further information about a specific node.  Default Route Changes Routing Details Status - Give you information about a given router's status, helping with communication issues. The Default Route Changes resource provides a quick view of any changes made to default routes and help you narrow down when changes have occurred and help you correlate with other known data to help with your troubleshooting. You can set the view from the last 24 hours, the last 3 days, last 7 days, last 14 days and the last month. The Routing Details resource provides you a quick glance at when Protocols were last polled so you will know how fresh your routing data is. Special note, the row which says “Routing Table poller” is just showing you when the routing table was last polled by NPM for this device. DNS IMPLEMENTATION Delegation For a DNS server to answer queries about any name, it must have a direct or indirect path to every zone in the namespace. These paths are created by means of delegation. A delegation is a record in a parent zone that lists a name server that is authoritative for the zone in the next level of the hierarchy. Delegations make it possible for servers in one zone to refer clients to servers in other zones. The following illustration shows one example of delegation. The DNS root server hosts the root zone represented as a dot ( . ). The root zone contains a delegation to a zone in the next level of the hierarchy, the com zone. The delegation in the root zone tells the DNS root server that, to find the com zone, it must contact the Com server. Likewise, the delegation in the com zone tells the Com server that, to find the contoso.com zone, it must contact the Contoso server. Note A delegation uses two types of records. The name server (NS) resource record provides the name of an authoritative server. Host (A) and host (AAAA) resource records provide IP version 4 (IPv4) and IP version 6 (IPv6) addresses of an authoritative server. This system of zones and delegations creates a hierarchical tree that represents the DNS namespace. Each zone represents a layer in the hierarchy, and each delegation represents a branch of the tree. By using the hierarchy of zones and delegations, a DNS root server can find any name in the DNS namespace. The root zone includes delegations that lead directly or indirectly to all other zones in the hierarchy. Any server that can query the DNS root server can use the information in the delegations to find any name in the namespace. Recursive name resolution Recursive name resolution is the process by which a DNS server uses the hierarchy of zones and delegations to respond to queries for which it is not authoritative. In some configurations, DNS servers include root hints (that is, a list of names and IP addresses) that enable them to query the DNS root servers. In other configurations, servers forward all queries that they cannot answer to another server. Forwarding and root hints are both methods that DNS servers can use to resolve queries for which they are not authoritative. Resolving names by using root hints Root hints enable any DNS server to locate the DNS root servers. After a DNS server locates the DNS root server, it can resolve any query for that namespace. The following illustration describes how DNS resolves a name by using root hints. In this example, the following events occur: 1. A client sends a recursive query to a DNS server to request the IP address that corresponds to the name ftp.contoso.com. A recursive query indicates that the client wants a definitive answer to its query. The response to the recursive query must be a valid address or a message indicating that the address cannot be found. 2. Because the DNS server is not authoritative for the name and does not have the answer in its cache, the DNS server uses root hints to find the IP address of the DNS root server. 3. The DNS server uses an iterative query to ask the DNS root server to resolve the name ftp.contoso.com. An iterative query indicates that the server will accept a referral to another server in place of a definitive answer to the query. Because the name ftp.contoso.com ends with the label com, the DNS root server returns a referral to the Com server that hosts the com zone. 4. The DNS server uses an iterative query to ask the Com server to resolve the name ftp.contoso.com. Because the name ftp.contoso.com ends with the name contoso.com, the Com server returns a referral to the Contoso server that hosts the contoso.com zone. 5. The DNS server uses an iterative query to ask the Contoso server to resolve the name ftp.contoso.com. The Contoso server finds the answer in its zone data and then returns the answer to the server. 6. The server then returns the result to the client. Resolving names by using forwarding Forwarding enables you to route name resolution through specific servers instead of using root hints. The following illustration describes how DNS resolves a name by using forwarding. In this example, the following events occur: 1. A client queries a DNS server for the name ftp.contoso.com. 2. The DNS server forwards the query to another DNS server, known as a forwarder. 3. Because the forwarder is not authoritative for the name and does not have the answer in its cache, it uses root hints to find the IP address of the DNS root server. 4. The forwarder uses an iterative query to ask the DNS root server to resolve the name ftp.contoso.com. Because the name ftp.contoso.com ends with the name com, the DNS root server returns a referral to the Com server that hosts the com zone. 5. The forwarder uses an iterative query to ask the Com server to resolve the name ftp.contoso.com. Because the name ftp.contoso.com ends with the name contoso.com, the Com server returns a referral to the Contoso server that hosts the contoso.com zone. 6. The forwarder uses an iterative query to ask the Contoso server to resolve the name ftp.contoso.com. The Contoso server finds the answer in its zone files, and then returns the answer to the server. 7. The forwarder then returns the result to the original DNS server. 8. The original DNS server then returns the result to the client. DNS IMPLEMENTATION TOOLS These are a few of the DNS-related tools, websites, and books we have heard of. Please visit our ISC DHCP tools and Kea/IPv6 tools pages if those are relevant to your needs. Please note that it is your responsibility to check the licensing terms of any software you download. We have not tried all of these; many of them have simply been added on the suggestion of some of our users, so we can’t make any specific claims about suitability or quality. We welcome notifications for additions, deletions, or broken links; please let us know if something we are linking to is inaccurate. Send any suggestions or corrections to web-request at isc dot org. The tools are sorted into four categories: 1. 2. 3. 4. Diagnostic tools Provisioning tools Other tools (performance testing, monitoring) Useful guides, books, and how-to articles 1. Diagnostic tools           DIG tool for Apple iOS - Free, on the App Store. Created by Ray Bellis of ISC, this tool is a port of the dig tool included with the BIND distribution to the Apple iOS platforms (iPhone and iPad). DiG GUI - an implementation of DIG hosted on a web page. ISC DNS Checker - Free, on the App Store. Also by Ray Bellis, this is a resolver protocolconformance tester for Apple IOS. EDNS Compatibility Tester - BIND developer Mark Andrews created this site and monitors the on-going scanning of the DNS root, top-level domains, and several lists of top Internet domains. Check your own domain or see the historical performance of the domains we monitor. BIND 9 rndc module for NodeJS - Ray Bellis of ISC published this library for communicating with BIND 9.9 and later versions via the rndc interface. DNS OARC software tools - multiple tools here, some of which are listed separately below dns_parse takes as input a pcap of DNS data and produces a complete, trivially parsable, human readable ASCII version of the same data. Capture DNS - A simple program to capture and show DNS queries Verisign DNSSEC Debugger - A DNSSEC debugger. DNS client - DNS Client is an ASP.NET Core web application hosted on https://dnsclient.net/. It can also be downloaded as a portable web app and run locally on Windows, Linux and MacOS. Supports DoH and DoT.            DNS Looking Glass - This site, maintained by Frederic Cambus, enables you to see what people querying your site from different locations (different resolvers) would see. DNS Traversal checker - IPv4 only, but we find it a very useful tool. Zonecut DNS Bajaj - this link downloads the software immediately dnstop - traffic analyzer - Written by Duane Wessels, published by The Measurement Factory. dnstop is a libpcap application that parses either a live capture or tcpdump saved file and displays your DNS traffic in table form, showing source, destination, query types, response codes, etc. Python listener for dnstap - Stream your BIND query logs via dnstap to this Python listener from Fred Morris Zonemaster - Zonemaster, developed by IIS and AFNIC, is a web-based zone checker. It will run a number of health checks on a domain, including DNSSEC but also basic checks for accessibility, consistency, delegation and basic security. Zonemaster can also be used to test an undelegated domain (for example, prior to registering it). Zonemaster will save the history from prior scans, useful for troubleshooting problems. DNS Viz - Highly recommended. DNSViz provides a visual analysis of the DNSSEC authentication chain for a domain name and its resolution path in the DNS namespace, and it lists configuration errors detected by the tool. NLNET Labs DRIll - Drill is a useful debugging/query tool for DNSSEC. Passive DNS - Passive DNS is a tool to collect DNS records passively to aid incident handling, Network Security Monitoring (NSM), and general digital forensics. Cycle Hunter - Zone checker tool that detects cyclic dependencies in DNS zones. From SIDN. 2. Provisioning tools      Vinyl DNS - VinylDNS manages millions of DNS records supporting thousands of engineers in production at Comcast. The platform provides fine-grained access controls, auditing of changes, a self-service user interface, secure RESTful API, and integration with infrastructure automation tools like Ansible and Terraform. DNS Controls - DNSControl is a system for maintaining DNS zones. It has two parts: a domain specific language (DSL) for describing DNS zones plus software that processes the DSL and pushes the resulting zones to DNS providers such as Route53, CloudFlare, and Gandi. It can talk to Microsoft ActiveDirectory and it generates the most beautiful BIND zone files ever. It runs anywhere Go runs (Linux, macOS, Windows). OctoDNS - OctoDNS helps manage DNS records across multiple providers, including Dyn (Oracle), and AWS. Records are stored in a git repository. VIM editor syntax highlighter - This tool was recently updated (September 2020) and reannounced on the bind-users mailing list. From Steve Egbert. Denominator - Denominator from Netflix “is a portable Java library for manipulating DNS clouds.” Denominator has pluggable back-ends, including AWS Route53, Neustar Ultra, DynECT, Rackspace Cloud DNS, OpenStack Designate, and a mock for testing.     GAdmin - From the Debian package description, “gadmin-bind is an easy to use GTK+ frontend for ISC BIND. It handles multiple domains and can switch from [primary] to [secondary] domain in three clicks. It can change the domain name for entire domains and subdomains, including domain resources such as MX, A, AAAA, CNAME, and NS. gadmin-bind can also generate and set up secret keys for rndc, construct a chroot environment, and handle DDNS operations.” SPF Record Validation - A web-based tool recommended on BIND-users. “These tools are meant to help you deploy SPF records for your domain. They use an actual RFC 7208 compliant library (pyspf) for tests and will dynamically test for processing limit errors (no other testers I’m aware of do this).” ZSU - From the Comprehensive Perl Archive Network, a Zone Serial Update tool by Andras Salamon. nsdiff - Posted on BIND-users: “My program nsdiff is useful for copying dynamic zones from from an existing master to a new master without faffing around with rndc freeze. On the new master, run nsdiff -m oldmaster -s localhost myzone | nsupdate -l and it will axfr the zone from the oldmaster and copy it into the new.” - Tony Finch 3. Other tools (performance testing, monitoring)               DNS dist - Described in this blog post. DNSPERF & RESPERF - These open source tools from Nominum are classic DNS performance testing utilities. DNSPERF is now being maintained by DNS-OARC. Logeater - this tool from Carsten Strotmann aggregates BIND9 logs for easier analysis DNSWitness - includes 2 tools, DNSdelve, an active measurement framework which uses a list of domains (for instance all the subdomains of a TLD) and can query them for various things such as the presence of SPF records, the IP addresses of the name servers, etc. Also DNSmezzo, a passive measurement tool. Located in front of a name server (recursive or authoritative), it parses the data and put them in a SQL DBMS for easier analysis. WinBIND - a set of tools and a guide for installing and running BIND on Windows. From Richard T. A. Neal. Munin BIND9 Stats plug-in - Check out the other stuff in Shumon Huques Github repo while you’re there Grafana dashboard for BIND 9 - Posted by Christian Calin, ~2017. Prometheus exporter for BIND 9 - Published by Digital Ocean in 2016. Flamethrower - functional test tool for DNS by @NS1 aDNS masterfile - from Tony Finch, queries the contents of a DNS zone file DROOL - replay PCAPS, from DNS-OARC zmap/zdns - cli tool for high speed dns lookups The DNS Measurement Factory tools - The Measurement Factory offers several tools for DNS, including dnsdump, a Perl script like tcpdump, and several applications for collecting and displaying DNS statistics; dnstop, DSC (DNS Statistics Collector), and Traffic Gist. Net DNS - Net::DNS is a DNS resolver implemented in Perl. It allows the programmer to perform nearly any type of DNS query from a Perl script.      Query-loc - A program to retrieve and display the location information in the DNS. From Stéphane Bortzmeyer. It uses the algorithms described in RFC 1876 (and RFC 1101 to get the network names). You can find examples of networks which implement this scheme in the ADDRESSES file. Root Canary - An online tool to see which DNSSEC-signing algorithms your resolver can validate. Microsoft ccTLD Registry Security Scan - apply via email - At the DNS-OARC Spring 2014 workshop in Warsaw, Microsoft presented a new free service they are offering to ccTLDs. Microsoft is offering a scan of ccTLD registry sites for a range of common security vulnerabilities. Since launching this, they have scanned 7 ccTLDs already and found over 130 serious security problems. The results are reported privately to the ccTLD requesting the scan. DNSSEC Zone Key Tool - ZKT is a tool to manage keys and signatures for DNSSEC-zones. GetDNS - At the Spring 2014 DNS-OARC workshop, NLNet Labs introduced their new DNS API, GetDNS. This API, and the library that implements it, are intended to provide access to DNSSEC validation to higher-level (non-DNS) applications, such as, for example, DKIM. 4. Useful guides, books, and how-to articles                   Secure Domain Name System (DNS) Deployment Guide from the US Department of Commerce, National Institute of Standards and Technology (NIST), September, 2013. Team Cymru Secure BIND Template, updated August 2012. DNSSEC Troubleshooting tutorial (using dig), delivered at NANOG52 by Michael Sinatra, Energy Sciences Network (ESNET). How to configure your BIND resolvers to lie using Response Policy Zones (RPZ), by Jan-Piet Mens, April 2011. Installing BIND on Windows DNS Best Practices, Network Protection, and Attack Identification, from the Cisco Systems website, undated but refers to BIND 9.5. NZOG 2013 DNSSEC Workshop, taught by Joe Abley and Phil Regnauld; someone helpfully posted several how-tos from the class. BIND-users FAQ, by Doug Barton. How to get the most from this resource. Unofficial comp.protocols.tcp-ip.domains FAQ. “Running BIND9 in a chroot cage using NetBSD 1.6.2”, by Tim Roden. Article from the GnuDIP project “Having Your Own Domain Name with a Dynamic IP Address.” Article (in French) from Nicholas Cuissard about issues arising from the conflict between DHCPv4 client-identifier and DHCPv6 DUID. “RFC 2317 Delegations for IPv4 Blocks Less Than /24,” by Doug Barton. Cricket Liu’s classics, DNS and BIND Cookbook and DNS and BIND on IPv6 on Amazon.com (Kindle edition). Ron Aitchison’s DNS book “ProDNS and BIND” and DNS for Rocket Scientists. Michael W. Lucas’s DNSSEC Mastery, which was recommended on bind-users. The DHCP Handbook, 2nd Edition, by Ralph Droms and Ted Lemon. ISOC State of DNSSEC Deployment report (2016).        APNIC Chief Scientist Geoff Huston’s presentations on his research, quite a bit of which is on the DNS. List of Free Public DNS Servers (possibly useful when troubleshooting your own) from Lifewire.com. DNS-BH Malware domain blocklist. This is an open source list of bad domains you can use, e.g. with RPZ. Council of European Top-Level Domains, note the handy summaries of all of the IETF and ICANN meetings you didn’t manage to attend. ISOC DNSSEC Resources. Actively maintained resource with videos, how-to’s and deployment data. A comprehensive listing of DNSSEC-related tools is available from DNSSEC.Net. IANA DNS Parameters. Implementing DNS: A Practical Example This section shows the files you need to implement DNS for a sample Internet-connected network, based on the examples used in this chapter. Caution – The IP addresses and network numbers used in examples and code samples in this manual are for illustration purposes only. Do not use them as shown because they might have been assigned to an actual network or host. This example assumes the following.     An environment connected to the Internet Two networks, each with its own domain (doc.com and sales.doc.com) and its own DNS zone The doc.com domain and zone is the top zone over the sales.doc.com subdomain and zone Each network has its own network number Table 5–1 Example Network Domain and Zone Configuration Name and Zone Number doc.com 123.45.6 sales.doc.com 111.22.3  Each zone has a master and one slave server, and the slave server of sales.doc.com is also the master server of doc.com Table 5–2 Example Network DNS Servers CNAME Zone Host Name Function Address doc.com sirius master for doc.com 123.45.6.1 dnsmaster doc.com deneb slave for doc.com 111.22.3.5 dnssecond sales.doc.com altair master for sales.doc.com 111.22.3.4 dnssales sales.doc.com altair slave for sales.doc.com 123.45.6.1 dnsmaster Example Configuration Files The following code examples show configuration files for the three servers in the two networks. Example 5–1 Example Configuration File for dnsmastr Name Server ; ; Sample named.conf file on dnsmastr (sirius) name server ; ; global options and defaults ; options { directory }; "/var/named"; ; master zone definitions ; zone "doc.com" in { type master; file "db.doc.com"; }; zone "6.45.123.in-addr.arpa" in { type master; file "db.123.45.6"; }; zone "0.0.127.in-addr.arpa" type master; file "db.127.0.0"; }; in { ; slave server definitions ; zone "sales.doc.com" in { type slave; file "tmp.db.sales"; masters { 111.22.3.4; }; }; zone "3.22.111.in-addr.arpa" in type slave; file "tmp.db.111.22.3"; masters { 111.22.3.4; }; }; { ; root hints zone "." in { type hint; file "named.ca"; }; Example 5–2 Example Configuration File for dnssales Name Server ; ; Sample named.conf file on the dnssales (altair) name server ; options { directory }; "/var/named"; zone "sales.doc.com" in { type master; file "db.sales.doc.com"; }; zone "3.22.111.in-addr.arpa" type master; file "db.111.22.3"; }; zone "0.0.127.in-addr.arpa" type master; file "db.127.0.0"; }; in in { { ; root hints zone "." in { type hint; file "named.ca"; }; Example 5–3 Example Configuration File for dnssecond Name Server ; ;S ample named.conf file on the dnssecond (deneb) name server ; options { directory }; "/var/named"; zone "doc.com" in { type slave; file "tmp.db.doc.com"; masters { 123.45.6.1; }; }; zone "6.45.123.in-addr.arpa" in type slave; file "tmp.db.123.45.6"; masters { 123.45.6.1; }; }; zone "0.0.127.in-addr.arpa" type master; file "db.127.0.0"; in { { }; ; root hints zone "." in { type hint; file "named.ca"; }; Example resolv.conf Files The following code examples show resolv.conf files for the three servers in the two networks. If the host in question is not running in.named, the local host address should not be used as a name server. Example 5–4 Example resolv.conf File for dnsmastr Server ; ; /etc/resolv.conf file for dnsmaster (sirius) ; domain doc.com nameserver 0.0.0.0 nameserver 111.22.3.5 Example 5–5 Example resolv.conf File for dnssales Server ; ; /etc/resolv.conf file for dnssales (altair) ; domain sales.doc.com nameserver 111.22.3.4 nameserver 123.45.6.1 Example 5–6 Example resolv.conf File for dnssecond Server ; ; /etc/resolv.conf for dnssecond ; domain doc.com nameserver 111.22.3.5 nameserver 123.45.6.1 Example named.local File The following code example shows the named.local file used by the two master servers on the two networks. Both servers have the same file. Example 5–7 Example named.local File for Both Master Servers $TTL 5h ; SOA rec 0.0.127.in-addr.arpa. IN SOA siriusdoc.com. sysop.centauri.doc.com.( 19970331 ; serial number 10800 ; refresh every 3 hours 10800 ; retry every 3 hours 604800 ; expire after a week 86400 ) ; TTL of 1 day ; Name Servers 0.0.127.in-addr.arpa. IN NS sirius.doc.com. 0.0.127.in_addr.arpa IN NS dnssecond.doc.com 1 IN PTR localhost. Example hosts Files The following code examples show db.doc and db.sales files for the two master servers on the two networks. Example 5–8 Example db.doc File for dnsmastr Server $TTL 5h ; SOA rec doc.com. IN SOA sirius.doc.com. sysop.centauri.doc.com. ( 19970332 ; serial number 10800 ; refresh every 3 hours 10800 ; retry every 3 hours 604800 ; expire after a week 86400 ) ; TTL of 1 day ; Name Servers doc.com. IN NS sirius.doc.com. sales.doc.com. IN NS altair.sales.doc.com. ; Addresses localhost IN A 127.0.0.1 sirius IN A 123.45.6.1 rigel IN A 123.45.6.112 antares IN A 123.45.6.90 polaris IN A 123.45.6.101 procyon IN A 123.45.6.79 tauceti IN A 123.45.6.69 altair.sales.doc.com. N A 111.22.3.4 ; aliases dnsmastr IN CNAME sirius.doc.com. dnssecond.doc.com IN CNAME deneb.doc.com Example 5–9 Example db.sales File for dnssales Server $TTL 5h ; SOA rec sales.doc.com. ; Name Servers doc.com. sales.doc.com. ; Addresses altair localhost sirius.doc.com. luna phoebus IN SOA altair.sales.doc.com. sysop.polaris.doc.com. ( 19970332 ; serial number 10800 ; refresh every 3 hours 10800 ; retry every 3 hours 604800 ; expire after a week 86400 ) ; TTL of 1 day IN IN NS NS IN IN IN IN IN A A A A A sirius.doc.com. altair.sales.doc.com. 111.22.3.4 127.0.0.1 123.45.6.1 192.168.8.22 192.168.8.24 deimos ganymede europa callisto ; ; aliases dnssales.sales.doc.com IN IN IN IN A A A A 192.168.8.25 192.168.8.27 192.168.8.28 192.168.8.29 IN CNAME altair.sales.doc.com Example hosts.rev Files The following code examples show hosts.rev files for the two master servers on the two networks. Example 5–10 Example doc.rev File for dnsmastr server $TTL 5h ; SOA rec 6.45.123.in-addr.arpa. ( IN SOA sirius.doc.com. sysop.centauri.doc.com. 19970331 10800 10800 604800 86400 ) ; Name Servers 6.45.123.in-addr.arpa. IN NS ;Pointer records for 123.45.6 1 IN PTR 112 IN PTR 90 IN PTR 101 IN PTR 79 IN PTR 69 IN PTR ; ; ; ; ; serial number refresh every 3 hours retry every 3 hours expire after a week TTL of 1 day sirius.doc.com. sirius.doc.com. rigel.doc.com. antares.doc.com. polaris.doc.com. procyon.doc.com. tauceti.doc.com. Example 5–11 Example hosts.rev File for dnssales Server $TTL 5h ; SOA rec 3.22.111.in-addr.arpa. IN SOA altair.sales.doc.com. \ sysop.polaris.doc.com.( 19970331 ; serial number 10800 ; refresh every 3 hours 10800 ; retry every 3 hours 604800 ; expire after a week 86400 ) ; TTL of 1 day ; Name Servers 3.22.111.in-addr.arpa. IN NS altair.sales.doc.com.; \ Pointer records for 111.22.3 22 IN PTR luna 23 IN PTR deneb 24 IN PTR phoebus 25 IN PTR deimos 26 IN PTR altair 27 IN PTR ganymede 28 IN PTR europa 29 IN PTR callisto Example named.ca File The following code example shows the named.ca file that is stored on each of the two master servers on the two networks. Both servers use identical named.ca files. Example 5–12 Example named.ca File ; ; formerly NS1.ISI.EDU . B.ROOT-SERVERS.NET. ; ; formerly C.PSI.NET . C.ROOT-SERVERS.NET. ; ; formerly TERP.UMD.EDU . D.ROOT-SERVERS.NET. ; ; formerly NS.NASA.GOV ;. E.ROOT-SERVERS.NET. 3600000 3600000 NS A B.ROOT-SERVERS.NET. 128.9.0.107 3600000 3600000 NS A C.ROOT-SERVERS.NET. 192.33.4.12 3600000 3600000 NS A D.ROOT-SERVERS.NET. 128.8.10.90 3600000 NS E.ROOT-SERVERS.NET. 3600000 A 192.203.230.10 ; ; formerly NS.ISC.ORG . 3600000 NS F.ROOT-SERVERS.NET. 3600000 A ; ; formerly NS.NIC.DDN.MIL . 3600000 NS G.ROOT-SERVERS.NET. 3600000 A ; ; formerly AOS.ARL.ARMY.MIL . 3600000 NS H.ROOT-SERVERS.NET. 3600000 A ; ; formerly NIC.NORDU.NET . 3600000 NS I.ROOT-SERVERS.NET. 3600000 A ; ; temporarily housed at NSI (InterNIC) . 3600000 NS J.ROOT-SERVERS.NET. 3600000 A ; ; temporarily housed at NSI (InterNIC) . 3600000 NS K.ROOT-SERVERS.NET. 3600000 A ; ; temporarily housed at ISI (IANA) . 3600000 NS L.ROOT-SERVERS.NET. 3600000 A ; ; temporarily housed at ISI (IANA) . 3600000 NS M.ROOT-SERVERS.NET. 3600000 A ; End of File F.ROOT-SERVERS.NET. 192.5.5.241 G.ROOT-SERVERS.NET. 192.112.36.4 H.ROOT-SERVERS.NET. 128.63.2.53 I.ROOT-SERVERS.NET. 192.36.148.17 J.ROOT-SERVERS.NET. 198.41.0.10 K.ROOT-SERVERS.NET. 198.41.0.11 L.ROOT-SERVERS.NET. 198.32.64.12 M.ROOT-SERVERS.NET. 198.32.65.12 DNS Tools These DNS tools help solving DNS problems and sorting out issues regarding a website's DNS (Domain Name System) Records. The DNS records help to entertain the incoming requests and points them to the correct server, which helps the server to receive those requests and give response accordingly.       Domain DNS Health Checker (Get Complete DNS Health Report) DNS of NS Records (See DNS Records of Nameservers) DMARC Record Generator (Generate DMARC Record for any domain) MX Record Validation (Validate each of your MX Record) DNS Lookup (See All DNS Records of a Domain) MX Lookup (See Mail Records of a Domain)        NS Lookup (See NS Records of a Domain) DMARC Validation Tool (DMARC Lookup & Validation) DS Lookup (Lookup DS record of any domain) SPF Record Checker (Lookup and Validate SPF Record of Domain) Domain DNS Validation (Validate Your DNS Records) Reverse IP Lookup (Resolve IP to Hostname) DNSKEY Lookup (Lookup DNSKEY record of any domain) IP Tools IP tools solve your online IP related problems. Whether it's an online IP WHOIS lookup or an ipv6 WHOIS lookup, all IP related tools are here. Our IP tools tell your IP address; you can also find out the IP location of any number of IP's as well as tracking the location of those IP addresses with our integrated geo IP services. Our tools also check any entered IP for ip blacklist check in anti-spam databases which tells whether your IP or server IP is under a ban from different services or not.                    IPv6 WHOIS Lookup (Check who Owns an IPv6 Address) What is my IP Address (Lookup your own IP Address) Lookup IP WHOIS (Check who Owns an IP Address) IPV4 to IPV6 (Convert IPV4 Address to IPV6 Address) IPv6 Compatibility Checker (Check if a Domain Supports IPv6) IPV6 CIDR to Range (Convert a given IPv6 CIDR to Range) Ping IPv4 Address (Send ICMP Packets and Ping IPv4 Online) Local IPv6 Address Generator (Generate IPv6 Address for Local Usage) IP to Decimal Converter (Get a Decimal of entered IP Address) IPV6 Range to CIDR (Convert IPv6 Range to CIDR) Resolve IP to Hostname (Check Hostname Behind an IP) IPv6 Expand Tool (Expand the Short IPv6 Address) Trace Route (Trace Complete Route of an IP or Domain) Trace Email (Header Analyzer) Track the Location of Email Sender IPv6 Compression Tool (Compress IPv6 Long Address) IP Blacklist Checker (Check an IP in 50+ Blacklist Databases) IP Location Lookup (See Realtime Location of an IP) Netmask/CIDR Generator (Generate IP Ranges with Netmask) Ping IPv6 Address (Send ICMP Packets and Ping IPv6 Online) Network Tools Network tools provide network related services, and these services may include checking open ports, i.e. TCP & UDP ports scanning and OUI lookup, i.e. checking vendors of any device using its MAC address or an ASN lookup which tells you complete info about any ASN number, and many more tools regarding networking and networking parameters.  MAC Address Lookup (Check Vendor via MAC Address)    ASN WHOIS Lookup (Locate who owns an ASN) MAC Address Generator (Generate Random MAC Address) TCP & UDP Port Scanner (Which Network Ports Are Open for Public) Cyber Security Tools Cyber Security Tools are intended for ensuring your websites are secure and meeting international security standards. It contains tools for website security checkup and identifying any vulnerabilities in site. It has become the need of time to regularly to get a security health checkup of your websites to avoid any data loss or hacking and attacking.     Password Strength Checker (Check Strength of Passwords Easily) Password Encryption Utility (Encode any Password or Text) Password Generator (Generate Secure Random Passwords) SSL Certificate Checker (Examine SSL of any Site) What is Network Security? Network Security protects your network and data from breaches, intrusions and other threats. This is a vast and overarching term that describes hardware and software solutions as well as processes or rules and configurations relating to network use, accessibility, and overall threat protection. Network Security involves access control, virus and antivirus software, application security, network analytics, types of network-related security (endpoint, web, wireless), firewalls, VPN encryption and more. Benefits of Network Security Network Security is vital in protecting client data and information, keeping shared data secure and ensuring reliable access and network performance as well as protection from cyber threats. A well designed network security solution reduces overhead expenses and safeguards organizations from costly losses that occur from a data breach or other security incident. Ensuring legitimate access to systems, applications and data enables business operations and delivery of services and products to customers. Types of Network Security Protections Firewall Firewalls control incoming and outgoing traffic on networks, with predetermined security rules. Firewalls keep out unfriendly traffic and is a necessary part of daily computing. Network Security relies heavily on Firewalls, and especially Next Generation Firewalls, which focus on blocking malware and application-layer attacks. Network Segmentation Network segmentation defines boundaries between network segments where assets within the group have a common function, risk or role within an organization. For instance, the perimeter gateway segments a company network from the Internet. Potential threats outside the network are prevented, ensuring that an organization’s sensitive data remains inside. Organizations can go further by defining additional internal boundaries within their network, which can provide improved security and access control. What is Access Control? Access control defines the people or groups and the devices that have access to network applications and systems thereby denying unsanctioned access, and maybe threats. Integrations with Identity and Access Management (IAM) products can strongly identify the user and Role-based Access Control (RBAC) policies ensure the person and device are authorized access to the asset. Remote Access VPN Remote access VPN provides remote and secure access to a company network to individual hosts or clients, such as telecommuters, mobile users, and extranet consumers. Each host typically has VPN client software loaded or uses a web-based client. Privacy and integrity of sensitive information is ensured through multi-factor authentication, endpoint compliance scanning, and encryption of all transmitted data. Zero Trust Network Access (ZTNA) The zero trust security model states that a user should only have the access and permissions that they require to fulfill their role. This is a very different approach from that provided by traditional security solutions, like VPNs, that grant a user full access to the target network. Zero trust network access (ZTNA) also known as software-defined perimeter (SDP) solutions permits granular access to an organization’s applications from users who require that access to perform their duties. Email Security Email security refers to any processes, products, and services designed to protect your email accounts and email content safe from external threats. Most email service providers have built-in email security features designed to keep you secure, but these may not be enough to stop cybercriminals from accessing your information. Data Loss Prevention (DLP) Data loss prevention (DLP) is a cybersecurity methodology that combines technology and best practices to prevent the exposure of sensitive information outside of an organization, especially regulated data such as personally identifiable information (PII) and compliance related data: HIPAA, SOX, PCI DSS, etc. Intrusion Prevention Systems (IPS) IPS technologies can detect or prevent network security attacks such as brute force attacks, Denial of Service (DoS) attacks and exploits of known vulnerabilities. A vulnerability is a weakness for instance in a software system and an exploit is an attack that leverages that vulnerability to gain control of that system. When an exploit is announced, there is often a window of opportunity for attackers to exploit that vulnerability before the security patch is applied. An Intrusion Prevention System can be used in these cases to quickly block these attacks. Sandboxing Sandboxing is a cybersecurity practice where you run code or open files in a safe, isolated environment on a host machine that mimics end-user operating environments. Sandboxing observes the files or code as they are opened and looks for malicious behavior to prevent threats from getting on the network. For example, malware in files such as PDF, Microsoft Word, Excel and PowerPoint can be safely detected and blocked before the files reach an unsuspecting end user. Hyperscale Network Security Hyperscale is the ability of an architecture to scale appropriately, as increased demand is added to the system. This solution includes rapid deployment and scaling up or down to meet changes in network security demands. By tightly integrating networking and compute resources in a software-defined system, it is possible to fully utilize all hardware resources available in a clustering solution. Cloud Network Security Applications and workloads are no longer exclusively hosted on-premises in a local data center. Protecting the modern data center requires greater flexibility and innovation to keep pace with the migration of application workloads to the cloud. Software-defined Networking (SDN) and Softwaredefined Wide Area Network (SD-WAN) solutions enable network security solutions in private, public, hybrid and cloud-hosted Firewall-as-a-Service (FWaaS) deployments. Robust Network Security Will Protect Against       Virus: A virus is a malicious, downloadable file that can lay dormant that replicates itself by changing other computer programs with its own code. Once it spreads those files are infected and can spread from one computer to another, and/or corrupt or destroy network data. Worms: Can slow down computer networks by eating up bandwidth as well as the slow the efficiency of your computer to process data. A worm is a standalone malware that can propagate and work independently of other files, where a virus needs a host program to spread. Trojan: A Trojan is a backdoor program that creates an entryway for malicious users to access the computer system by using what looks like a real program, but quickly turns out to be harmful. A Trojan virus can delete files, activate other malware hidden on your computer network, such as a virus and steal valuable data. Spyware: Much like its name, spyware is a computer virus that gathers information about a person or organization without their express knowledge and may send the information gathered to a third party without the consumer’s consent. Adware: Can redirect your search requests to advertising websites and collect marketing data about you in the process so that customized advertisements will be displayed based on your search and buying history. Ransomware: This is a type of Trojan cyberware that is designed to gain money from the person or organization’s computer on which it is installed by encrypting data so that it is unusable, blocking access to the user’s system.