securing the sdn northbound interface
play

Securing the SDN Northbound Interface With the aid of Anomaly - PowerPoint PPT Presentation

Securing the SDN Northbound Interface With the aid of Anomaly Detection Jan J. Laan July 2, 2015 Introduction Current status Anomaly detection Conclusion Introduction Traditional network Securing the SDN Northbound Interface 1 / 19


  1. Securing the SDN Northbound Interface With the aid of Anomaly Detection Jan J. Laan July 2, 2015

  2. Introduction Current status Anomaly detection Conclusion Introduction Traditional network Securing the SDN Northbound Interface 1 / 19 �

  3. Introduction Current status Anomaly detection Conclusion Introduction SDN network Advantages Centralized view Dynamic, flexible Securing the SDN Northbound Interface 2 / 19 �

  4. Introduction Current status Anomaly detection Conclusion Introduction SDN overview Securing the SDN Northbound Interface 3 / 19 �

  5. Introduction Current status Anomaly detection Conclusion Introduction Research question Main question How to perform a security assessment of the northbound inter- face of a SDN network? Supporting questions What are the main threats, and associated security requirements, to the SDN northbound interface? What is the best approach to assess the security of a northbound interface? How secure are the northbound interfaces of current popular SDN controllers? How can best practices with regard to security be improved? Securing the SDN Northbound Interface 4 / 19 �

  6. Introduction Current status Anomaly detection Conclusion Introduction Related work OperationCheckpoint [1] Northbound Access control for the Floodlight controller SEFloodlight [2] Conflict resolution, authentication for the Floodlight controller NB API. Rosemary [3] A controller built with security by design, especially for the northbound interface. Securing the SDN Northbound Interface 5 / 19 �

  7. Introduction Current status Anomaly detection Conclusion Current status Testbed 5 popular and/or interesting controllers for testing. Securing the SDN Northbound Interface 6 / 19 �

  8. Introduction Current status Anomaly detection Conclusion Current status 1: HTTPS support Goal: Secure communication in the northbound interface Check for supported HTTPS versions 1 Web interface stops working 2 SSL3 enabled Securing the SDN Northbound Interface 7 / 19 �

  9. Introduction Current status Anomaly detection Conclusion Current status 1: HTTPS support Goal: Secure communication in the northbound interface Check for supported HTTPS versions Floodlight Onos OpenDaylight Ryu Open Mul Yes 1 Partial 2 Yes Yes No 1 Web interface stops working 2 SSL3 enabled Securing the SDN Northbound Interface 7 / 19 �

  10. Introduction Current status Anomaly detection Conclusion Current status 2: Authentication Goal: Only allow access to authorized users/applications Securing the SDN Northbound Interface 8 / 19 �

  11. Introduction Current status Anomaly detection Conclusion Current status 2: Authentication Goal: Only allow access to authorized users/applications Floodlight Onos OpenDaylight Ryu Open Mul Yes Yes Yes No No Floodlight, Onos and OpenDaylight: Client certificates OpenDaylight: HTTP Basic Securing the SDN Northbound Interface 8 / 19 �

  12. Introduction Current status Anomaly detection Conclusion Current status 3: Authorization Goal: A user/application can only access the parts of the API he needs. Securing the SDN Northbound Interface 9 / 19 �

  13. Introduction Current status Anomaly detection Conclusion Current status 3: Authorization Goal: A user/application can only access the parts of the API he needs. Floodlight Onos OpenDaylight Ryu Open Mul No No No No No Research project for Floodlight with access control. Securing the SDN Northbound Interface 9 / 19 �

  14. Introduction Current status Anomaly detection Conclusion Current status 4: Logging Goal: non-repudiation, there is a trail of access to the northbound interface. Securing the SDN Northbound Interface 10 / 19 �

  15. Introduction Current status Anomaly detection Conclusion Current status 4: Logging Goal: non-repudiation, there is a trail of access to the northbound interface. Floodlight Onos OpenDaylight Ryu Open Mul Yes Yes Yes No No Securing the SDN Northbound Interface 10 / 19 �

  16. Introduction Current status Anomaly detection Conclusion Current status 5: Documentation Goal: Ease of configuration for security features Securing the SDN Northbound Interface 11 / 19 �

  17. Introduction Current status Anomaly detection Conclusion Current status 5: Documentation Goal: Ease of configuration for security features Floodlight Onos OpenDaylight Ryu Open Mul Yes No No No No Securing the SDN Northbound Interface 11 / 19 �

  18. Introduction Current status Anomaly detection Conclusion Current status Results summary Floodlight Onos OpenDaylight Ryu Open Mul HTTPS Yes Yes Yes No Partial Authentication Yes Yes Yes No No Authorization No No No No No Logging Yes Yes Yes No No Documentation Yes No No No No Insecure by default. Almost all security features are turned off initially. Securing the SDN Northbound Interface 12 / 19 �

  19. Introduction Current status Anomaly detection Conclusion Anomaly detection Malicious applications A scenario: Application has access through the northbound interface 1 Application gets hacked 2 Hacker abuses access rights to disrupt the network 3 Security measures mentioned before will not prevent this 4 Securing the SDN Northbound Interface 13 / 19 �

  20. Introduction Current status Anomaly detection Conclusion Anomaly detection Malicious applications A scenario: Application has access through the northbound interface 1 Application gets hacked 2 Hacker abuses access rights to disrupt the network 3 Security measures mentioned before will not prevent this 4 Possible solution: Anomaly detection Premise: When an application becomes malicious, its behaviour changes. Securing the SDN Northbound Interface 13 / 19 �

  21. Introduction Current status Anomaly detection Conclusion Anomaly detection Statistical Anomaly Detection Log all access to northbound interface 1 Divide data into ”historical” (training) data and ”current” (testing) 2 data. Compare weighted chances per API call per application for these 3 data sets. Calculate an anomaly score. 4 # ¡of ¡API ¡calls ¡ Time ¡-­‑> ¡ Securing the SDN Northbound Interface 14 / 19 �

  22. Introduction Current status Anomaly detection Conclusion Anomaly detection Statistical Anomaly Detection Log all access to northbound interface 1 Divide data into ”historical” (training) data and ”current” (testing) 2 data. Compare weighted chances per API call per application for these 3 data sets. # ¡of ¡API ¡calls ¡ Calculate an anomaly score. 4 # ¡of ¡API ¡calls ¡ Time ¡-­‑> ¡ Time ¡-­‑> ¡ Securing the SDN Northbound Interface 14 / 19 �

  23. Introduction Current status Anomaly detection Conclusion Anomaly detection Floodlight Proof of Concept Performance impact: 7% (1.1ms extra latency) Needs further research for validation. Securing the SDN Northbound Interface 15 / 19 �

  24. Introduction Current status Anomaly detection Conclusion Anomaly detection Limitations Only works well for predictable applications. Can be ”trained” to accept malicious behaviour. Requires parameter tuning. Securing the SDN Northbound Interface 16 / 19 �

  25. Introduction Current status Anomaly detection Conclusion Conclusion Conclusion SDN northbound interface security is poor at this time. Adding access control and turning on other tested features will help. Insecure by default, lack of security features. Anomaly detection: interesting addition, needs further research. Securing the SDN Northbound Interface 17 / 19 �

  26. Introduction Current status Anomaly detection Conclusion Conclusion Future work Implement authorization on controllers. In-depth analysis of a single controller. Validate detection rate of statistical anomaly detection Explore other means of anomaly detection (machine learning, data mining) Securing the SDN Northbound Interface 18 / 19 �

  27. Introduction Current status Anomaly detection Conclusion References S. Scott-Hayward, C. Kane, and S. Sezer, “Operationcheckpoint: SDN application control,” in Network Protocols (ICNP), 2014 IEEE 22nd International Conference on, 10 2014, pp. 618–623. P. Porras, S. Cheung, M. Fong, K. Skinner, and V. Yegneswaran, “Securing the software-defined network control layer,” in Proceedings of the 2015 Network and Distributed System Security Symposium (NDSS), San Diego, California, 2015. S. Shin, Y. Song, T. Lee, S. Lee, J. Chung, P. Porras, V. Yegneswaran, J. Noh, and B. B. Kang, “Rosemary: A robust, secure, and high-performance network operating system,” in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’14, New York, NY, USA, 2014, pp. 78–89. Securing the SDN Northbound Interface 19 / 19 �

  28. Introduction Current status Anomaly detection Conclusion Anomaly types The red line depicts the amount of API calls over time to an API function. Three types of anomalous traffic are shown. Securing the SDN Northbound Interface 20 / 22 �

  29. Introduction Current status Anomaly detection Conclusion Security assessment (STRIDE) Spoofing (Lack of) user authentication Divert NB network traffic. (f.e. ARP spoofing) Tampering Capture and alter network traffic (MitM) take over (hack) SDN application Repudiation Log API access Securing the SDN Northbound Interface 21 / 22 �

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend