Fundamentals; IPSec

IPsec, or IP security is the implementation of security and authentication based enhancements on top of the internet protocol.

Internet Protocol was not designed with security in mind, as such it lacks the inherent security to make data transmission private and authenticated. The growth of world-wide web internet was never fully realised which is why we have the problem today of migrating the rapidly exhausting IPv4 addresses to IPv6.

IPsec is a protocol suite that incorporates many different protocols to ensure maximum security over IPv4 and uses the following underpinning protocols to do so –

Authentication Headers (AH) – Authetication information placed within the header of a packet enables the receiving host to know where the packet has come from and can protect against IP replay attacks.

Encapsulating Security Payloads (ESP) – ESP protects what is called the IP payload by signing the packet and using integrity verification, however it does not protect the header of the packet unless in tunnel mode.

Security Association(AS) – Security association is a group of security focused algorithms and corresponding parameters that is implemented upon data transmission.

IP security can implemented in a host to host environment or network tunneling. One of the major differences being that tunnel mode encapsulates the entirely ‘new’ packet, with a new header. A place you might find tunneling is use in VPN(virtual private networks)

 

 

 

Fundamentals; IP Addressing.

What is an IP address?

An IP address is an Internet Protocol address that is used to identify devices on a network. The purpose of an IP address is similar in function to the way that postcodes,telephone numbers or email addresses work, allowing communication between parties based on unique strings of text or numbers.

In essence RPZEN@randomemail.com is just a collection of letters that are unique to the account creator. The letters themselves don’t really mean anything on their own, but when put together they create a unique string that allows another user to interact with that address.

IP addresses are the same. They are a human readable string of numbers that identify the network and allow us to communicate over the internet with other addresses using global IP addresses, as well with inside a private network using private IP addresses.

But an IP address is of course deeper than that, as we will discover throughout the following topics.

One main fundamental topic to understand is Static and Dynamic IP addresses.

A static IP address never changes, it provides a reliable way to let other computers communicate. From a security perspective, a regular static IP address will provide information regarding location and ISP.

A dynamic address changes every time you connect to the internet. These are effectively a pool of IP addresses borrowed from the ISP and shared among a number of users on different networks.

For data mining, static IP addresses are easier to track, and reveal more information about the user.

So essentially, the IP address is used for communication between devices on a network, in the next topic we will discover the weaknesses and attack vectors of IP addresses.

 

 

 

 

 

 

 

 

 

 

 

Pentesting material, basics to advanced.

Becoming an expert in security is a long term commitment and requires you to commit to studying for vast amounts of hours over many months and years.

Whilst it would be helpful if you enjoyed the field, the reality is that success relies on hard work. Enjoyment of the work only facilitates this. So long as you have a reason to succeed then you will have the capacity and desire to do so.

I am in a position where I enjoy security, but after seven years in the field of IT I became burned out and returned home. It was only upon returning home and seeing how hard my parent’s work in jobs they absolutely hate, that are slowly destroying their health that I knew I had to kick myself back into gear.

Whilst I enjoy security, my decision to pursue a career in the field is the lucrative earning opportunities that exist. If the choice is between gaining marketable skills to do a job I might not completely ‘love’ vs a job in the factory my father works in – then I choose the skills.

Thus I am going to be learning the material to enable me to pass a certification such as the CREST test.

Despite currently being an undergraduate student on a network security course, I am going to be working from the bottom upwards to consolidate my knowledge and will post each topic as I go. Mostly for my own use, but I hope it may prove useful for others wishing to pursue a career in IT.