Comprehensive Network Security Implementation

Addressing five critical vulnerabilities with a defense-in-depth approach

Project Overview

A defense-in-depth strategy for enterprise-grade network security

Security Zones

Isolated network zones with clearly defined security boundaries

Multi-Layer Defense

Security controls implemented across all OSI model layers

Redundant Design

Meshed core network with failover capabilities

Access Controls

Centralized authentication and strict authorization

Project Introduction

Project Introduction Video

Addressing Critical Threats

Our solution tackles five major cybersecurity vulnerabilities

Heartbleed Vulnerability (CVE-2014-0160)

Risk: Critical Attacker ROI: High Attack Effort: Low Detection: Difficult

Heartbleed is a critical vulnerability in OpenSSL that exposes memory segments, potentially compromising private keys and sensitive data. The bug allows attackers to extract memory contents including encryption keys, user credentials, and session cookies.

Our Solution

  • Deep packet inspection (DPI) to detect Heartbleed exploits
  • TLS/SSL version control and protocol validation
  • Next-Generation Firewall (NGFW) application inspection
  • Regular security patches and updates
Heartbleed diagram

SQL Injection

Risk: High Attacker ROI: High Attack Effort: Low Detection: Detectable

SQL injection occurs when malicious SQL statements are inserted into entry fields for execution. It allows attackers to bypass authentication, access, modify, or delete data in databases, compromising data integrity and confidentiality.

Our Solution

  • Database isolation using VLAN segmentation
  • Parameterized queries and input validation
  • Strict database access controls
  • Web Application Firewall (WAF) implementation
SQL Injection diagram

Man-in-the-Middle (MITM) Attacks

Risk: Medium Attacker ROI: Medium Attack Effort: Medium Detection: Moderate

MITM attacks occur when attackers position themselves between communicating parties, intercepting and potentially altering communication. This allows them to eavesdrop on sensitive information or hijack sessions.

Our Solution

  • Port security with MAC address binding
  • DHCP snooping to prevent rogue DHCP servers
  • Dynamic ARP inspection (DAI)
  • 802.1X port authentication
  • VPN for secure wireless communication
MITM Attack diagram

BGP Route Poisoning

Risk: Medium Attacker ROI: Medium Attack Effort: Medium Detection: Moderate

Route poisoning attacks involve injecting falsified routing updates to alter routing tables, causing traffic redirection or denial of service. This can lead to traffic being routed through attacker-controlled systems for interception.

Our Solution

  • RIP authentication using ACL protection
  • OSPF with message digest authentication
  • Access Control Lists for routing updates
  • Secure routing protocol implementation
Route Poisoning diagram

Phishing Attacks

Risk: High Attacker ROI: High Attack Effort: Low Detection: Moderate

Phishing attacks use social engineering to deceive users into revealing credentials or installing malware. These attacks often serve as the initial access point for more sophisticated network intrusions.

Our Solution

  • Centralized AAA server for authentication
  • TACACS+ and RADIUS implementation
  • Email gateway protection
  • URL filtering
  • Multi-factor authentication
Phishing diagram

Implementation Details

How we secured the network across all OSI layers

Network Architecture Transformation

Previous (Unsecured)

Unsecured network topology
  • Linear/tree topology with no redundancy
  • No security zones or segmentation
  • Missing firewall protection
  • Local-only authentication
  • Direct database exposure

Current (Secured)

Secured network topology
  • Meshed core with isolated security zones
  • Next-Generation Firewall protection
  • Centralized AAA infrastructure
  • VLAN segmentation for database isolation
  • 802.1X port-based authentication

Key Security Components

Next-Generation Firewall

ASA 5505 with deep packet inspection, application awareness, and stateful filtering capabilities to protect against Heartbleed and other application-layer attacks.

access-list OUTSIDE_IN extended permit icmp any any echo-reply
access-list OUTSIDE_IN extended permit tcp any any eq 443
access-list OUTSIDE_IN extended deny ip any any
policy-map global_policy
  class inspection_default
    inspect ftp
    inspect http

VLAN Segmentation

Database isolation using dedicated VLAN with strict access controls to prevent SQL injection attacks and limit lateral movement.

vlan 50
 name Database
interface FastEthernet0/2
 description Database Server
 switchport mode access
 switchport access vlan 50
 switchport port-security

Port Security

MAC address binding and port violation protection to prevent unauthorized devices from connecting to the network and mitigate MITM attacks.

interface range FastEthernet0/2 - 12
 switchport port-security
 switchport port-security maximum 1
 switchport port-security mac-address sticky
 switchport port-security violation shutdown

Routing Protocol Security

ACL-based protection for routing updates to prevent route poisoning attacks and maintain routing table integrity.

access-list 101 permit udp host 192.168.10.2 host 224.0.0.9 eq 520
access-list 101 permit udp host 172.16.12.2 host 224.0.0.9 eq 520
access-list 101 deny udp any host 224.0.0.9 eq 520
access-list 101 permit ip any any

AAA Server

Centralized authentication, authorization, and accounting using TACACS+ and RADIUS protocols to mitigate phishing and credential theft.

aaa new-model
aaa authentication login default group tacacs+ local
aaa accounting exec default start-stop group tacacs+
tacacs-server host 192.168.1.2 key AAA-Secret-Key123

Wireless Security

Hardened wireless configuration with WPA2-PSK, AES encryption, and VPN for secure remote access.

SSID: Secure_Network
Authentication: WPA2-PSK
Encryption Type: AES
PSK Pass Phrase: WirelessPassphrase123

Implementation Walkthrough

Implementation Details Video

Testing & Validation

Comprehensive testing to verify security controls

Testing Methodology

Our security implementation was validated through a series of tests designed to simulate real-world attack scenarios. Each test targeted specific vulnerabilities and security controls to verify their effectiveness.

Heartbleed Testing

PASSED

Simulated Heartbleed exploits were successfully detected and blocked by the ASA firewall before reaching protected resources.

Test Execution:
  • Created complex PDU to simulate Heartbleed attack
  • Generated malformed TLS packets targeting port 443
  • Monitored packet traversal through the network
  • Verified packet drop at security checkpoint

SQL Injection Testing

PASSED

Database isolation effectively prevented SQL injection attempts with all unauthorized access blocked at the network layer.

Test Execution:
  • Attempted direct access to database from user zone
  • Created SQL attack simulation PDU targeting port 1433
  • Verified VLAN isolation between user and database zones
  • Confirmed all injection attempts were blocked

MITM Attack Testing

PASSED

Port security successfully prevented MAC flooding attacks and unauthorized devices were blocked from connecting to the network.

Test Execution:
  • Connected rogue device to switch port
  • Attempted to spoof MAC addresses
  • Verified port security violation and shutdown
  • Tested DHCP snooping and ARP inspection

Route Poisoning Testing

PASSED

ACL-based routing protection successfully blocked unauthorized routing updates, maintaining routing table integrity.

Test Execution:
  • Verified current routing table state
  • Created false RIP update packets
  • Sent rogue routing updates to RIP multicast address
  • Confirmed ACLs blocked unauthorized updates
  • Verified routing table remained unchanged

AAA Testing

PASSED

Centralized authentication works correctly with failed login attempts properly logged and tracked.

Test Execution:
  • Configured test credentials on AAA server
  • Tested failed authentication with incorrect credentials
  • Verified successful authentication with valid credentials
  • Confirmed logging of all authentication attempts

802.1X Authentication

LIMITED

Port-based authentication was configured but testing was limited by simulation environment capabilities.

Limitation:
  • 802.1X port-based authentication feature unavailable in Packet Tracer
  • Configuration was validated conceptually
  • Alternative controls were tested to provide similar protections

Our Team

Meet the engineers behind this implementation

Team Member

Jose Antonio Escalante Lopez

Network Security Architect

Specialized in network design, security architecture, and defense-in-depth strategies. Led the implementation of firewall, routing, and authentication components.

Cyrus Mokua

Cyber Defense Engineer

Expert in vulnerability assessment, penetration testing, and security validation. Responsible for security testing and performance optimization.