OSI Model And Security Attacks In The OSI Layer

  • By Rajat Sharma
  • May 6, 2024
  • Cyber Security
OSI Model And Security Attacks In The OSI Layer

OSI Model And Security Attacks In The OSI Layer

The Open Systems Interconnection (OSI) model is a conceptual framework used to understand network interactions in seven layers. Each layer serves distinct functions in the process of transmitting data from one computer to another across a network. Understanding the OSI model And Security Attacks in the OSI Layer troubleshooting and securing networks against attacks.

 

Here’s a detailed look at each layer, along with typical attacks that can occur at each level:

1. Physical Layer (Layer 1)

Function: This layer is concerned with the transmission and reception of the unstructured raw bit stream over a physical medium. It includes the layout of pins, voltages, cable specifications, hubs, repeaters, network adapters, and more.

 

Common Attacks:

  • Interception and Eavesdropping: Attacking the physical layer often involves gaining physical access to networks to intercept data. This can include tapping cables or using electromagnetic signals to capture data.
  • Physical Damage: Intentionally harming cables, devices, or other network hardware to disrupt services.

 

For Free Demo classes Call: 020 7117 2515

Registration Link: Click Here!

 

2. Data Link Layer (Layer 2)

Function: This layer provides node-to-node data transfer—a link between two directly connected nodes. It also handles error correction from the physical layer. Common protocols include Ethernet for local area networks (LANs) and the Point-to-Point Protocol (PPP).

 

Common Attacks:

  • MAC Spoofing: Attackers may masquerade as a different device by altering the MAC address.
  • ARP Spoofing/Poisoning: By associating the attacker’s MAC address with the IP address of another host, the attacker can intercept, modify, or stop data destined for that host.
  • VLAN Hopping: Exploiting VLAN tag handling to gain unauthorized access to traffic of other VLANs.

 

3. Network Layer (Layer 3)

Function: This layer is responsible for packet forwarding including routing through different routers. The most significant protocol used at this layer is the Internet Protocol (IP).

 

Common Attacks:

  • IP Spoofing: Creating IP packets with a false source IP address to conceal the sender’s identity or to impersonate another computing system.
  • Routing Attacks: Manipulating routing tables through false routing information, potentially redirecting or intercepting packets.
  • Denial-of-Service (DoS) Attacks: Overwhelming the network with traffic, making it unavailable to its intended users.

 

4. Transport Layer (Layer 4)

Function: This layer provides transparent transfer of data between end systems, or hosts, and is responsible for end-to-end error recovery and flow control. It ensures complete data transfer with protocols like TCP and UDP.

 

Common Attacks:

  • Session Hijacking: An attacker takes control of a user session after successfully obtaining or generating an authentication session ID.
  • SYN Flood: By not responding to the received SYN-ACKs in a TCP handshake, an attacker can exhaust the server’s resources.
  • UDP Flood: Overwhelming the target with UDP packets, leading to denial-of-service.

 

For Free Demo classes Call: 020 7117 2515

Registration Link: Cyber Security Classes in Pune!

 

5. Session Layer (Layer 5)

Function: This layer controls the dialogues (connections) between computers. It establishes, manages, and terminates the connections between the local and remote applications.

 

Common Attacks:

  • Session Hijacking and Session Fixation: Exploiting the session control mechanism to steal or hijack a valid session.
  • Man-in-the-Middle (MitM) Attacks: Intercepting and possibly altering the data exchanged between two parties without their knowledge.

 

6. Presentation Layer (Layer 6)

Function: This layer translates data between the application layer and the network format. Data encryption and decryption are also performed in this layer.

 

Common Attacks:

  • SSL Stripping: Downgrading a secure HTTPS connection to HTTP to intercept data.
  • Data Modification: Altering information in transit, such as modifying prices in e-commerce transactions.

 

7. Application Layer (Layer 7)

Function: This layer supports application and end-user processes. It provides services for email, file transfer, and other network software services.

 

Common Attacks:

  • Phishing: Tricking users into revealing personal or financial information through fake websites or emails.
  • SQL Injection: Inserting or “injecting” SQL queries via input data from the client to the application, to manipulate or destroy databases.
  • Cross-Site Scripting (XSS): Injecting malicious scripts into otherwise benign and trusted websites.

 

Each of these layers can be targeted by specific attacks, which necessitates comprehensive security measures covering all aspects of network operations. Awareness of these vulnerabilities at each layer can help in implementing appropriate security controls and in reducing the risk of data breaches and other malicious activities.

OSI Model And Security Attacks In The OSI Layer

Do watch our video on Cyber Security: Click Here

Author:-

Rajat Sharma

Call the Trainer and Book your free demo Class For Cyber Security
Call now!!!
| SevenMentor Pvt Ltd.

© Copyright 2021 | SevenMentor Pvt Ltd.

Submit Comment

Your email address will not be published. Required fields are marked *

*
*