[go: nahoru, domu]

Jump to content

Jump server

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Peaceray (talk | contribs) at 14:21, 17 June 2022 (→‎OpenSource Project: fixing section headings. See MOS:SECTIONHEADING & Open source). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

A jump server, jump host or jump box is a system on a network used to access and manage devices in a separate security zone. A jump server is a hardened and monitored device that spans two dissimilar security zones and provides a controlled means of access between them. The most common example is managing a host in a DMZ from trusted networks or computers.

Background

In the 1990s when co-location facilities became more common there was a need to provide access between dissimilar security zones. The jump server concept emerged to meet this need. The jump server would span the two networks and typically be used in conjunction with a proxy service such as SOCKS to provide access from an administrative desktop to the managed device. As SSH tunneling became common, jump servers became the de facto method of access.

Implementation

Jump servers are often placed between a secure zone and a DMZ to provide transparent management of devices on the DMZ once a management session has been established. The jump server acts as a single audit point for traffic and also a single place where user accounts can be managed. A prospective administrator must log into the jump server in order to gain access to the DMZ assets and all access can be logged for later audit.

Open source project

JumpServer is the world's first open-source Bastion Host and is licensed under the GPLv3. It is a 4A-compliant professional operation and maintenance security audit system.

JumpServer uses Python / Django for development, follows Web 2.0 specifications, and is equipped with an industry-leading Web Terminal solution that provides a beautiful user interface and great user experience

JumpServer adopts a distributed architecture to support multi-branch deployment across multiple cross-regional areas. The central node provides APIs, and login nodes are deployed in each branch. It can be scaled horizontally without concurrency restrictions.

Unix

A typical configuration is a hardened Unix (or Unix-like) machine configured with SSH and a local firewall. An administrator connects to a target machine in the DMZ by making an SSH connection from the administrator's personal computer to the jump server and then using SSH forwarding to access the target machine.

Using an SSH tunnel to the target host allows the use of insecure protocols to manage servers without creating special firewall rules or exposing the traffic on the inside network. [1]

Windows

A typical configuration is a Windows server running Remote Desktop Services that administrators connect to, this isolates the secure infrastructure from the configuration of the administrator's workstation.[2]

Security risks

A jump server is a potential risk in a network's design.[3] There are several ways of improving the security of the jump server, including:

  • Properly subnetting / segmenting the network,[4] and securing VLANs using a firewall[5] or router.
  • Using higher security authentication, such as multi-factor authentication.[5]
  • Keeping the operating system and software on the jump server up to date.[6]
  • Using ACLs to restrict access.[7]
  • Not allowing outbound access to the rest of the internet from the jump server.[8]
  • Restricting which programs can be run on the jump server.[9]
  • Enabling strong logging for monitoring and alerting of suspicious activity.[6]

With the high level of risk that a jump server can represent, a VPN may be a suitable and higher security replacement.[10]

In 2015, a compromised jump server allowed attackers access to over 21.5 million records in one of the largest breaches of government data in the history of the United States.[11]

See also

References

  1. ^ https://github.com/jumpserver/jumpserver
  2. ^ "Implementing Secure Administrative Hosts". docs.microsoft.com.
  3. ^ Grimes, Roger A. (July 26, 2017). "'Jump boxes' and SAWs improve security, if you set them up right". CSO Online.
  4. ^ Pompon, Raymond; Vinberg, Sander (2021-09-21). "Protecting Critical Systems with Isolation and Jump Boxes - F5 Labs". F5 Labs. Retrieved 2022-01-28.
  5. ^ a b Hess, Ken. "Jump Box Security » Linux Magazine". Linux Magazine. Retrieved 2022-01-28.
  6. ^ a b "4 OT/IT network segmentation techniques - selecting a cyber resilient configuration- Applied Risk". Applied Risk. 2021-11-24. Retrieved 2022-01-28.
  7. ^ "Jump server". Intelligent Systems Monitoring – Systems Monitoring Made Easy. 2018-05-03. Retrieved 2022-01-28.
  8. ^ "Guidance for Secure Interactive Remote Access" (PDF). North American Electric Reliability Corporation. 2011-08-24. p. 38. Retrieved 2022-01-28.
  9. ^ Grimes, Roger A. (2017-07-26). "'Jump boxes' and SAWs improve security, if you set them up right". CSO Online. Retrieved 2022-01-28.
  10. ^ Bhargava, Rajat (January 10, 2014). "Is the Jump Box Obsolete?". O'Reilly Radar.
  11. ^ Koerner, Brendan (October 23, 2016). "Inside the Cyberattack That Shocked the US Government". Wired.

External links