Jump server

From HandWiki
Short description: Computer on a network used to access a separate security zone

A jump server, jump host or jump box is a system on a network used to access and manage devices in a separate security zone. A jump server is a hardened and monitored device that spans two dissimilar security zones and provides a controlled means of access between them. The most common example is managing a host in a DMZ from trusted networks or computers.

Background

In the 1990s when co-location facilities became more common there was a need to provide access between dissimilar security zones. The jump server concept emerged to meet this need. The jump server would span the two networks and typically be used in conjunction with a proxy service such as SOCKS to provide access from an administrative desktop to the managed device. As SSH-based tunneling became common, jump servers became the de facto method of access.

Implementation

Jump servers are often placed between a secure zone and a DMZ to provide transparent management of devices on the DMZ once a management session has been established. The jump server acts as a single audit point for traffic and also a single place where user accounts can be managed. A prospective administrator must log into the jump server in order to gain access to the DMZ assets and all access can be logged for later audit.

Unix

A typical configuration is a hardened Unix (or Unix-like) machine configured with SSH and a local firewall. An administrator connects to a target machine in the DMZ by making an SSH connection from the administrator's personal computer to the jump server and then using SSH forwarding to access the target machine.

Using SSH port forwarding or an SSH-based tunnel to the target host allows the use of insecure protocols to manage servers without creating special firewall rules or exposing the traffic on the inside network.

Windows

A typical configuration is a Windows server running Remote Desktop Services that administrators connect to, this isolates the secure infrastructure from the configuration of the administrator's workstation.[1] It is also possible to enable OpenSSH server on Windows 10 (build 1809 and later) and Windows Server editions 2019 & 2022.[2]

Security risks

A jump server is a potential risk in a network's design.[3] There are several ways of improving the security of the jump server, including:

  • Properly subnetting / segmenting the network,[4] and securing VLANs using a firewall[5] or router.
  • Using higher security authentication, such as multi-factor authentication.[5]
  • Keeping the operating system and software on the jump server up to date.[6]
  • Using ACLs to restrict access.[7]
  • Not allowing outbound access to the rest of the internet from the jump server.[8]
  • Restricting which programs can be run on the jump server.[9]
  • Enabling strong logging for monitoring and alerting of suspicious activity.[6]

With the high level of risk that a jump server can represent, a VPN may be a suitable and higher security replacement.[10]

In 2015, a compromised jump server allowed attackers access to over 21.5 million records in one of the largest breaches of government data in the history of the United States.[11]

See also

References

  1. "Implementing Secure Administrative Hosts". https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-practices/implementing-secure-administrative-hosts. 
  2. robinharwood. "Get started with OpenSSH for Windows" (in en-us). https://learn.microsoft.com/en-us/windows-server/administration/openssh/openssh_install_firstuse. 
  3. Grimes, Roger A. (July 26, 2017). "'Jump boxes' and SAWs improve security, if you set them up right". https://www.csoonline.com/article/2612700/security-jump-boxes-improve-security-if-you-set-them-up-right.html. 
  4. Pompon, Raymond; Vinberg, Sander (2021-09-21). "Protecting Critical Systems with Isolation and Jump Boxes - F5 Labs". https://www.f5.com/labs/articles/cisotociso/protecting-critical-systems-with-isolation-and-jump-boxes. 
  5. 5.0 5.1 Hess, Ken. "Jump Box Security » Linux Magazine". http://www.linux-magazine.com/Online/Features/Jump-Box-Security. 
  6. 6.0 6.1 "4 OT/IT network segmentation techniques - selecting a cyber resilient configuration- Applied Risk". 2021-11-24. https://applied-risk.com/resources/4-ot-it-network-segmentation-techniques-selecting-a-cyber-resilient-configuration. 
  7. "Jump server". 2018-05-03. https://intelligentsystemsmonitoring.com/tag/jump-server/. 
  8. "Guidance for Secure Interactive Remote Access". 2011-08-24. p. 38. https://www.nerc.com/fileUploads/File/Events%20Analysis/FINAL-Guidance_for_Secure_Interactive_Remote_Access.pdf. 
  9. Grimes, Roger A. (2017-07-26). "'Jump boxes' and SAWs improve security, if you set them up right". https://www.csoonline.com/article/2612700/security-jump-boxes-improve-security-if-you-set-them-up-right.html. 
  10. Bhargava, Rajat (January 10, 2014). "Is the Jump Box Obsolete?". http://radar.oreilly.com/2014/01/is-the-jump-box-obsolete.html. 
  11. Koerner, Brendan (October 23, 2016). "Inside the Cyberattack That Shocked the US Government". Wired. https://www.wired.com/2016/10/inside-cyberattack-shocked-us-government/. 

External links