How to Prevent ARP Spoofing Attacks?

Posted DateOctober 11, 2018
Posted Time 7   min Read

Address Resolution Protocol (ARP) and its spoofing attacks are nothing new in the world of hacking threats, but history sheds light on why these types of attacks are so common. ARP was first developed in the 1980s for networks to manage connections without an individual device attached to each. Although this can make it easier for two machines to connect more efficiently and freely to transmit information, it also leaves your data wide open to vulnerabilities and theft.

Security is a pervasive problem when using ARP. Also known as ARP poisoning, ARP spoofing is a cyber attack that is carried out over a Local Area Network (LAN) that sends malicious ARP packets to a default gateway on a LAN. The purpose is for attackers to disguise where their IP address is coming from so they can attack your devices for malicious purposes. And because they are concealing who they are, it’s not always easy to detect the malicious activity until it’s too late.

Find out if your website is open to such attacks with Indusface WAS Free Website Security Scan

However, even if you know ARP spoofing is a pervasive problem, how to stop attacks in their tracks isn’t always clear. There usually isn’t a quick fix to help identify and combat ARP spoofing, but there are ways to protect yourself and stay proactive about your security. Here’s how to get started.

Ways to Protect from ARP Poisoning

Understand the Spoofing Process

ARP Spoofing Process

Before you can identify and prevent a full-scale spoofing attack, you need to understand the process and what to look for in order to combat a future event.

When a hacker sends a false ARP message over a local network, they are then able to link to your MAC address with the IP address of a legitimate computer or server. In reality, they’re connecting to your IP address under malicious pretenses and can start receiving data that was intended for the seemingly-legitimate IP address.

The goal is to identify when an IP address is falsified and what that attacker is doing. You can look at abnormal activity on your server and try to determine what information they are targeting. This can also give you clues as to what type of data might be vulnerable to any attack, not just ARP spoofing.

Identify the Spoofing Attack

Identify Spoofing Attack

Once you figure out how ARP spoofing works and what to look for, it’s also crucial to identify what kind of attack is targeting your device. Although each ARP spoofing event follows a similar attack process, they can vary in how they access your devices. Determining which attack you’re experiencing can help you identify the best course for prevention and resolution.

Veracode offers a resource that lists the three main spoofing attacks to look out for:

  • Denial-of-service attacks: In a denial-of-service attack (DoS), a cyber hacker tries to disrupt the service or host connection to make your site or resources unavailable to their intended audience. The attacker will usually use one computer and internet connection to overwhelm and flood a victim’s system so they can access their data.
  • Session hijacking: Session hijacking attacks can use ARP spoofing to steal a session ID and open the door to your private data. This is why using public WiFi in cafes and busy airports can create a vulnerable situation for your data.
  • Man-in-the-middle attacks: Man-in-the-middle attacks use ARP spoofing to intercept incoming traffic from a legitimate user and modify it to gain access to the session.

Once you know what kind of attack you’ve been hit with and what’s going on in your systems, you can determine what course of action to take or how to better safeguard your devices and data.

Rely on Virtual Private Networks

VPN

One way to prevent ARP spoofing from happening in the first place is to rely on Virtual Private Networks (VPNs). When you connect to the internet, you typically first connect to an Internet Service Provider (ISP) in order to connect to another website. However, when you use a VPN, you’re using an encrypted tunnel that largely blocks your activity from ARP spoofing hackers. Both the method by which you’re conducting the online activity and the data that goes through it is encrypted.

You should consider a VPN if you travel frequently or use public WiFi hotspots while working with sensitive information or data. You could also consider using a mobile internet device that could help reduce the chances of someone working their way into your system through public WiFi with no login or password requirements. Although VPNs can be a safer way to use the internet, it can sometimes slow down your online access due to the encrypting and decrypting processing power.

Use a Static ARP

Use a Static ARP

Creating a static ARP entry in your server can help reduce the risk of spoofing. If you have two hosts that regularly communicate with one another, setting up a static ARP entry creates a permanent entry in your ARP cache that can help add a layer of protection from spoofing.

A CISCO router can help examine the ARP information to monitor whether or not an ARP spoofing event is occurring. It may take some advanced knowledge to really understand how to use a static ARP and set it up appropriately. Make sure whatever method you’re using is executed correctly or you could end up with a false sense of security about your ARP.

Get a Detection Tool

ARP spoofing protection

Even with ARP knowledge and techniques in place, it’s not always possible to detect a spoofing attack. Hackers are becoming increasingly stealthy at remaining undetected and use new technologies and tools to stay ahead of their victims. Instead of strictly focusing on prevention, make sure you have a detection method in place. Using a third-party detection tool can help you see when a spoofing attack is happening so you can work on stopping it in its tracks.

A third-party tool like XArp can help detect if you are being attacked by ARP spoofing. However, that’s just the first step to ARP spoofing protection. In addition to using the right tools, you should also consider a robust monitoring tool or service.

Avoid Trust Relationships

Trust Relationships

Some systems rely on IP trust relationships that will automatically connect to other devices in order to transmit and share information. However, you should completely avoid relying on IP trust relationships in your business. When your devices use IP addresses only to verify another machine or user’s identity, it’s easy for a hacker to infiltrate and spoof your ARP.

Another solution is to rely on private logins and passwords to identify users. Whatever system you choose to validate your users, you need established protection policies in your organization. This simple technique can create an added layer of protection and keep track of who is trying to access your systems.

Set-Up Packet Filtering

Packet Filtering

Some ARP attackers will send ARP packets across the LAN that contain an attacker’s MAC address and the victim’s IP address. Once the packets have been sent, an attacker can start receiving data or wait and remain relatively undetected as they ramp up to launch a follow-up attack. And when a malicious packet has infiltrated your system, it can be difficult to stop a follow-up attack and ensure your system is clean.

Packet filtering and inspection can help catch poisoned packets before they reach their destination. It can filter and block malicious packets that show any conflicting source information.

Look at Your Malware Monitoring Settings

ARP spoofing prevention

The antivirus and malware tools you already use may offer some recourse against ARP spoofing. Look at your malware monitoring settings and look for categories and selections that monitor for suspicious ARP traffic from endpoints. You should also enable any ARP spoofing prevention options and stop any endpoint processes that send suspicious ARP traffic.

Although you can increase your protection against ARP spoofing with malware tools, it’s still important to use other techniques that include detection. Otherwise, you may not realize a hacker has circumvented your malware tools and infiltrated your data despite your best security tools.

Run Spoofing Attacks

Spoofing Attacks

Identification and prevention are key to preventing spoofing attacks. However, you can increase your chances of staying safe and protecting your data by running your own spoofing attacks. Work with your security officer or IT team to run a spoofing attack to see if the techniques you’re using are enough to keep your system and data safe.

As you detect new vulnerabilities, document your tests and techniques to keep track of what’s working and what has failed. Run your own spoofing attacks once a quarter, or even once a month, to stay a step ahead of hackers and their evolving strategies. As you become more comfortable and fluent in the process, run workshops with employees on what to look for in attacks, and create a culture of security in your company.

web application security banner

Venkatesh Sundar

Venky is an Application Security technologist who built the new age Web application Scanner and Cloud WAF - AppTrana at Indusface as a Founding CTO. Currently, he spends his time on driving Product Roadmap, Customer Success, Growth, and technology adoption for US businesses.

Share Article:

Join 47000+ Security Leaders

Get weekly tips on blocking ransomware, DDoS and bot attacks and Zero-day threats.

We're committed to your privacy. indusface uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.