Cisco Networking Academy CCNP

Size: px
Start display at page:

Download "Cisco Networking Academy CCNP"

Transcription

1 Semester 3 v5 -Chapter 8 Cisco Networking Academy CCNP Minimizing Service Loss and Data Theft in a Campus Network Switch security concerns Network security coverage often focuses on edge-routing devices and filtering of packets Campus access devices and L2 communication are left largely unconsidered But if an attack is launched at L2 on an internal campus device, the rest of the network can be quickly compromised

2 Rogue Devices Rogue devices can be Access Points Wireless routers Access switches Hubs Devices typically connected at access level switches To mitigate STP manipulation root guard BPDU guard Switch attack categories L2 malicious attacks are typically launched by a device connected to the campus network A physical rogue device An external intrusion that takes control of and launches attacks from a trusted device Types of L2 attacks MAC layer attacks VLAN attacks Spoof attacks Attacks on switch devices

3 MAC flooding attack CAM table overflow that causes flooding of regular data frames out of all switch ports Purposes Collecting a broad sample of traffic DoS attack Suggested mitigation: Limit the number of allowed MAC addresses in a port using Port Security Port security Available on the 6500, 3550 and 2950 Administrator configures MAC addresses to provide security It restricts a switch port to a specific set and/or number of MAC addresses Maximum number of secure MAC on a port A MAC address can be allowed: Static assignment of the MAC address switchport port-security mac-address mac_address Dynamic learning of the MAC address (sticky learning) Manually configure a number of MAC and the rest dynamically configured

4 Configuring Port security 1. Enable port security 2. Set MAC address limit default = 1 3. Specify allowable MAC addresses 4. Define violation actions When the maximum number of secure MAC addresses has been added and a station whose MAC address is not in the table attempts to access A station whose MAC address is configured as secure on another secure port attempts to access the interface 3 violation modes Protect packets with unknown source addresses are dropped until secure MAC are manually removed Restrict trap notification to the SNMP management station Shutdown interface shut down and send an SNMP trap notification Sticky MAC addresses Limits switch port access to a single, specific MAC address without the network administrator having gather and manually associate the MAC address of every legitimate device with a particular switch port The switch port converts dynamically learned MAC addresses to sticky MAC addresses It subsequently adds them to the running configuration as if they were static entries for a single MAC address to be allowed by Port Security Configuration: switchport port-security mac-address sticky It can not be used on ports that use voice VLANs

5 AAA usernames and passwords can be configured directly on the network device This configuration does not scale well Recommend security handled at centralized location Different security features (AAA): Authentication Verifies a user identity Authorization Specifies the permitted tasks for the user Accounting Provides billing, auditing and monitoring AAA can use protocols such as RADIUS, TACACS+ or 802.1x to administer its security functions AAA process AAA enables dynamic configuration of the type of authentication and authorization On a per-line (per-user) basis On a per-service basis Method lists must be created Sequential list that defines the authentication methods used to authenticate a user Enable designation of one or more security protocols to be used for authentication Order is established by which servers will be contacted for authentication and authorization Users attempt login and must be authenticated by server Users must be authorized to user requested resources if Authorization is configured Users activity is recorded if Accounting is configured

6 Configuring AAA Authentication AAA authentication Access to the console: aaa authentication login Access to VTYs through Telnet and SSH Access to privileged EXEC mode Default method: applied to all interfaces if no other method list is defined Named list method: must be applied to a specific interface before any of the defined authentication methods will be performed Configuring AAA Authentication Responses: FAIL User has not met the criteria contained in the authentication database to be successfully authenticated Authentication ends with a FAIL response ERROR The security server has not responded to an authentication query When ERROR detected, AAA select the next authentication method defined in the authentication method list

7 Configuring AAA Authentication Authentication for logins on TTYs, VTYs, and the console: RTA(config)#aaa authentication login default tacacs+ none default method 1 st method If 1 st errors, then grant access 802.1x Client-server-based access control and authentication protocol Restricts unauthorized clients from connecting to a LAN through publicly accessible ports The authentication server authenticates each client connected to a switch port before making available any services offered by the switch or the LAN Before authentication, 802.1x only allows EAPOL traffic through the port EAPOL(Extensible Authentication Protocol over LAN)

8 Roles in 802.1x Client device that requests access to the LAN and switch services and responds to requests from the switch It must be running 802.1X-compliant client software (Ex: XP) Authentication server validates the identity of the client notifies the switch whether or not the client is authorized to access the LAN and switch services RADIUS + EAP (Extensible Authentication Protocol) only Switch controls the physical access to the network based on the authentication status of the client proxy between the client and the authentication server includes the RADIUS client x encapsulates and decapsulates the EAP frames 802.1x message exchange The switch or the client can start authentication If 802.1X not enabled on the switch EAPOL frames dropped If the client does not receive an EAP-request/identity frame after a defined number of attempts to start authentication client sends frames as if the port is in the authorized state Ex: OTP (One-Time-Password) authentication method + RADIUS server

9 802.1x authorized ports Unauthorized state State where port starts the port disallows all traffic except for 802.1X protocol packets Authorized state When a client is successfully authenticated Allows all traffic for the client to flow normally If a client that does not support 802.1X is connected to an unauthorized 802.1X port The client is not granted access to the network If an 802.1X-enabled client connects to a port that is not running the 802.1X protocol the client sends frames as if the port is in the authorized state Dot1x port-control Force-authorized Force unauthorized Auto 802.1x authorized ports Dot1x port-control Force-authorized (default) 802.1X is disabled and the port transitions to the authorized state without any authentication exchange required Force unauthorized Auto the port remains in the unauthorized state The switch cannot provide authentication services enables 802.1X authentication The port begins in unauthorized state allows only EAPOL frames through the port If the client is successfully authenticated, the port state changes to authorized When a client logs off it sends an EAPOL-logoff message the switch port transitions to the unauthorized state

10 Configuring 802.1x 1. Enable AAA switch(config)#aaa new-model 2. Create a 802.1x authentication method list switch(config)# aaa authentication dot1x {default} method1 [method2 ] 3. Globally enable 802.1x port-based authentication switch(config)#dot1x system-auth-control 4. Enable 802.1x on the interface switch(config)# interface interface_id switch(config-if)# dot1x port-control auto VLAN hopping Network attack where Attacking system sends packets to, or collects them from, a VLAN that should not be accessible to that system Attacking system spoofs itself as a legitimate trunk negotiating device Trunk link is negotiated dinamically Attacking device gains access to data on all VLANs carried by the negotiated trunk Implementations Switch spoofing Double tagging

11 VLAN hopping Switch spoofing Attacker gains access to a switch port and sends DTP negotiation frames toward a switch with DTP running and autonegotiation turned on Attacker and switch negotiate trunking over the port Switch allows all VLANs to traverse de trunk link Attacker sends data to, or collects it from, all VLANs carried on that trunk VLAN hopping Double tagging An attacker generates frames with two 802.1Q headers in order to get the switch to forward frames onto a VLAN that would be inaccessible to the attacker through legitimate means Attacker sends a frame with two 802.1Q headers Switch1 strips the outer tag and forwards the frame to all ports within same native VLAN Switch2 interprets the frame according to information in the inner tag Switch2 forwards the frame out all ports associated with the second VLAN, including trunk ports

12 How to mitigate VLAN hopping Measures to defend the network from VLAN hopping Configure all unused ports as access ports switch(config)#interface-range type mod/port switch(config-if)#switchport mode access Place all unused ports in the shutdown state and associate with a VLAN designed only for unused ports, carrying no user data traffic switch(config-if)#switchport access vlan vlan-id When establishing a trunk link, configure the Native VLAN to be different from any data VLANs trunking as on, rather than negotiated the specific VLAN range to be carried on the trunk ACLs ACLs filter traffic 3 applications of ACLs: Router ACLs (RACLs) IP standard and IP extended ACLs filter routed traffic between VLANs Applied to L3 interfaces for specific directions (inbound/outbound) Port ACLs (PACLs) filter traffic entering a L2 switch port, trunk or Etherchannel VLAN ACLs or VLAN maps filter bridged and routed packets apply to all traffic on the VLAN based on Ethertype and MAC address Follow route-map conventions, where map sequences are checked in order VACLs are not defined by direction

13 VLAN ACLs and VLAN Maps Can filter all traffic traversing a switch VLAN maps not defined by direction match clauses to select traffic and perform operations on it Each clause contains one or more ACLs only way to control filtering within a VLAN If there is a match clause for a packet in the VLAN map, and that packet does not match any of the entries within the map default VLAN map action = drop the packet If there is no match clause for that packet default forward the packet A VLAN map cannot be applied to a VLAN on a switch that has ACLs applied to L2 interfaces (port ACLs) VLAN ACLs and VLAN Maps Example of VACLs configuration: It does not allow any host using a source IP address from to to send frames across this switch

14 Private VLAN (PVLAN) Traditional solution One VLAN per costumer, with each VLAN having its own IP subnet Challenges High number of interfaces on SP devices Spanning tree becomes more complicated Network address space must be divided into many subnets Multiple ACL applications required to maintain security Private VLANs L2 isolation between ports within the same VLAN It eliminates the need for a separate VLAN and IP subnet per costumer Types of ports Isolated: Communicate only with promiscuous ports Promiscuous: Communicate with all other ports Community: Communicate with other members of community and all promiscuous ports Private VLAN (PVLAN) Different PVLANs: Primary VLAN: Carries traffic from promiscuous ports to isolated, community, and other promiscuous ports in the same primary VLAN Secondary VLANs Isolated VLAN: Carries traffic from isolated ports to a promiscuous ports Community VLAN: Carries traffic between community ports and promiscuous ports

15 Configuring PVLANs 1. Set VTP mode to transparent 2. Create secondary VLANs (isolated and community) 3. Create the primary VLAN switch(config-vlan)#private-vlan [primary isolated community] 4. Associate the secondary VLAN to the primary VLAN switch(config-vlan)#private-vlan association {secondary_vlan_list add sv1 remove sv1} 5. Configure an interface to an isolated or community port 6. Associate the isolated port or community port to the primary-secondary VLAN pair 7. Configure an interface as a promiscuous port 8. Map the promiscuous port to the primary-secondary VLAN pair DHCP Spoofing Attack An attacker hosts a rogue DHCP server off of a switch port Client broadcasts a request for DHCP configuration information The rogue DHCP server responds before the legitimate DHCP server, assigning attackerdefined IP configuration information Host packets are redirected to the attacker address as it emulates a default gateway for the erroneous DHCP address provided to the clients

16 DHCP Snooping Catalyst feature that determines which switch ports can respond to DHCP requests Trusted ports can source all DCHP messages Untrusted ports can only source requests If a rogue DCHP on an untrusted port attempts to send DHCP response packets, the port is shut down DHCP Option 82: switch information, such as the port ID of the DHCP request, is inserted into the DHCP request packet ARP Spoofing Attack By spoofing an ARP reply from a legitimate device, an attacking device appears to be the destination host sought by the senders The ARP reply from the attacker causes the sender to store the attacking system MAC address in the ARP cache. All packets destined for those IP address will be forwarded through the attacker system The attacker sends ARP binding its MAC address with the IP destination address Host A updates ARP cache with attacker s MAC address bound to C s IP address The attacker sends ARP binding its MAC address with the IP sender address Destination updates ARP cache with attacker s MAC address bound to sender s IP address

17 Dynamic ARP inspection Prevents ARP spoofing or poisoning Intercepts and validates all ARP requests and responses Forwards ARP packets received on a trusted interface without any checks Intercepts all ARP packets on untrusted ports Verifies that each intercepted packet has a valid IP-to-MAC address binding before forwarding packets that can update the local ARP cache Drops and/or logs ARP packets with invalid IP-to-MAC address bindings Configure all Access switch ports as untrusted and all switch ports connected to other switches as trusted Protecting Spanning Tree Protect against switches being added on PortFast ports BPDU Guard shuts ports down when BPDUs are received BPDU filter specifies action to be taken when BPDUs are received BPDU Root Guard protects against a switch outside the designated network attempting to become the root bridge

18 Configuring BPDU Guard BPDU Guard protects the network from loops that might form if BPDUS are received on a PortFast enabled switch port When a BPDU is received, the port is put in errordisabled state Global configuration Switch(config)#spanning-tree portfast bpduguard default Interface configuration Switch(config-if)#spanning-tree bpduguard enable Configuring BPDU Filtering Global configuration It affects all PortFast ports on a switch without BPDU filtering configured on the individual port If BPDUs are seen, the port looses its PortFast Status, BPDU filtering is disabled and STP sends and receives BPDUs on the port as any other STP port on the switch Upon startup, the port transmits ten BPDUs. If this port receives any BPDUs during that time, PortFast and PortFast BPDU filtering are disabled Switch(config)#spanning-tree portfast bpdufilter default Interface configuration Ignores all BPDUs received Sends no BPDUs Switch(config-if)#spanning-tree bpdufilter enable

19 Configuring Root Guard Root Guard limits the switch ports out of which the root bridge may be negotiated If a root guard-enabled port receives BPDUs that are superior to those being sent by the current root bridge, that port will be moved to a root-inconsistent state (listening state) no data traffic will be forwarded across this port When the root guard-enable port receives inferior BPDUs, the port will be unblocked again Switch(config-if)#spanning-tree guard root Unidirectional link detection Unidirectional link Traffic is transmitted between neighbors in one direction only Can cause ST topology loops UDLD L2 protocol that works with the L1 mechanisms to determine the physical status of a link Protocol that allows devices to detect an unidirectional link Both ends of the link must support UDLD A switch configured with UDLD periodically transmits UDLD packets If packets are not echoed back within a specific time, the link is flagged as unidirectional and the interface is shut down (aggressive) or the port changes to an undetermined state (normal)

20 Loop guard Provides protection when BPDUs are being sent, but not received on a link that is considered operational When an unidirectional link is detected, the interface will move into the STP loop-inconsistent blocking state Once a BPDU is received, the port will transition to the appropriate state Before loop guard C is not receiving BPDUs from B Port on C transitions to forwarding state in 50 sec LOOP With loop guard C is not receiving BPDUs from B Port on C transitions to loopinconsistent state Comparison between Loop Guard and UDLD On an Etherchannel bundle UDLD will disable individual failed links Loop Guard will put the entire channel in loop-inconsistent state Enabling both UDLD and Loop Guard provides the highest level of protection

21 Configuring UDLD and Loop Guard Configuring UDLD Enable UDLD on an interface S(config-if)#udld port Enable UDLD globally S(config)#udld enable Verify and reset UDLD S#udld reset S#show udld interface Configuring Loop Guard Enable Loop Guard on an interface S(config)#spantree guard loop mod/port S(config)#spantree guard none mod/port Enabling root guard will disable root guard, if root guard is currently enabled on the ports Enable Loop Guard globally S(config)#spantree global-default loopguard enable S#show spantree guard mod/port vlan CDP security issues CDP is transmitted in clear text and unauthenticated An attacker can use a packet analyzer to intercept CDP traffic An attacker can analyze information in CDP packets to gain knowledge of network address and device information An attacker can formulate attacks based on known vulnerabilities of network platforms

22 Telnet and SSH Telnet Telnet packets are transmitted in clear-text A user with an account on the system could gain elevated privileges A remote attacker could crash the Telnet service, preventing legitimate use of that service A remote attacker could find an enabled guest account present anywhere within the trusted domains of the server SSH (Secure Shell) The entire login session is encrypted Replacement for rlogin, rsh, rcp, and rdist as well as Telnet and FTP protects a network from attacks such as IP spoofing, IP source routing, and DNS spoofing Using vty ACLs Restricting VTY connections The access-classacl-number applies the ACL to the interface The ACL can be a standard or an extended ACL Restricting web interface connections To bind a standard ACL to the http server process: ip http access-class ACL-number ACL-number: 1-99

23 Best practices Consider or establish organizational security policies Proces for auditing existing networks General security framework Behaviors toward electronic data that are disallowed Which tools and procedures are needed Responsibilities of users and administrators Process for handling network security incidents Enterprise-wide, all site security implementation and enforcement plan Secure switch devices Secure switch protocols Mitigate compromises launched through a switch Best practices: Secure switch access Set system passwords enable secret Secure physical access to the console Secure access via Telnet Use SSH when possible Configure system warning banners Disable unused services no service finger/config Disable the integrated HTTP daemon if not in use Configure basic logging

24 Restricting VTY connections Remote management sessions can be enhanced using optional messages: Message of the day Display a banner to users as they enter a network device Router(config)# banner motd ^C message ^C Vacant message displayed when the user session is disconnected. Router(config)#vacant-message ^C message ^C Refuse message displayed when the authentication fails at login Router(config)#refuse-message ^C message ^C Applied to console, aux and vty lines Not displayed for users connecting over SSH Best practices: Secure switch protocols CDP If CDP is not required, disable CDP globally on the device If CDP is required, disable CDP on a per-interface basis on ports connected to untrusted networks Secure the Spanning Tree protocol Identify the intended root bridge in the design and assign an adequate bridge priority Activate BPDU guard feature if available

25 Best practices: Mitigating Compromises Launched through a switch Proactively configure unused ports Shutdown on unused ports All unused ports in a specific unused VLAN Configure unused ports as access ports Considerations for trunk links Disable automatic negotiation of trunking, and manually enable it on links that will require it Ensure that trunks use a native VLAN dedicated only to trunk links Minimize physical port access Establish standard access port configuration for both unused and used ports switchport host Macro that disables Etherchannel, disables trunking, and enables STP Portfast Semester3v5 - Chapter 8 Cisco Networking Academy Minimizing Service Loss and Data Theft in a Campus Network The End

CCNP Switch Questions/Answers Securing Campus Infrastructure

CCNP Switch Questions/Answers Securing Campus Infrastructure What statement is true about a local SPAN configuration? A. A port can act as the destination port for all SPAN sessions configured on the switch. B. A port can be configured to act as a source and destination

More information

Understanding Switch Security

Understanding Switch Security Overview of Switch Security Understanding Switch Security Most attention surrounds security attacks from outside the walls of an organization. Inside the network is left largely unconsidered in most security

More information

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview Internetwork Expert s CCNA Security Bootcamp Mitigating Layer 2 Attacks http:// Layer 2 Mitigation Overview The network is only as secure as its weakest link If layer 2 is compromised, all layers above

More information

ActualTest v by-VA

ActualTest v by-VA ActualTest-642-813-v2012-10-29-by-VA Number: 154 Passing Score: 790 Time Limit: 140 min File Version: 2.7 http://www.gratisexam.com/ Implementing Cisco IP Switched Networks (SWITCH) I rearranged the last

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 10 This chapter describes how to configure IEEE 802.1X port-based authentication on the Catalyst 3750 switch. As LANs extend to hotels, airports, and corporate lobbies, creating insecure environments,

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 8 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the switch. IEEE 802.1x authentication prevents unauthorized

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 9 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the Catalyst 2960 switch. IEEE 802.1x authentication prevents

More information

Network Security. The Art of War in The LAN Land. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018

Network Security. The Art of War in The LAN Land. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018 Network Security The Art of War in The LAN Land Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018 Part I MAC Attacks MAC Address/CAM Table Review 48 Bit Hexadecimal Number Creates Unique

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 10 Configuring IEEE 802.1x Port-Based Authentication IEEE 802.1x port-based authentication prevents unauthorized devices (clients) from gaining access to the network. Unless otherwise noted, the

More information

Cisco Exam Bundle

Cisco Exam Bundle Cisco 642-813 Exam Bundle Number: 642-813 Passing Score: 790 Time Limit: 120 min File Version: 22.3 http://www.gratisexam.com/ Cisco 642-813 Exam Bundle Exam Name: Cisco implementing cisco switched networks

More information

actualtests.cisco.ccnp switch by.passforu

actualtests.cisco.ccnp switch by.passforu actualtests.cisco.ccnp.642-813.switch.2012.07.02.by.passforu Number: 642-813 Passing Score: 800 Time Limit: 120 min File Version: 1.0 http://www.gratisexam.com/ www.passforu.com obtain your it certifications

More information

Cisco Exam Bundle

Cisco Exam Bundle Cisco 642-813 Exam Bundle Number: 642-813 Passing Score: 790 Time Limit: 120 min File Version: 22.3 http://www.gratisexam.com/ Cisco 642-813 Exam Bundle Exam Name: Cisco implementing cisco switched networks

More information

Configuring Private VLANs

Configuring Private VLANs CHAPTER 15 This chapter describes how to configure private VLANs on the Cisco 7600 series routers. Note For complete syntax and usage information for the commands used in this chapter, refer to the Cisco

More information

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco IP Switched Networks. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco IP Switched Networks. Version: Demo Vendor: Cisco Exam Code: 642-813 Exam Name: Implementing Cisco IP Switched Networks Version: Demo QUESTION 1 Which two RSTP port roles include the port as part of the active topology? (Choose two) A. Root

More information

Building Cisco Multilayer Switched Networks (BCMSN)

Building Cisco Multilayer Switched Networks (BCMSN) Building Cisco Multilayer Switched Networks (BCMSN) Table of Contents Module 1 Defining VLANs Implementing Best Practices for VLAN Topologies Describing Issues in a Poorly Designed Network Grouping Business

More information

Configuring IEEE 802.1X Port-Based Authentication

Configuring IEEE 802.1X Port-Based Authentication CHAPTER 44 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized devices (clients) from gaining access to the network. Note For complete syntax and usage

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 39 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized client devices from gaining access to the network. This chapter includes the following major

More information

Cisco CCNP Exam

Cisco CCNP Exam Cisco CCNP 642-813 Exam Number: 160 Passing Score: 800 Time Limit: 120 min File Version: 1301 http://www.gratisexam.com/ Cisco CCNP 642-813 Exam EnsurePass.com Vendor:Cisco Exam Code:642-813 Contact us:

More information

Q&As Implementing Cisco IP Switched Networks (SWITCH v2.0)

Q&As Implementing Cisco IP Switched Networks (SWITCH v2.0) CertBus.com 300-115 Q&As Implementing Cisco IP Switched Networks (SWITCH v2.0) Pass Cisco 300-115 Exam with 100% Guarantee Free Download Real Questions & Answers PDF and VCE file from: 100% Passing Guarantee

More information

Configuring Private VLANs

Configuring Private VLANs Finding Feature Information, on page 1 Prerequisites for Private VLANs, on page 1 Restrictions for Private VLANs, on page 1 Information About Private VLANs, on page 2 How to Configure Private VLANs, on

More information

Catalyst 4500 Series IOS Commands

Catalyst 4500 Series IOS Commands CHAPTER Catalyst 4500 Series IOS Commands New Commands dot1x guest-vlan supplicant ip dhcp snooping information option allow-untrusted port-security mac-address port-security mac-address sticky port-security

More information

Authorized CCNP. Student. LabManual SWITCH.

Authorized CCNP. Student. LabManual SWITCH. Authorized CCNP SWITCH Student LabManual Web:www.networkershome.com Email:info@networkershome.com www.networkershome.com Authorized CCNPSWITCHWORKBOOK Module:01to20 CopyrightsNetworkersHome2007-2015 Website:htp:/www.networkershome.com;info@networkershome.com

More information

Lab 8-2 Securing Spanning Tree Protocol

Lab 8-2 Securing Spanning Tree Protocol Lab 8-2 Securing Spanning Tree Protocol Learning Objectives Secure the Layer 2 spanning tree topology with BPDU guard Protect the primary and secondary root bridge with root guard Protect switchports from

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

Catalyst 4500 Series IOS Commands

Catalyst 4500 Series IOS Commands CHAPTER Catalyst 4500 Series IOS Commands New Commands call-home (global configuration) call-home request call-home send call-home send alert-group call-home test clear energywise neighbors clear errdisable

More information

ActualTorrent. Professional company engaging Providing Valid Actual Torrent file for qualification exams.

ActualTorrent.   Professional company engaging Providing Valid Actual Torrent file for qualification exams. ActualTorrent http://www.actualtorrent.com/ Professional company engaging Providing Valid Actual Torrent file for qualification exams. Exam : 300-206 Title : Implementing Cisco Edge Network Security Solutions

More information

DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide. Figure 9-1 Port Security Global Settings window

DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide. Figure 9-1 Port Security Global Settings window 9. Security DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide Port Security 802.1X AAA RADIUS TACACS IMPB DHCP Server Screening ARP Spoofing Prevention MAC Authentication Web-based

More information

: Building Cisco Multilayer Switched Networks

: Building Cisco Multilayer Switched Networks Exam : Cisco 642-812 Title : Building Cisco Multilayer Switched Networks Version : Demo Cheat-Test,help you pass any IT exam! Q: 1 Which three statements about the Multiple Spanning Tree (MST) protocol

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 37 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized client devices from gaining access to the network. This chapter includes the following major

More information

SWITCH Implementing Cisco IP Switched Networks

SWITCH Implementing Cisco IP Switched Networks Hands-On SWITCH Implementing Cisco IP Switched Networks CCNP Course 2 Course Description Revised CCNP Curriculum and Exams Cisco has redesigned the CCNP courses and exams to reflect the evolving job tasks

More information

Number: Passing Score: 800 Time Limit: 120 min File Version: 9.0. Cisco Questions & Answers

Number: Passing Score: 800 Time Limit: 120 min File Version: 9.0. Cisco Questions & Answers 300-115 Number: 300-115 Passing Score: 800 Time Limit: 120 min File Version: 9.0 Cisco 300-115 Questions & Answers Implementing Cisco IP Switched Networks Version: 9.0 Cisco 300-115 Exam Topic 1, Layer

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards First Published: May 17, 2005 Last Updated: July 28, 2010 This document provides configuration tasks for the 4-port Cisco HWIC-4ESW and the 9-port

More information

Configuring Private VLANs

Configuring Private VLANs 36 CHAPTER This chapter describes private VLANs (PVLANs) on Catalyst 4500 series switches. It also provides restrictions, procedures, and configuration examples. This chapter includes the following major

More information

Configuring Private VLANs

Configuring Private VLANs 36 CHAPTER This chapter describes private VLANs (PVLANs) on Catalyst 4500 series switches. It also provides restrictions, procedures, and configuration examples. This chapter includes the following major

More information

FiberstoreOS. Security Configuration Guide

FiberstoreOS. Security Configuration Guide FiberstoreOS Security Configuration Guide Contents 1 Configuring Port Security...1 1.1 Overview...1 1.2 Topology... 2 1.3 Configurations...2 1.4 Validation... 3 2 Configuring Vlan Security... 4 2.1 Overview...4

More information

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

BraindumpsIT.  BraindumpsIT - IT Certification Company provides Braindumps pdf! BraindumpsIT http://www.braindumpsit.com BraindumpsIT - IT Certification Company provides Braindumps pdf! Exam : 300-115 Title : Implementing Cisco IP Switched Networks Vendor : Cisco Version : DEMO Get

More information

FSOS Security Configuration Guide

FSOS Security Configuration Guide FSOS Security Configuration Guide Contents 1 Configuring Port Security...8 1.1 Overview...8 1.2 Topology... 9 1.3 Configurations...9 1.4 Validation... 10 2 Configuring Vlan Security... 11 2.1 Overview...

More information

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards This document provides configuration tasks for the 4-port Cisco HWIC-4ESW and the 9-port Cisco HWIC-D-9ESW EtherSwitch high-speed WAN interface

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

With 802.1X port-based authentication, the devices in the network have specific roles.

With 802.1X port-based authentication, the devices in the network have specific roles. This chapter contains the following sections: Information About 802.1X, page 1 Licensing Requirements for 802.1X, page 9 Prerequisites for 802.1X, page 9 802.1X Guidelines and Limitations, page 9 Default

More information

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

itexamdump 최고이자최신인 IT 인증시험덤프   일년무료업데이트서비스제공 itexamdump 최고이자최신인 IT 인증시험덤프 http://www.itexamdump.com 일년무료업데이트서비스제공 Exam : 642-813 Title : Implementing Cisco IP Switched Networks Vendor : Cisco Version : DEMO Get Latest & Valid 642-813 Exam's Question

More information

Implementing Cisco IP Switched Networks (SWITCH)

Implementing Cisco IP Switched Networks (SWITCH) Implementing Cisco IP Switched Networks (SWITCH) COURSE OVERVIEW: Implementing Cisco Switched Networks (SWITCH) v2.0 is a five-day instructor-led training course developed to help students prepare for

More information

CISCO SWITCH BEST PRACTICES GUIDE

CISCO SWITCH BEST PRACTICES GUIDE CISCO SWITCH BEST PRACTICES GUIDE Table of Contents (After Clicking Link Hit HOME to Return to TOC) 1) Add Hostname... 2 2) Add Username and Password... 2 3) Create Secret Password... 2 4) Encrypt Password...

More information

CCNA Semester 3 labs. Part 1 of 1 Labs for chapters 1 8

CCNA Semester 3 labs. Part 1 of 1 Labs for chapters 1 8 CCNA Semester 3 labs Part 1 of 1 Labs for chapters 1 8 2.1.2.12 Lab - Building a Switched Network with Redundant Links 2.3.2.3 Lab - Configuring Rapid PVST+, PortFast and BPDU Guard 2.4.3.4 Lab - Configuring

More information

Configuring 802.1X. Finding Feature Information. Information About 802.1X

Configuring 802.1X. Finding Feature Information. Information About 802.1X This chapter describes how to configure IEEE 802.1X port-based authentication on Cisco NX-OS devices. This chapter includes the following sections: Finding Feature Information, on page 1 Information About

More information

Cisco Exam Bundle

Cisco Exam Bundle Cisco 642-813 Exam Bundle Number: 642-813 Passing Score: 790 Time Limit: 120 min File Version: 26.2 http://www.gratisexam.com/ Sections 1. Layer 2, VTP, VLAN design 2. Security 3. Layer 3, ip routing 4.

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

Configuring Network Admission Control

Configuring Network Admission Control 45 CHAPTER This chapter describes how to configure Network Admission Control (NAC) on Catalyst 6500 series switches. With a PFC3, Release 12.2(18)SXF2 and later releases support NAC. Note For complete

More information

With 802.1X port-based authentication, the devices in the network have specific roles.

With 802.1X port-based authentication, the devices in the network have specific roles. This chapter contains the following sections: Information About 802.1X, page 1 Licensing Requirements for 802.1X, page 8 Prerequisites for 802.1X, page 8 802.1X Guidelines and Limitations, page 9 Default

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 8 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the Cisco ME 3400 Ethernet Access switch. As LANs extend to

More information

Symbols. Numerics INDEX

Symbols. Numerics INDEX INDEX Symbols $ matches the end of a string 7 ( ) in commands 10 * matches 0 or more sequences of a pattern 7 + matches 1 or more sequences of a pattern 7. matches any single character 7? command 1? matches

More information

Understanding and Configuring Private VLANs

Understanding and Configuring Private VLANs CHAPTER 8 This chapter describes private VLANs on the Catalyst 4000 family switches. It also provides guidelines, procedures, and configuration examples. This chapter includes the following major sections:

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control CHAPTER 22 This chapter describes how to configure the port-based traffic control features on the Cisco ME 3400 Ethernet Access switch. For complete syntax and usage information for the commands used in

More information

CCNP SWITCH (22 Hours)

CCNP SWITCH (22 Hours) CCNP SWITCH 642-813 (22 Hours) Chapter-1 Enterprise Campus Network Design 1.1 IIN & SONA 1.2 Campus Network 1.3 Enterprise Model 1.4 Nonhierarchical Network Devices Layer-2 Switching, Layer-3 Routing Multilayer

More information

Configuring VLANs. Understanding VLANs CHAPTER

Configuring VLANs. Understanding VLANs CHAPTER CHAPTER 11 This chapter describes how to configure normal-range VLANs (VLAN IDs 1 to 1005) and extended-range VLANs (VLAN IDs 1006 to 4094) on the Cisco ME 3400 Ethernet Access switch. It includes information

More information

Configuring Dynamic ARP Inspection

Configuring Dynamic ARP Inspection 21 CHAPTER This chapter describes how to configure dynamic Address Resolution Protocol inspection (dynamic ARP inspection) on the Catalyst 3560 switch. This feature helps prevent malicious attacks on the

More information

Deploying Layer 2 Security in Server Farms

Deploying Layer 2 Security in Server Farms March, 2003 Corporate Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) ax: 408 526-4100 THE SPECIICATIONS AND

More information

Configuring Network Admission Control

Configuring Network Admission Control CHAPTER 59 This chapter describes how to configure Network Admission Control (NAC) in Cisco IOS Release 12.2SX. Note For complete syntax and usage information for the commands used in this chapter, see

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control Overview of Port-Based Traffic Control, page 1 Finding Feature Information, page 2 Information About Storm Control, page 2 How to Configure Storm Control, page 4 Information About Protected Ports, page

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication CHAPTER 61 This chapter describes how to configure web-based authentication. Cisco IOS Release 12.2(33)SXH and later releases support web-based authentication. Note For complete syntax and usage information

More information

Lab 1-2Connecting to a Cisco Router or Switch via Console. Lab 1-6Basic Graphic Network Simulator v3 Configuration

Lab 1-2Connecting to a Cisco Router or Switch via Console. Lab 1-6Basic Graphic Network Simulator v3 Configuration MODULE1 GETTING STARTED WITH YOUR CISCO LAB Lab 1-1Identifying Router Components and Accessories Lab 1-2Connecting to a Cisco Router or Switch via Console Lab 1-3Identifying Router & Switch IOS Software

More information

RealCiscoLAB.com. Securing Spanning Tree Protocol. Topology. Objectives. Background. CCNPv6 SWITCH

RealCiscoLAB.com. Securing Spanning Tree Protocol. Topology. Objectives. Background. CCNPv6 SWITCH RealCiscoLAB.com CCNPv6 SWITCH Securing Spanning Tree Protocol Topology Objectives Background Secure the Layer 2 spanning-tree topology with BPDU guard. Protect the primary and secondary root bridge with

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication CHAPTER 42 This chapter describes how to configure web-based authentication. It consists of these sections: About Web-Based Authentication, page 42-1, page 42-5 Displaying Web-Based Authentication Status,

More information

CCNP (Routing & Switching and T.SHOOT)

CCNP (Routing & Switching and T.SHOOT) CCNP (Routing & Switching and T.SHOOT) Course Content Module -300-101 ROUTE 1.0 Network Principles 1.1 Identify Cisco Express Forwarding concepts 1.1.a FIB 1.1.b Adjacency table 1.2 Explain general network

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

Cisco Certified Network Professional (CCNP)

Cisco Certified Network Professional (CCNP) Cisco Certified Network Professional (CCNP) MSIT106 / 120 Hours / 12 Months / Self-Paced / Materials Included Course Overview: This CCNP Routing & Switching, Troubleshooting & Maintaining, and Implementing

More information

Configuring Optional Spanning-Tree Features

Configuring Optional Spanning-Tree Features CHAPTER 20 This chapter describes how to configure optional spanning-tree features on the Catalyst 3750-E or 3560-E switch. You can configure all of these features when your switch is running the per-vlan

More information

VLAN Configuration. Understanding VLANs CHAPTER

VLAN Configuration. Understanding VLANs CHAPTER CHAPTER 11 This chapter describes how to configure normal-range VLANs (VLAN IDs 1 to 1005) and extended-range VLANs (VLAN IDs 1006 to 4094) on the CGR 2010 ESM. It includes information about VLAN membership

More information

Buy full file at

Buy full file at 14 Chapter 2 LAN Redundancy Chapter 2 LAN Redundancy 2.0.1.2 Class Activity Stormy Traffic ( ) Objective Explain the purpose of the Spanning Tree Protocol (STP) in a switched LAN environment with redundant

More information

Lab Configuring EtherChannel

Lab Configuring EtherChannel Topology Addressing Table Objectives Device Interface IP Address Subnet Mask S1 VLAN 99 192.168.99.11 255.255.255.0 S2 VLAN 99 192.168.99.12 255.255.255.0 S3 VLAN 99 192.168.99.13 255.255.255.0 PC-A NIC

More information

Lab Port Level Tuning to Control STP Behavior

Lab Port Level Tuning to Control STP Behavior Lab 3.10.7 Port Level Tuning to Control STP Behavior Objective The purpose of this lab is to use PortFast, UplinkFast, BPDU guard, root guard, and UDLD to control STP behavior on a port. Scenario Note:

More information

Cisco.Braindumps v by.Toni.259q. Exam Code: Exam Name: Cisco implementing cisco switched networks

Cisco.Braindumps v by.Toni.259q. Exam Code: Exam Name: Cisco implementing cisco switched networks Cisco.Braindumps.642-813.v2014-01-01.by.Toni.259q Number: 642-813 Passing Score: 825 Time Limit: 120 min File Version: 16.5 http://www.gratisexam.com/ Exam Code: 642-813 Exam Name: Cisco implementing cisco

More information

Configuring VLANs. Understanding VLANs CHAPTER

Configuring VLANs. Understanding VLANs CHAPTER CHAPTER 14 This chapter describes how to configure normal-range VLANs (VLAN IDs 1 to 1005) and extended-range VLANs (VLAN IDs 1006 to 4094) on the Catalyst 3750 switch. It includes information about VLAN

More information

Security Commands. Consolidated Platform Command Reference, Cisco IOS XE 3.3SE (Catalyst 3850 Switches) OL

Security Commands. Consolidated Platform Command Reference, Cisco IOS XE 3.3SE (Catalyst 3850 Switches) OL Security Commands aaa accounting dot1x, page 4 aaa accounting identity, page 6 aaa authentication dot1x, page 8 aaa authorization, page 9 aaa new-model, page 14 access-session mac-move deny, page 16 action,

More information

Configuring IEEE 802.1Q Tunneling and Layer 2 Protocol Tunneling

Configuring IEEE 802.1Q Tunneling and Layer 2 Protocol Tunneling CHAPTER 14 Configuring IEEE 802.1Q Tunneling and Layer 2 Protocol Tunneling With Release 12.1(13)E and later, the Catalyst 6500 series switches support IEEE 802.1Q tunneling and Layer 2 protocol tunneling.

More information

Introduction to Switched Networks Routing And Switching

Introduction to Switched Networks Routing And Switching Introduction to Switched Networks Routing And Switching 1 Converged Networks Growing Complexity of Networks Our digital world is changing Information must be accessed from anywhere in the world Networks

More information

Massimiliano Sbaraglia

Massimiliano Sbaraglia Massimiliano Sbaraglia Printer Layer 2 access connections to End-Point Layer 2 connections trunk or layer 3 p2p to pair distribution switch PC CSA PVST+ or MST (Spanning Tree Protocol) VLANs LapTop VoIP

More information

Selected Network Security Technologies

Selected Network Security Technologies Selected Network Security Technologies Petr Grygárek rek Agenda: Security in switched networks Control Plane Policing 1 Security in Switched Networks 2 Switch Port Security Static MAC addresses assigned

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : 300-115 Title : Implementing Cisco IP Switched Networks Vendor : Cisco Version : DEMO Get Latest & Valid

More information

Configuring STP Extensions

Configuring STP Extensions Configuring STP Extensions This chapter describes the configuration of extensions to the Spanning Tree Protocol (STP) on Cisco Nexus 5000 Series switches. It includes the following sections: About STP

More information

802.1X Authentication Services Configuration Guide, Cisco IOS Release 15SY

802.1X Authentication Services Configuration Guide, Cisco IOS Release 15SY 802.1X Authentication Services Configuration Guide, Cisco IOS Release 15SY Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information

Configuring the WMIC for the First Time

Configuring the WMIC for the First Time Configuring the WMIC for the First Time This document describes how to configure basic settings on a Cisco Wireless Mobile Interface Card (WMIC) for the first time. Before You Start Before you install

More information

Chapter 3: VLANs. Routing & Switching

Chapter 3: VLANs. Routing & Switching Chapter 3: VLANs Routing & Switching VLAN Definitions A VLAN is a logical partition of a Layer 2 network. VLANs logically group hosts, regardless of physical location. Multiple partitions can be created,

More information

Securing Cisco Network Devices

Securing Cisco Network Devices SND Securing Cisco Network Devices Volume 2 Version 2.0 Student Guide Text Part Number: 97-2360-01 Corporate Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA www.cisco.com

More information

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks In an ARP spoofing attack, the attacker associates its own MAC address with the IP address of a network device

More information

Lab 1. CLI Navigation. Scenario. Initial Configuration for R1

Lab 1. CLI Navigation. Scenario. Initial Configuration for R1 Lab 1 CLI Navigation This lab covers the most basic skills for accessing and using the command-line interface (CLI) on a Cisco router or switch. Many of the small, picky details of how the CLI works cannot

More information

Implementing and Configuring the Cell/Area Zone

Implementing and Configuring the Cell/Area Zone CHAPTER 5 Implementing and Configuring the Cell/Area Zone Overview This chapter outlines the configurations and configuration options to implement the recommendations and best practices described in Chapter

More information

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions To ensure Cisco ISE is able to interoperate with network switches and functions from Cisco ISE are successful across

More information

Configuring IEEE 802.1Q and Layer 2 Protocol Tunneling

Configuring IEEE 802.1Q and Layer 2 Protocol Tunneling CHAPTER 8 Configuring IEEE 802.1Q and Layer 2 Protocol Tunneling Virtual private networks (VPNs) provide enterprise-scale connectivity on a shared infrastructure, often Ethernet-based, with the same security,

More information

Chapter 10 Lab 10-2, Securing VLANs INSTRUCTOR VERSION

Chapter 10 Lab 10-2, Securing VLANs INSTRUCTOR VERSION CCNPv7.1 SWITCH Chapter 10 Lab 10-2, Securing VLANs INSTRUCTOR VERSION Topology Objectives Background Secure the server farm using private VLANs. Secure the staff VLAN from the student VLAN. Secure the

More information

Configuring Dynamic ARP Inspection

Configuring Dynamic ARP Inspection Finding Feature Information, page 1 Restrictions for Dynamic ARP Inspection, page 1 Understanding Dynamic ARP Inspection, page 3 Default Dynamic ARP Inspection Configuration, page 6 Relative Priority of

More information

BrainDumps q Implementing Cisco Edge Network Security Solutions

BrainDumps q Implementing Cisco Edge Network Security Solutions BrainDumps.300-206.86q Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 5.8 300-206 Implementing Cisco Edge Network Security Solutions a) still valid. Passed with 98%. Questions are

More information

Configuring Private Hosts

Configuring Private Hosts CHAPTER 25 This chapter describes how to configure the private hosts feature in Cisco IOS Release 12.2SX. Note For complete syntax and usage information for the commands used in this chapter, see the Cisco

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control Overview of Port-Based Traffic Control, page 2 Finding Feature Information, page 2 Information About Storm Control, page 2 How to Configure Storm Control, page 4 Finding Feature Information, page 9 Information

More information

Configuring IEEE 802.1Q Tunneling and Layer 2 Protocol Tunneling

Configuring IEEE 802.1Q Tunneling and Layer 2 Protocol Tunneling 9 CHAPTER Configuring IEEE 802.1Q Tunneling and Layer 2 Protocol Tunneling Virtual private networks (VPNs) provide enterprise-scale connectivity on a shared infrastructure, often Ethernet-based, with the

More information

CCNA Semester 3 labs. Labs for chapters 2 10

CCNA Semester 3 labs. Labs for chapters 2 10 CCNA Semester 3 labs Labs for chapters 2 10 2.1.4.5 Lab - Configure Extended VLANs, VTP, and DTP 2.2.2.5 Lab - Troubleshooting Inter-VLAN Routing 3.1.2.12 Lab - Building a Switched Network with Redundant

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication The Web-Based Authentication feature, also known as web authentication proxy, authenticates end users on host systems that do not run the IEEE 802.1x supplicant. Finding Feature Information, on page 1

More information

Configuring Private VLANs Using NX-OS

Configuring Private VLANs Using NX-OS This chapter describes how to configure private VLANs on Cisco NX-OS devices. Private VLANs provide additional protection at the Layer 2 level. This chapter includes the following sections: Finding Feature

More information