Advanced Security and Mobile Networks

Size: px
Start display at page:

Download "Advanced Security and Mobile Networks"

Transcription

1 WJ Buchanan. ASMN (1) Advanced Security and Mobile Networks Unit 1: Network Security

2 Application Presentation Session Transport Network Data Link Physical OSI Application Transport Internet Internet model OSI and Internet models WJ Buchanan. ASMN (2)

3 Screening irewalls and Proxies: Proxy - isolates local network from untrusted networks (AKA: Application gateway) Screening firewall: ilters for source and destination TCP ports Screen firewall: ilters for source and destination IP addresses Application Transport Internet Internet model irewalls WJ Buchanan. ASMN (3)

4 Screening irewalls and Proxies: Proxy - isolates local network from untrusted networks (AKA: Application gateway) Application Transport Internet Screening firewall: Advantages: -Simple. - Low costs Disadvantages: - Complexity of rules. - Cost of managing firewall. - Lack of user-authentication. Internet model irewalls and Proxies WJ Buchanan. ASMN (4)

5 or example the firewall may block TP traffic going out of the network. A port on a router can be setup with ACLs to filter traffic based on the network address or the source or destination port number Router Screening irewall WJ Buchanan. ASMN (5)

6 Source IP address. The address that the data packet was sent from. Destination IP address. The address that the data packet is destined for. Source TCP port. The port that the data segment originated from. Typical ports which could be blocked are TP (port 21), TELNET (port 23), and WWW (port 80). Destination TCP port. The port that the data segment is destined for. Protocol type. This filters for UDP or TCP traffic. ACLs WJ Buchanan. ASMN (6)

7 Router# access-list access-list-value {permit deny} source source-mask Router# access-list 1 deny Router# access-list 1 deny Router# access-list 1 deny Router# access-list 1 permit ip any any Standard ACLs filter on the source IP address Router (config)# interface Ethernet0 Router (config-if)# ip address Router (config-if)# ip access-group 1 in Standard ACLs WJ Buchanan. ASMN (7)

8 E1 Traffic from any address rather than can pass Router# access-list 1 deny Router# access-list 1 permit ip any any E Match this part Ignore this part Router (config)# interface Ethernet0 Router (config-if)# ip address Router (config-if)# ip access-group 1 in Standard ACLs WJ Buchanan. ASMN (8)

9 Unit 1: Network Security E Standard ACLs are applied as near to the destination as possible, so that they do not affect any other traffic ! interface Ethernet0 ip address ip access-group 1 in! access-list 1 deny access-list 1 permit ip any any Standard ACLs WJ Buchanan. ASMN (9)

10 Router# access-list access-list-value {permit deny} {test-conditions} Unit 1: Network Security Router(config)#access-list 100 deny ip host Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 deny ip Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 deny ip host Router(config)#access-list 100 permit ip any any Router (config)# interface Ethernet0 Router (config-if)# ip address Router (config-if)# ip access-group 100 in Extended ACLs WJ Buchanan. ASMN (10)

11 Unit 1: Network Security E1 E from Router(config)#access-list 100 deny ip host Router(config)#access-list 100 permit ip any any to Denies traffic from to the network Router(config)#access-list 100 deny ip Router(config)#access-list 100 permit ip any any Denies traffic from any host on to the network Extended ACLs WJ Buchanan. ASMN (11)

12 All other traffic can flow Traffic blocked to the barred site ! interface Ethernet0 ip address ip access-group 100 in! access-list 100 deny ip access-list 100 permit ip any any Extended ACLs are applied as near to the source as possible, as they are more targeted Example of an Extended ACL WJ Buchanan. ASMN (12)

13 An extended ACLs can also filter for TCP/UDP traffic, such as: Optional field in brackets Router(config)#access-list access-list-value { permit deny } {tcp udp igrp} source source-mask destination destination-mask {eq neq lt gt} port access-list 101 deny tcp eq telnet host eq telnet access-list 101 permit ip any any E No Telnet Access to E Extended ACLs filtering TCP traffic WJ Buchanan. ASMN (13)

14 access-list 101 permit. access-list 101 deny ip any any E1 access-list 101 deny. access-list 101 permit ip any any E1 E A closed firewall, permits some things, and denies everything else E An open firewall, denies some things, and permits everything else Open and closed firewalls WJ Buchanan. ASMN (14)

15 To block Napster traffic destined for port 8888: (config)# access-list 100 deny tcp any eq 8888 log (config)# access-list 100 deny udp any eq 8888 log (config)# interface e0 (config-if)# ip access-group 100 in or Kazaa (on port 1214): (config)# access-list 101 deny tcp any eq 1214 log (config)# access-list 101 deny udp any eq 1214 log (config)# interface e0 (config-if)# ip access-group 101 in Gnutella can be blocked with ports 6346 and 6347, while ICQ is blocked with or example blocking Kazza, Gnutella, Napster and ICQ WJ Buchanan. ASMN (15)

16 Screening irewalls and Proxies: Proxy - isolates local network from untrusted networks (AKA: Application gateway) Proxy: Advantages: - User-oriented authentication. - User-oriented logging. - User-oriented accounting. Disadvantages: - Build specifically for each application (although the SOCKS protocol has been designed, which is an all-one proxy). Application Transport Internet Internet model irewalls WJ Buchanan. ASMN (16)

17 Accesses are made through the proxy Screening firewall filters packets, based on source/destination IP addresses and TCP ports Our irst Security Model WJ Buchanan. ASMN (17)

18 Data can be send to the proxy E1 E Barred Barred hostname myrouter! interface Ethernet0 ip address ip access-group 100 in! interface Ethernet1 ip address ip access-group 101 in! access-list 100 permit ip any access-list 100 deny any any! access-list 101 permit ip any host access-list 101 deny any any end Access to proxy is allowed Everything else is barred Blocking the Incoming Traffic to Hosts WJ Buchanan. ASMN (18)

19 Data can be sent from the proxy E1 E Barred Barred hostname myrouter! interface Ethernet0 ip address ip access-group 100 in! interface Ethernet1 ip address ip access-group 100 in! access-list 100 permit ip any access-list 100 deny any any! access-list 101 permit ip any host access-list 101 deny any any end Blocking Outgoing Traffic from Hosts WJ Buchanan. ASMN (19)

20 Screened firewall only allows traffic to flow to and from the proxy Screened firewall only allows traffic between the hosts and the proxy An Improvement - Application Level irewall WJ Buchanan. ASMN (20)

21 WWW server Access made to WWW site on Port HTTP goes out on TCP port 6588, to the proxy Proxy setup WJ Buchanan. ASMN (21)

22 WWW server Access made to WWW site on Port HTTP (web browsers) (port 6588) HTTPS (secure web browsers) (port 6588) SOCKS4 (TCP proxying) (port 1080) SOCKS4a (TCP proxying w/ DNS lookups) (port 1080) SOCKS5 (only partial support, no UDP) (port 1080) NNTP (usenet newsgroups) (port 119) POP3 (receiving ) (port 110) SMTP (sending ) (port 25) TP (file transfers) (port 21) Proxy setup WJ Buchanan. ASMN (22)

23 Unit 1: Network Security WWW server Only telnet, ftp, http and pop3 are allowed hostname myrouter! interface Ethernet1 ip address ip access-group 101 in!! access-list 101 permit tcp any any eq telnet host access-list 101 permit tcp any any eq ftp host access-list 101 permit tcp any any eq http host access-list 101 permit tcp any any eq pop3 host access-list 101 deny any any! end iltering incoming ports WJ Buchanan. ASMN (23)

24 Unit 1: Network Security WWW server Only telnet, ftp, http and pop3 are allowed out hostname myrouter! interface Ethernet0 ip address ip access-group 100 in!! access-list 100 permit tcp host any any eq telnet access-list 100 permit tcp host any any eq ftp access-list 100 permit tcp host any any eq http access-list 100 permit tcp host any any eq pop3 access-list 100 deny any any! end iltering outgoing ports WJ Buchanan. ASMN (24)

25 WWW server Access made to WWW site on Port /06/ :26:19.957: HTTP Client connection accepted from /06/ :26:21.620: HTTP Client connection accepted from /06/ :26:23.232: HTTP Closing socket (2) 03/06/ :26:23.863: HTTP Client connection accepted from /06/ :26:26.527: HTTP Closing socket (2) 03/06/ :26:26.737: HTTP Client connection accepted from /06/ :26:29.091: HTTP Closing socket (2) 03/06/ :26:29.371: HTTP Client connection accepted from /06/ :26:29.431: HTTP Closing socket (2) 03/06/ :26:30.453: HTTP Closing socket (1) 03/06/ :26:31.644: HTTP Client connection accepted from /06/ :26:32.786: HTTP Closing socket (1) 03/06/ :26:33.126: HTTP Client connection accepted from Proxy logging WJ Buchanan. ASMN (25)

26 Unit 1: Network Security WWW server The log will always show the address of the proxy. Proxy allows: The hosts to be hidden from the outside. Private addresses can be used for the internal network. Logging of data packets. User-level authentication, where users may require a username and a password. Isolation of nodes inside the network, as they cannot be directly contacted. Proxy logging WJ Buchanan. ASMN (26)

27 : :4444 Outgoing data data : :4444 Incoming data data : :5555 Outgoing data data : :5555 Incoming data data PAT (Port address translation) Maps many addresses to one global address. N Network address translation WJ Buchanan. ASMN (27)

28 : :4444 Outgoing data data : :4444 Incoming data data N : :5555 Outgoing data data : :5555 Incoming data data IP:port (inside) IP:port (outside) Ipdest:port : : :80 NAT router remembers the source and destination IP address and ports Network address translation WJ Buchanan. ASMN (28)

29 : :4444 Outgoing data data : :4444 Incoming data data IP:port (inside) IP:port (outside) Ipdest:port : : : : : : : : : : : :80 N : :5555 Outgoing data data : :5555 Incoming data data New connects in the table Network address translation WJ Buchanan. ASMN (29)

30 : :4444 Outgoing data data : :4444 Incoming data data Nat: Hides the network addresses of the network. Bars direct contact with a host. Increased range of address. Allow easy creation of subnetworks. Network address translation N : :5555 Outgoing data data : :5555 Incoming data data WJ Buchanan. ASMN (30)

31 Static translation. Each public IP address translates to a private one through a static table. Good for security/logging/traceabilty. Bad, as it does not hide the internal network. IP Masquerading (Dynamic Translation). A single public IP address is used for the whole network. The table is thus dynamic. Load Balancing Translation. With this, a request is made to a resource, such as to a WWW server, the NAT device then looks at the current loading of the systems, and forwards the request to the one which is most lightly used a1.b1.c1.d1 a2.b2.c2.d2 Private address a1.b1.c1.d1 a2.b2.c2.d2 Private address N N w1.x1.y1.z1 w2.x2.y2.z2 Public address w.x.y.z w.x.y.z Public address NAT WJ Buchanan. ASMN (31)

32 a1.b1.c1.d1 Or a1.b1.c1.d1 Or an.bn.cn.dn a1.b1.c1.d1 a1.b1.c1.d1 an.bn.cn.dn Private address Server pool N NAT device selects the least used resource w.x.y.z Public address NAT - Load balancing WJ Buchanan. ASMN (32)

33 a1.b1.c1.d1 a2.b2.c2.d2 Private address N a1.b1.c1.d1 a2.b2.c2.d2 Private address w1.x1.y1.z1 w2.x2.y2.z2 Public address N NAT is good as we are isolated from the external public network, where our hosts make the initiate connections w.x.y.z Public address but what happens if we use applications which create connections in the reverse direction, such as with TP and IRC?.. we thus need some form of backtracking of connections in the NAT device. NAT - Backtrack connections WJ Buchanan. ASMN (33)

34 Static NAT is poor for security, as it does not hide the network. This is because there is a one-to-one mapping. Corporate WWW site a1.b1.c1.d1 N Dynamic NAT is good for security, as it hides the network. Unfortunately it has two major weaknesses: - Backtracking allows external parties to trace back a connection. - If the NAT device becomes compromised the external party can redirect traffic. w1.x1.y1.z1 Compromised NAT table causes the connection to point to the external intruder s WWW site Backtracking External Intruder s WWW site NAT - Weaknesses. WJ Buchanan. ASMN (34)

35 Our side (trusted) DMZ - an area where military actions are prohibited. Their side (untrusted) De-Militarized Zone (DMZ) WJ Buchanan. ASMN (35)

36 Our side (trusted) DMZ - an area where military actions are prohibited. Their side (untrusted) De-Militarized Zone (DMZ) WJ Buchanan. ASMN (36)

37 Untrusted network Traffic is allowed to flow from the corporate intranet to the untrusted network (typically, the Internet) DMZ allows untrusted traffic to flow to corporate servers De-Militarized Zone (DMZ) This is a weak approach as the firewall in the DMZ could be attacked, which might compromise the corporate intranet. An improved method is N WWW server Corporate intranet Public TP server De-Militarized Zone (DMZ) - Double Legged irewall WJ Buchanan. ASMN (37)

38 Untrusted network DMZ allows untrusted traffic to flow to corporate servers Another bastion is Inserted to isolate the Corporate intranet from untrusted networks which leads to De-Militarized Zone (DMZ) N WWW server NAT device hides the corporate network to the outside Corporate intranet Public TP server De-Militarized Zone (DMZ) - Improved Method WJ Buchanan. ASMN (38)

39 Enemy takes some time to penetrate each level of defence Unit 1: Network Security orth-line defence Third-line defence Second-line defence irst-line defence Defence-in-depth WJ Buchanan. ASMN (39)

40 Untrusted network Defence-in-depth puts as many obstacles in the way of an intruder, so that it becomes harder to penetrate the network, and it is easier to detect the intrusion Defence-in-depth Audit/ logging De-Militarized Zone (DMZ) N Intrusion Detection System WWW server Public TP server WJ Buchanan. ASMN (40)

41 Untrusted network De-Militarized Zone (DMZ) In secure networks, firewalls should ban incoming TCP SYN packets, as these identify an incoming connection Defence-in-depth Audit/ logging N Intrusion Detection System WWW server Public TP server WJ Buchanan. ASMN (41)

42 Corporate Corporate Intranet Intranet 1 VPN router Untrusted network (Internet) Private addresses Corporate Corporate Intranet Intranet VPN router VPN s - Virtual Private Networks WJ Buchanan. ASMN (42)

43 Corporate Corporate Intranet Intranet 1 VPN router Untrusted network (Internet) or a connection between and , the VPN router negotiates the connection, and generates encryption keys. This creates a tunnel over the untrusted network. Corporate Corporate Intranet Intranet VPN router VPN s - Virtual Private Networks WJ Buchanan. ASMN (43)

44 Corporate Corporate Intranet Intranet 1 VPN router Untrusted network (Internet) They then encrypt all the data packets for the connection. The encryption process will be discussed in Unit 3.. The biggest problem with VPNs is latency Corporate Corporate Intranet Intranet VPN router VPN s - Virtual Private Networks WJ Buchanan. ASMN (44)

45 Corporate Corporate Intranet Intranet 1 VPN router Untrusted Untrusted network network (Internet) (Internet) Untrusted Untrusted network network (Internet) (Internet) Untrusted Untrusted network network (Internet) (Internet) Corporate Corporate Intranet Intranet In a mesh architecture has a connection between each VPN router VPN router Corporate Corporate Intranet Intranet VPN router VPN s - Mesh Architecture WJ Buchanan. ASMN (45)

46 Corporate Corporate Intranet Intranet 2 Untrusted Untrusted network network (Internet) (Internet) Hub Untrusted Untrusted network network (Internet) (Internet) Untrusted Untrusted network network (Internet) (Internet) VPN router Corporate Corporate Intranet Intranet In a spoke architecture a hub switches between VPN s Corporate Corporate Intranet Intranet VPN router VPN s - Spoke Architecture WJ Buchanan. ASMN (46)

47 Internet Layer security: IPSEC Uses cryptographic methods: Authentication Header (AH) Encapsulated Security Payload (ES) The AH provide AUTHENTICATION. The ESP provides CONIDENTIALITY. IPSEC will be covered in Unit 3. Application Transport Internet Internet model Internet Layer Security WJ Buchanan. ASMN (47)

48 Transport Layer Protection includes: SSL (Secure Socket Layer). MD5/SHA for authentication and RC4/DES for encryption. PCT (Private Communication Technology). Secure sockets include: Port: 443. https (HTTP + SSL). Port: 465. ssmtp (SMTP + SSL). Port: 563. snntp (NNTP + SSL). These will be covered in Unit 3. Application Transport Internet Internet model Transport Layer Security WJ Buchanan. ASMN (48)

49 Application Layer protection includes: PGP. Application Layer Protocols: https (HTTP + SSL). ssmtp (SMTP + SSL). snntp (NNTP + SSL). Typical encryption schemes: DES, Triple-DES, Typical authentication schemes: MD5 encryption: PGP These will be covered in Unit 3. Application Transport Internet Internet model Application Layer Security WJ Buchanan. ASMN (49)

Advanced Security and Forensic Computing

Advanced Security and Forensic Computing Advanced Security and Forensic Computing Unit 2: Network Security Elements Dr Dr Bill Buchanan, Reader, School of of Computing. >Unit 2: 2: Network Security Elements Advanced Security and Forensic Computing

More information

Wireless LANs (CO72047) Bill Buchanan, Reader, School of Computing.

Wireless LANs (CO72047) Bill Buchanan, Reader, School of Computing. Bill Buchanan, Reader, School of Computing. W.Buchanan (1) Lab setup W.Buchanan (2) W.Buchanan (3) Console Server Con Cisco Aironet 1200 192.168.1.100 Port 2001 Con Cisco Aironet 1200 192.168.1.100 Port

More information

6 Network Security Elements

6 Network Security Elements 6 Network Security Elements http://www.asecuritysite.com/security/information/chapter06 6.1 Objectives The key objectives of this unit are to: Provide an overview of security devices and infrastructures.

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

Prof. Bill Buchanan Room: C.63

Prof. Bill Buchanan Room: C.63 Wireless LAN CO72047 Unit 7: Filtering Prof. Bill Buchanan Contact: w.buchanan@napier.ac.uk Room: C.63 Telephone: X2759 MSN Messenger: w_j_buchanan@hotmail.com WWW: http://www.dcs.napier.ac.uk/~bill http://buchananweb.co.uk

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

7 Filtering and Firewalling

7 Filtering and Firewalling 7 Filtering and Firewalling 7.1 Introduction Security is becoming a major concern in IT, and A major concern in networking and the Internet, and wireless systems are probably more open to abuse than any

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways Firewalls 1 Overview In old days, brick walls (called firewalls ) built between buildings to prevent fire spreading from building to another Today, when private network (i.e., intranet) connected to public

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Appendix B Policies and Filters

Appendix B Policies and Filters Appendix B Policies and Filters NOTE: This appendix does not describe Access Control Lists (ACLs) or IPX SAP ACLs, which are additional methods for filtering packets. See Software-Based IP Access Control

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

Manual Key Configuration for Two SonicWALLs

Manual Key Configuration for Two SonicWALLs Manual Key Configuration for Two SonicWALLs VPN between two SonicWALLs allows users to securely access files and applications at remote locations. The first step to set up a VPN between two SonicWALLs

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

This document is a tutorial related to the Router Emulator which is available at:

This document is a tutorial related to the Router Emulator which is available at: Introduction This document is a tutorial related to the Router Emulator which is available at: http://www.dcs.napier.ac.uk/~bill/router.html A demo is also available at: http://www.dcs.napier.ac.uk/~bill/router_demo.htm

More information

CSC 4900 Computer Networks: Security Protocols (2)

CSC 4900 Computer Networks: Security Protocols (2) CSC 4900 Computer Networks: Security Protocols (2) Professor Henry Carter Fall 2017 Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message Integrity 8.4 End point Authentication

More information

Internet Security Firewalls

Internet Security Firewalls Overview Internet Security Firewalls Ozalp Babaoglu Cryptographic technologies Secure Sockets Layer IPSec Exo-structures Firewalls Virtual Private Networks ALMA MATER STUDIORUM UNIVERSITA DI BOLOGNA 2

More information

SecBlade Firewall Cards NAT Configuration Examples

SecBlade Firewall Cards NAT Configuration Examples SecBlade Firewall Cards NAT Configuration Examples Keywords: NAT, PAT, private IP address, public IP address, IP address pool Abstract: This document describes the characteristics, applications scenarios,

More information

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 12. Firewalls & VPNs Paul Krzyzanowski Rutgers University Spring 2018 April 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Conversation Isolation: Network Layer Virtual Private Networks (VPNs)

More information

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list.

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. 8.1. Access List Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. Access lists describe the traffic type that will be controlled.

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface CCNA4 Chapter 5 * Router and ACL By default, a router does not have any ACLs configured and therefore does not filter traffic. Traffic that enters the router is routed according to the routing table. *

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

SSL VPN Virtual Private Networks based on Secure Socket Layer

SSL VPN Virtual Private Networks based on Secure Socket Layer SSL VPN Virtual Private Networks based on Secure Socket Layer Mario Baldi Politecnico di Torino (Technical Univesity of Turin) http://staff.polito.it/mario.baldi SSL VPN: What is that? SSL as the central

More information

Context Based Access Control (CBAC): Introduction and Configuration

Context Based Access Control (CBAC): Introduction and Configuration Context Based Access Control (CBAC): Introduction and Configuration Document ID: 13814 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information What Traffic Do

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

CSE543 Computer and Network Security Module: Network Security

CSE543 Computer and Network Security Module: Network Security CSE543 Computer and Network Security Module: Network Security Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 2 Communication Security Want to establish a secure channel

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 6 Firewalls & VPNs Topics Firewall Fundamentals Case

More information

Hands-On Activity. Firewall Simulation. Simulated Network. Firewall Simulation 3/19/2010. On Friday, February 26, we will be meeting in

Hands-On Activity. Firewall Simulation. Simulated Network. Firewall Simulation 3/19/2010. On Friday, February 26, we will be meeting in Hands-On Activity Firewall Simulation COMP620 On Friday, February 26, we will be meeting in the Graham 212 lab to participate in a firewall configuration simulation. This simulator was written by Dr. Williams

More information

Configuring VPN from Proventia M Series Appliance to NetScreen Systems

Configuring VPN from Proventia M Series Appliance to NetScreen Systems Configuring VPN from Proventia M Series Appliance to NetScreen Systems January 13, 2004 Overview This document describes how to configure a VPN tunnel from a Proventia M series appliance to NetScreen 208

More information

ipro-04n Security Configuration Guide

ipro-04n Security Configuration Guide Disclaimer: The contents of these notes does not specifically relate to any release of Firmware and may change without notice Status: uncontrolled 1 Introduction...5 2 Security package...6 2.1 Basic network

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 642-504 Title : Securing Networks with Cisco Routers and Switches Vendors

More information

Firewall Simulation COMP620

Firewall Simulation COMP620 Firewall Simulation COMP620 Firewall Simulation The simulation allows participants to configure their own simulated firewalls using Cisco-like syntax. Participants can take benign or malicious actions

More information

TCP/IP Filtering. Main TCP/IP Filtering Dialog Box. Route Filters Button. Packet Filters Button CHAPTER

TCP/IP Filtering. Main TCP/IP Filtering Dialog Box. Route Filters Button. Packet Filters Button CHAPTER CHAPTER 11 Main Dialog Box To access this dialog box (Figure 11-1), select Global/Filtering/ from the Device View. Figure 11-1 Main Configuration Dialog Box Route Filters Button This button brings up a

More information

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings)

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Security Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Lecture Outline Network Attacks Attive Attacks Passive Attacks TCP Attacks Contermeasures IPSec SSL/TLS Firewalls

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

Configuring a Hub & Spoke VPN in AOS

Configuring a Hub & Spoke VPN in AOS June 2008 Quick Configuration Guide Configuring a Hub & Spoke VPN in AOS Configuring a Hub & Spoke VPN in AOS Introduction The traditional VPN connection is used to connect two private subnets using a

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply these groups to access control lists (ACLs) to create access control policies for these groups. This feature lets you use

More information

Configuring a Zone-Based Firewall on the Cisco ISA500 Security Appliance

Configuring a Zone-Based Firewall on the Cisco ISA500 Security Appliance Application Note Configuring a Zone-Based Firewall on the Cisco ISA500 Security Appliance This application note describes how to configure a zone-based firewall on the Cisco ISA500 security appliance.

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

CompTIA Security+ CompTIA SY0-401 Dumps Available Here at: https://www.certification-questions.com/comptia-exam/sy0-401-dumps.html

CompTIA Security+ CompTIA SY0-401 Dumps Available Here at: https://www.certification-questions.com/comptia-exam/sy0-401-dumps.html CompTIA Security+ CompTIA SY0-401 Dumps Available Here at: /comptia-exam/sy0-401-dumps.html Enrolling now you will get access to 1776 questions in a unique set of SY0-401 dumps Question 1 Sara, the security

More information

Using the Terminal Services Gateway Lesson 10

Using the Terminal Services Gateway Lesson 10 Using the Terminal Services Gateway Lesson 10 Skills Matrix Technology Skill Objective Domain Objective # Deploying a TS Gateway Server Configure Terminal Services Gateway 2.2 Terminal Services (TS) Web

More information

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Firewall Service Board Module v1.0

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Firewall Service Board Module v1.0 DPX8000 Series Deep Service Switching Gateway User Configuration Guide Firewall Service Board Module v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any

More information

HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls

HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls NAT Configuration Guide Part number:5998-2649 Document version: 6PW100-20110909 Legal and notice information Copyright 2011 Hewlett-Packard Development Company,

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Teacher s Reference Manual

Teacher s Reference Manual UNIVERSITY OF MUMBAI Teacher s Reference Manual Subject: Security in Computing Practical with effect from the academic year 2018 2019 Practical 1: Packet Tracer - Configure Cisco Routers for Syslog, NTP,

More information

Features of a proxy server: - Nowadays, by using TCP/IP within local area networks, the relaying role that the proxy

Features of a proxy server: - Nowadays, by using TCP/IP within local area networks, the relaying role that the proxy Que: -Proxy server Introduction: Proxy simply means acting on someone other s behalf. A Proxy acts on behalf of the client or user to provide access to a network service, and it shields each side from

More information

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls.

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls. Firewalls INFO 404 - Lecture 10 31/03/2009 nfoukia@infoscience.otago.ac.nz Credit: Cameron Kerr : ckerr@cs.otago.ac.nz Definitions Content Gateways, routers, firewalls Location of firewalls Design of firewalls

More information

Configuring Authentication Proxy

Configuring Authentication Proxy The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against industry standard TACACS+ and RADIUS authentication protocols.

More information

Wireless-G Router User s Guide

Wireless-G Router User s Guide Wireless-G Router User s Guide 1 Table of Contents Chapter 1: Introduction Installing Your Router System Requirements Installation Instructions Chapter 2: Preparing Your Network Preparing Your Network

More information

Broadcast Infrastructure Cybersecurity - Part 2

Broadcast Infrastructure Cybersecurity - Part 2 SBE Webinar Series - 2018 Broadcast Infrastructure Cybersecurity - Part 2 Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services KAMU FM-TV Broadcast Infrastructure Cybersecurity

More information

COSC 301 Network Management

COSC 301 Network Management COSC 301 Network Management Lecture 21: Firewalls & NAT Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 21: Firewalls & NAT 1 Today s Focus How to protect an intranet? -- Firewall --

More information

Firewall and IDS/IPS. What is a firewall?

Firewall and IDS/IPS. What is a firewall? Firewall and IDS/IPS Antonio Lioy < lioy @ polito.it > Politecnico di Torino Dip. Automatica e Informatica What is a firewall? firewall = wall to protect against fire propagation controlled connection

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e Chapter 8 Networking Essentials Objectives Learn about the protocols and standards Windows uses for networking Learn how to connect

More information

VPN and IPsec. Network Administration Using Linux. Virtual Private Network and IPSec 04/2009

VPN and IPsec. Network Administration Using Linux. Virtual Private Network and IPSec 04/2009 VPN and IPsec Network Administration Using Linux Virtual Private Network and IPSec 04/2009 What is VPN? VPN is an emulation of a private Wide Area Network (WAN) using shared or public IP facilities. A

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

es T tpassport Q&A * K I J G T 3 W C N K V [ $ G V V G T 5 G T X K E G =K ULLKX LXKK [VJGZK YKX\OIK LUX UTK _KGX *VVR YYY VGUVRCUURQTV EQO

es T tpassport Q&A * K I J G T 3 W C N K V [ $ G V V G T 5 G T X K E G =K ULLKX LXKK [VJGZK YKX\OIK LUX UTK _KGX *VVR YYY VGUVRCUURQTV EQO Testpassport Q&A Exam : JN0-522 Title : FXV,Associate (JNCIA-FWV) Version : Demo 1 / 7 1.Address book entries identify hosts and networks by their location in relation to what? A. Network entries in the

More information

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng Firewalls IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response: Recovery, Forensics

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 7.4 Firewalls CSC 474/574 Dr. Peng Ning 1 Outline What are firewalls? Types Filtering Packet filtering Session filtering Proxy Circuit Level Application Level

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

Cisco ASA 5500 LAB Guide

Cisco ASA 5500 LAB Guide INGRAM MICRO Cisco ASA 5500 LAB Guide Ingram Micro 4/1/2009 The following LAB Guide will provide you with the basic steps involved in performing some fundamental configurations on a Cisco ASA 5500 series

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Sybex CCENT Chapter 12: Security. Instructor & Todd Lammle

Sybex CCENT Chapter 12: Security. Instructor & Todd Lammle Sybex CCENT 100-101 Chapter 12: Security Instructor & Todd Lammle Chapter 12 Objectives The CCENT Topics Covered in this chapter include: IP Services Describe the types, features, and applications of ACLs

More information

Configuring VPN from Proventia M Series Appliance to Proventia M Series Appliance

Configuring VPN from Proventia M Series Appliance to Proventia M Series Appliance Configuring VPN from Proventia M Series Appliance to Proventia M Series Appliance January 13, 2004 Overview Introduction This document describes how to configure a VPN tunnel from one Proventia M series

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Configuring Web Cache Services By Using WCCP

Configuring Web Cache Services By Using WCCP CHAPTER 44 Configuring Web Cache Services By Using WCCP This chapter describes how to configure your Catalyst 3560 switch to redirect traffic to wide-area application engines (such as the Cisco Cache Engine

More information

Cisco IOS Firewall Authentication Proxy

Cisco IOS Firewall Authentication Proxy Cisco IOS Firewall Authentication Proxy This feature module describes the Cisco IOS Firewall Authentication Proxy feature. It includes information on the benefits of the feature, supported platforms, configuration

More information

Network Protocols. Security. TDC375 Autuman 03/04 John Kristoff - DePaul University 1

Network Protocols. Security. TDC375 Autuman 03/04 John Kristoff - DePaul University 1 Network Protocols Security TDC375 Autuman 03/04 John Kristoff - DePaul University 1 Securing the Internet is hard! Lots and lots of things need to be secured Software tends to be buggy and poorly designed

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Cisco IPS AIM Deployment, Benefits, and Capabilities

Cisco IPS AIM Deployment, Benefits, and Capabilities Cisco IPS AIM Abstract The Cisco IPS Advanced Integration Module (AIM) for Cisco modular integrated services routers integrates a high-performance, feature-rich intrusion prevention system (IPS) into the

More information

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others.

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others. Firews and NAT 1 Firews By conventional definition, a firew is a partition made of fireproof material designed to prevent the spread of fire from one part of a building to another. firew isolates organization

More information

Application Layer. Presentation Layer. Session Layer. Transport Layer. Network Layer. Data Link Layer. Physical Layer

Application Layer. Presentation Layer. Session Layer. Transport Layer. Network Layer. Data Link Layer. Physical Layer ISO/OSI Model SSL: Security at Transport Layer Application Layer Peer-to-peer Application Layer Network Security Assurance Presentation Layer Session Layer Transport Layer Presentation Layer Session Layer

More information

Inspection of Router-Generated Traffic

Inspection of Router-Generated Traffic Inspection of Router-Generated Traffic The Inspection of Router-Generated Traffic feature allows Context-Based Access Control (CBAC) to inspect traffic that is originated by or destined to the router on

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

PIX/ASA : Port Redirection(Forwarding) with nat, global, static and access list Commands

PIX/ASA : Port Redirection(Forwarding) with nat, global, static and access list Commands PIX/ASA : Port Redirection(Forwarding) with nat, global, static and access list Commands Document ID: 63872 Introduction Prerequisites Requirements Components Used Related Products Conventions Network

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

Configuring Authentication Proxy

Configuring Authentication Proxy Configuring Authentication Proxy Last Updated: January 7, 2013 The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against

More information

REMOTE ACCESS IPSEC. Course /14/2014 Global Technology Associates, Inc.

REMOTE ACCESS IPSEC. Course /14/2014 Global Technology Associates, Inc. REMOTE ACCESS IPSEC Course 4002 1 Remote Access Features! Granular Network Access and Authorization based on groups and policies.! Windows, Linux, and MAC client support. Windows ShrewSoft Client MAC IPSecuritas

More information

HC-711 Q&As. HCNA-CBSN (Constructing Basic Security Network) - CHS. Pass Huawei HC-711 Exam with 100% Guarantee

HC-711 Q&As. HCNA-CBSN (Constructing Basic Security Network) - CHS. Pass Huawei HC-711 Exam with 100% Guarantee HC-711 Q&As HCNA-CBSN (Constructing Basic Security Network) - CHS Pass Huawei HC-711 Exam with 100% Guarantee Free Download Real Questions & Answers PDF and VCE file from: 100% Passing Guarantee 100% Money

More information

Protection of Communication Infrastructures

Protection of Communication Infrastructures Protection of Communication Infrastructures Chapter 5 Internet Firewalls 1 Introduction to Network Firewalls (1) In building construction, a firewall is designed to keep a fire from spreading from one

More information

User Role Firewall Policy

User Role Firewall Policy User Role Firewall Policy An SRX Series device can act as an Infranet Enforcer in a UAC network where it acts as a Layer 3 enforcement point, controlling access by using IP-based policies pushed down from

More information

Spring 2010 CS419. Computer Security. Vinod Ganapathy Lecture 14. Chapters 6 and 9 Intrusion Detection and Prevention

Spring 2010 CS419. Computer Security. Vinod Ganapathy Lecture 14. Chapters 6 and 9 Intrusion Detection and Prevention Spring 2010 CS419 Computer Security Vinod Ganapathy Lecture 14 Chapters 6 and 9 Intrusion Detection and Prevention Firewalls and IPSes effective means of protecting LANs internet connectivity essential

More information

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation W is a Firewall firewall = wall to protect against fire propagation Internet Security: Firewall More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information