Sirindhorn International Institute of Technology Thammasat University

Size: px
Start display at page:

Download "Sirindhorn International Institute of Technology Thammasat University"

Transcription

1 Name ID Section Seat No Sirindhorn International Institute of Technology Thammasat University Course Title: IT Security Instructor: Steven Gordon Final Exam Answers: Semester 2, 2015 Date/Time: Tuesday 17 May 2016; 13:30 16:30 Instructions: This examination paper has 15 pages (including this page). Conditions of Examination: Closed book; No dictionary; Non-programmable calculator is allowed Students are not allowed to be out of the exam room during examination. Going to the restroom may result in score deduction. Turn off all communication devices (mobile phone etc.) and leave them at the front of the examination room. The examination paper is not allowed to be taken out of the examination room. A violation may result in score deduction. Write your name, student ID, section, and seat number clearly on the front page of the exam, and on any separate sheets (if they exist). IT Security, Semester 2, 2015 Prepared by Steven Gordon on 17 May 2016 its335y15s2e02, Steve/Courses/2015/s2/its335/assessment/final-exam.tex, r4787

2 Question 1 [6 marks] Consider different Internet security approaches. When explaining an advantage/disadvantage, make sure it is an advantage/disadvantge when compared to the stated alternative. (a) Explain an advantage of application-level security (versus transport-level security). [2 marks] Answer. Application developer can choose and implement their own security mechanisms. Do not rely on the operating system provided security mechanisms. (b) Explain an advantage of transport-level security (versus application-level security). [2 marks] Answer. Application developer does not have to implement their own security mechansisms. There task is much easier as they just use the mechanisms provided by the OS. (c) Explain a disadvantage of host-to-host network-level security (versus transport-level security). [2 marks] Answer. Network level security (such as sec) requires configuration by the user of the computer. TLS does not require any involvement of the user. IT Security 2

3 Question 2 [14 marks] Consider the internet below, with a web browser running on computer U and a web server on S. There are seven routers shown (router 2 is also running as a firewall, FW), however assume there are more routers in the path. For example, although not shown, assume there are additional routers between R4 and R5, and between R5 and R6. U FW R1 01 R3 R4 R5 R6 R In your answers to the following questions use the device name to refer to the address. For example, the address of the computer running a web browser is U. The address of the firewall router is FW. Assume the firewall is using packet filtering only and contains a rule to block packets destined to S. First consider the case of a web proxy running on R5. The web browser uses the proxy to access the web site S. (a) Explain why a web proxy can be used to bypass a packet filtering firewall when U is using HTTP. [1 mark] Answer. The packet sent by U and received by the firewall has a destination address of R5. The rule on the firewall allows the packet. (b) Explain two different approaches that can be used in configuring the firewall so that U cannot access S via the proxy. For each approach, describe a disadvantage of the approach. [2 marks] Approach 1: Answer. Configure the firewall to block packets destined to proxy servers. The disadvantage is that the firewall must be aware of all proxy servers there are many available, and they change rapidly. Approach 2: Answer. Configure the firewall to inspect the data in the packet, and if it recognises the packet is a HTTP POST containing the URL of S, block it. The disadvantage is that it requires more complexity at the firewall, making it slower. All data packets must be checked, slowing down accepted data packets. Now consider that a VPN server is running on R5 (instead of the web proxy). Computer U is configured to use the VPN server. (c) If HTTP is used by U, and FW intercepts the packet sent by U, explain what the firewall can see. What are the source and destination addresses and what does the firewall know about the contents of the packet? [1.5 marks] IT Security 3 S

4 Answer. The firewall sees the source address of U and destination address of R5. The firewall cannot see the contents of the packet because it is encrypted. (d) Similar to part (c), what can R7 see? [1.5 marks] Answer. R7 sees the source address of R5 and destination address of S. The firewall can see the contents of the packet, i.e. it is a HTTP request. (e) Explain the differences in security achieved when using HTTPS with a VPN versus using HTTP with a VPN. That is, what extra security objectives are met by using HTTPS, that are not met when using HTTP (or vice versa). [1.5 marks] Answer. When using HTTPS, devices between R5 and S cannot see the data. Also, the VPN server cannot see the data. With HTTP devices between R5 and S as well as the VPN server can see the data. Now consider that Tor is being used on computer U and a Tor connection has been established on the relays on R4, R5 and R6. R6 is the exit relay. (f) If the firewall intercepts the packet from U, explain what the firewall can see or knows. That is, what source/destination addresses does it see, what content can it see and who does it know is communcating. [1.5 marks] Answer. The source is that of U and the destination is R4, so the firewall believes U is communicating with R4. The content cannot be seen because it is encrypted by Tor. (g) When R5 receives the packet, explain what R5 can see or knows. [1.5 marks] Answer. The source is R4 and the destination is R6. The content is encrypted and cannot be seen by R5. (h) When R7 receives the packet, explain what R7 can see or knows. [1.5 marks] Answer. The source is R6 and the destination is S. If HTTP is used, they can see the content. If HTTPS is used, they cannot see the content. Finally, compare the three approaches: web proxies, VPN and Tor. When you explain the advantage, you must give more that a one word or phrase answer (such as faster ). You must explain why it is an advantage (e.g. it is faster because... ). (i) Explain an advantage of web proxies (compared to VPNs). [1 mark] IT Security 4

5 Answer. Web proxies are generally free, or cheaper than VPNs because they require fewer resources to operate and can easily be supported by advertising. Web proxies are easier to use/setup compared to VPNs because the user only has to visit the proxy website in their browser. With a VPN, the user must configure software (e.g. OS settings) to setup the VPN client. (j) Explain an advantage of Tor (compared to VPNs). [1 mark] Answer. Tor provides privacy from all entities in the network, whereas with a VPN you must trust the VPN server. IT Security 5

6 Question 3 [6 marks] (a) Explain how Stateful Packet Inspection (SPI) is used with a packet filtering firewall. Include in your explanation how a SPI table is created and how it is used. [2 marks] Answer. When a rule in the firewall table accepts an incoming connection (e.g. a TCP SYN packet), then an entry is added to the SPI table identifying the connection (e.g. address pair, port pair). Then, any subsequent packets belonging to that connection (e.g. TCP SYN/ACK in reverse direction, TCP ACK and TCP data packets) will be accepted without consulting the firewall table. (b) Assume SIIT Bangkadi has a correctly configured firewall that prevents external users from accessing unauthorised services inside SIIT, prevents internal users from accessing unauthorised services outside SIIT, and stops malicious content (e.g. viruses) from entering SIIT. The firewall runs on the single router that connects SIITs internal network to the internet. Consider the limitations of firewalls. Even with the firewall correctly configured, explain one method in which: [2 marks] i. An internal user may access unauthorised external services. Answer. Internal users could use alternative Internet connections (e.g. mobile phone) which the firewall does not control. Internal users could use tunnelling to bypass the firewall. ii. Malicious content can still enter SIIT. Answer. If internal users use alternative Internet connections, malicious content will not be blocked by the firewall. Similar, if internal users use media (CD, USB) with malicious content, then it can be loaded onto internal computers. (c) Assume SIIT has a De-Militarised Zone (DMZ), which is a subnet that contains only public-facing servers (e.g. mail.siit.tu.ac.th, ict.siit.tu.ac.th). SIIT also has other servers for internal use only (e.g. database servers, file servers). Draw a picture that shows the SIIT network, including internal servers and hosts (e.g. office computers), DMZ, firewall(s) and the single router that connects the SIIT network to the external internet. [2 marks] Answer. notes Draw a network similar to one of those in slide 18 of Firewalls lecture IT Security 6

7 Question 4 [6 marks] The following are a selection of Linux commands used in Ping and NTP flooding attacks. (a) tcpdump -i eth1 icmp (b) tc class add dev eth2 parent 1:0 classid 1:10 htb rate (c) service ntp restart (d) sysctl net.ipv4.icmp echo ignore broadcasts=0 (e) ping -b (f) ntpdc -n -c monlist (g)./pingmany (h) sysctl net.ipv4.conf.all.rp filter=0 (i) iptraf (j) chmod u+x pingmany (k) kill -SIGINT pgrep ping (l) ntpdate (m) iptables -t nat -A POSTROUTING -j SNAT --to-source Select the most appropriate command from above that is used to perform each of the following operations in setting up and performing the DoS attacks. Some operations require multiple commands; but select just one of the commands from above. Assume the user has full privileges on the system (ignore sudo). To answer, in the space for each operation, give the letter, from between a and m, of the command. [1 mark each] (a) Send an ICMP echo request to all nodes on a subnet: e (b) Set this node to use a fake source address: m (c) Send a request for a list of computers that have recently contacted an NTP server: f (d) Display real-time statistics of all packets coming in to an interface: i (e) Enable a router to allow packets with fake source addresses to be forwarded: h (f) Limit the speed at which a node can send data: b IT Security 7

8 Question 5 [14 marks] This question and several of the following questions require you to draw a protocol stack. When drawing a protocol stack, label the layers with as specific name as possible. For example, if the question asks about web browsing, then at the transport layer you would write TCP, because that is the transport protocol used for web browsing. If you answered transport then it would be marked incorrect (since TCP is more specific than transport). As another example, if the question asks about all or any applications, then at the transport layer you would write transport, because without knowing the specific application, you cannot know the specific transport protocol. If you answered TCP then it would be marked incorrect (since some applications may use UDP). Some layers may already be given in questions (i.e. = Physical layer; = Data Link layer), you need to draw the remaining layers above them. (a) Complete the protocol stack for the web browser, A, and web server, B, in the figure below if HTTPS is being used. [3 marks] Web Browser Web Server Internet (b) Typically when using HTTPS, the client authenticates the server using digital certificates. How does a server typically authenticate a client? [1 mark] Answer. Usernames and passwords. The client submits the username and password using HTTP (e.g. a POST request). (c) Assume the web server, B, has obtained a certificate from Certificate Authority, CA. Write an equation for the certificate, C B. Some notation you may use includes: T for a timestamp, E RSA () for encryption, for concatenation and H() for a hash function. [3 marks] IT Security 8

9 Web Browser Web Server HTTP SSL/TLS TCP HTTP SSL/TLS TCP Internet Answer. C B = ID B P U B T E RSA (P R CA, H(ID B P U B T )) (d) Write an equation for the self-signed certificate of CA, C CA. [2 marks] Answer. C CA = ID CA P U CA T E RSA (P R CA, H(ID CA P U CA T )) (e) When the web browser receives the C B, it must verify the certificate using C CA. In practice, how does the browser know or obtain C CA? [2 marks] Answer. The browser developer loads a set of CA certificates into the browser (or they are provided by the OS - the OS developer loads them). (f) Once the web browser has verified C B, the web browser generates a random secret key, K s, encrypts the secret key to get X, and sends X back to the web server, B. Write an equation to show how X is obtained. [2 marks] Answer. X = E RSA (P U B, K s ) IT Security 9

10 (g) Assuming the algorithms used are cryptographically secure, explain a practical limitation or potential vulnerability with using digital certificates. [2 marks] Answer. If browser developers are compromised or someone with administrator access can configure the browser/computer, untrustworthy CA certificates may be loaded, meaning fake server certificates can be issued. IT Security 10

11 Question 6 [7 marks] Consider an application proxy running on a router at the edge of an internal network. The proxy is used for all HTTP traffic between internal browsers and external web servers. The proxy includes functionality to scan and filter content exchanged between browser and server. (a) Complete the protocol stack for the web browser, A, the web server, B, and the application proxy, P, in the figure below if HTTP is being used. [2 marks] Web Browser Application Proxy Web Server internal external (b) Explain both an advantage and disadvantage of using a HTTP application proxy to control traffic between internal browsers and external web servers (compared to using a packet filtering firewall with SPI). [2 marks] Advantage of proxy: Answer. The proxy can understand the HTTP messages, therefore allowing it to make decisions based on the content of the HTTP GET requests and responses. E.g. it can look at the Host: field in the GET header to determine the domain name of the web site. It can look at the URL field in the GET request to determine the exact file being requested. It can look at the HTML in the response to determine if the content should be blocked. A packet filtering firewall does not look at the HTTP messages. Disadvantage of proxy: IT Security 11

12 Web Browser Application Proxy Web Server HTTP HTTP HTTP HTTP TCP TCP TCP TCP internal external Answer. Inspecting the HTTP headers is generally much slower than just looking at the and TCP headers. Since and TCP headers are of fixed size/structure, it is common to have a firewall use (fast) hardware features to check those values. But HTTP messages must be processed in software, and the algorithms to check the messages must consider many different types of HTTP requests/responses, fields and content. Another disadvantage is the proxy splits the connection from browser to server into two connections: browser to proxy, and proxy to server. Therefore end-to-end security (HTTPS) is not possible. If HTTPS is used then the proxy must be able to decrypt the packet, compromising the end-to-end security. This generally requires a certificate of the proxy to be loaded into the browser so that the browser does not get any warnings about untrusted connections. (c) As administrator of the internal network, explain what you need to do to setup the application proxy to support HTTPS. (Hint: think about certificates and how they are normally used to exchange a secret in HTTPS) [3 marks] Answer. Since the proxy needs to decrypt the HTTPS message it must create a connection to the server (if the HTTPS connection is from browser to server the proxy will not be able to see the messages, meaning it can not filter packets). So the server sends its certificate to the proxy and they establish a secure connection. Since the proxy will use the servers public key, the server will be able to decrypt with its private key. When a secure connection is established between the proxy and client, for the proxy to be able to decrypt the client must use the proxies public key. But the client sends a request to the server. So the proxy sends a certificate to the client saying it is the IT Security 12

13 public key of the server, but in fact it is the public key of the proxy. But the proxy cannot get a real CA to sign this fake certificate so it self-signs (using the proxies private key). When the client receives this certificate, it will not trust it because it is self-signed, at least presenting a warning to the user. If you want to avoid this warning then the client could be configured with the proxies certificate, meaning it will trust anything from the proxy. IT Security 13

14 Question 7 [7 marks] You are the administrator of the SIIT network. You want to setup a virtual private network (VPN) using sec between the two campuses, Rangsit and Bangkadi, so that all data exchanged (including by faculty members in their offices, students using SIIT Wi-Fi, and staffs using servers) between the campuses is encrypted. (a) On the figure below indicate where sec will be configured to run (i.e. on which device and at which layer). (Although the figure only shows two hosts, assume there are many hosts on each network). [3 marks] SIIT Bangkadi Host A App UDP TCP SIIT Bangkadi ISP1 ISP2 SIIT Rangsit Router W Router X Router Y Router Z SIIT Rangsit Host B App TCP UDP SIIT Bangkadi network ISP1 Internet ISP2 SIIT Rangsit network (many ISPs) network network SIIT Bangkadi Host A App SIIT Rangsit Host B App UDP TCP SIIT Bangkadi ISP1 ISP2 SIIT Rangsit Router W Router X Router Y Router Z TCP UDP sec sec SIIT Bangkadi network ISP1 Internet ISP2 SIIT Rangsit network (many ISPs) network network (b) What is an advantage of using sec in the locations that you chose in part (a) (compared to other locations)? [2 marks] Answer. If sec is used from W to Z, then it only needs to be configured on those routers. The hosts within Bangkadi and Rangsit do not need to be configured/maintained to run sec, making it easy to manage the network. If sec was IT Security 14

15 used on each host, then the network administrator would need to maintain all hosts (very difficult). (c) If someone intercepts packets on the Internet (between X and Y) while the VPN is in use, then explain what level of privacy is provided with regards to identifying who is communicating. [2 marks] Answer. They will see the source is Bangkadi and destination is Rangsit, meaning they can identify that someone within SIIT Bangkadi is communicating with somone within SIIT Rangsit. But they don t know the individual within each network. IT Security 15

16 Question 8 [10 marks] Consider the internet in Figure 1. On the 4 subnets assume there are many hosts (although only two hosts are shown for each subnet due to space). The host addresses are obtained from the subnet address and the host number, e.g. host 2 has The two routers have three interfaces / / eth0 A eth1 eth2 Internet (many subnets & hosts) 4 eth2 B 6 eth0 eth / /24 7 Figure 1: Firewall network You are the IT administrator for the two subnets attached to router A and need to add a rule to the firewall running on router A. The default policy for the firewall is accept. Stateful Packet Inspection is enabled on the firewall. For each of the following policies, write a rule that implements it by filling in the table. You may use 1 or more rows, but the rules should be as simple as possible. Use the format :22 to show both address and port number in the Source and Destination columns. For each part, assume initially there are no firewall rules; i.e. your answer in part (b) is independent of your answer in part (a). [2 marks each] IT Security 16

17 (a) Block all hosts on network /24 from accessing any SSH servers on network /24 Source Destination Protocol Action Source: /24:*; Destination: /24:22; Protocol: TCP; Ac- Answer. tion: Drop (b) Block host 3 from browsing to any websites in network /24 Source Destination Protocol Action Answer. Source: :*; Destination: /24:80; Protocol: TCP; Action: Drop Source: :*; Destination: /24:443; Protocol: TCP; Action: Drop (c) Block all hosts in network /24 from accessing internal servers, except host 8 should be able to access the SSH on host 1 Source Destination Protocol Action IT Security 17

18 Answer. Source: :*; Destination: :22; Protocol: TCP; Action: Accept Source: /24:*; Destination: *:*; Protocol: *; Action: Drop Consider the same network as in Figure 1. Now assume the default policy is drop. The current firewall table is: Source Destination Protocol Action :* /24:22 TCP Accept :* /24:25 TCP Accept /24: :* TCP Accept /24:* :80 TCP Accept :* *:443 TCP Accept The following TCP SYN packets have recently been received by the firewall. Packet 1 arrived on interface eth0 with source :40123 and destination :25 Packet 2 arrived on interface eth1 with source :50345 and destination :25 Packet 3 arrived on interface eth2 with source :50789 and destination :80 (d) Draw the SPI table at the firewall. [2 marks] Source Destination Answer. Packet 1 is dropped. Packet 2 is accepted, hence an entry is added to the SPI table (Src = :50345, Dst = :25). Packet 3 is accepted, hence an entry is added to the SPI table (Src = :50789, Dst = :80) (e) With your SPI table from the answer above, now assume a TCP Data segment arrives on interface eth1 with source :80 and destination : Explain what happens to the TCP Data segment and why. [2 marks] Answer. The TCP segment is accepted since the 2nd entry in the SPI table matches. The segment belongs to an accepted/established connection. IT Security 18

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name...ID....Section. Seat No.. Sirindhorn International Institute of Technology Thammasat University Midterm Examination: Semester 2/2006 Course Title : ITS 413 Internet Technologies and Applications

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name.............................. ID............... Section...... Seat No...... Thammasat University Final Exam: Semester, 205 Course Title: Introduction to Data Communications Instructor: Steven Gordon

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: 1 Problem Definition: Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. 1.1 Prerequisite:

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

COSC 301 Network Management

COSC 301 Network Management COSC 301 Network Management Lecture 21: Firewalls & NAT Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 21: Firewalls & NAT 1 Today s Focus How to protect an intranet? -- Firewall --

More information

ECE 435 Network Engineering Lecture 23

ECE 435 Network Engineering Lecture 23 ECE 435 Network Engineering Lecture 23 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 30 November 2017 HW#11 will be posted Announcements Don t forget projects next week Presentation

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University 1 Name...ID....Section. Seat No.. Sirindhorn International Institute of Technology Thammasat University Midterm Examination: Semester 2/2007 Course Title : ITS 332 Information Technology II Lab (Networking)

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University 1 Name...ID....Section. Seat No.. Sirindhorn International Institute of Technology Thammasat University Midterm Examination: Semester 2/2007 Course Title : CSS 322 Security and Cryptography Instructor

More information

ECE 435 Network Engineering Lecture 23

ECE 435 Network Engineering Lecture 23 ECE 435 Network Engineering Lecture 23 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 4 December 2018 Announcements HW#9 graded Don t forget projects next week Presentation schedule

More information

Network Interconnection

Network Interconnection Network Interconnection Covers different approaches for ensuring border or perimeter security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Lecture

More information

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer SE 4C03 Winter 2003 Final Examination Answer Key Instructor: William M. Farmer (1) [2 pts.] Both the source and destination IP addresses are used to route IP datagrams. Is this statement true or false?

More information

11 aid sheets., A non-programmable calculator.

11 aid sheets., A non-programmable calculator. UNIVERSITY OF TORONTO MISSISSAUGA DECEMBER 2008 FINAL EXAMINATION CSC 347H5F Introduction to Information Security Arnold Rosenbloom Duration 3 hours Aids: Two double sided 8 1 2 11 aid sheets., A non-programmable

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Introduction to Firewalls using IPTables

Introduction to Firewalls using IPTables Introduction to Firewalls using IPTables The goal of this lab is to implement a firewall solution using IPTables, and to write and to customize new rules to achieve security. You will need to turn in your

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

How to Configure a Remote Management Tunnel for Barracuda NG Firewalls

How to Configure a Remote Management Tunnel for Barracuda NG Firewalls How to Configure a Remote Management Tunnel for Barracuda NG Firewalls If the managed NG Firewall can not directly reach the NG Control Center it must connect via a remote management tunnel. The remote

More information

Introduction TELE 301. Routers. Firewalls. Gateways. Sample Large Network

Introduction TELE 301. Routers. Firewalls. Gateways. Sample Large Network Introduction TELE 301 Lecture 21: s David Eyers (dme@cs.otago.ac.nz) Telecommunications Programme University of Otago Discernment of Routers, s, Gateways Placement of such devices Elementary firewalls

More information

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng Firewalls IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response: Recovery, Forensics

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

Configuring F5 for SSL Intercept

Configuring F5 for SSL Intercept Configuring F5 for Welcome to the F5 deployment guide for configuring the BIG-IP system for SSL intercept (formerly called with Air Gap Egress Inspection). This document contains guidance on configuring

More information

Stateless Firewall Implementation

Stateless Firewall Implementation Stateless Firewall Implementation Network Security Lab, 2016 Group 16 B.Gamaliel K.Noellar O.Vincent H.Tewelde Outline : I. Enviroment Setup II. Today s Task III. Conclusion 2 Lab Objectives : After this

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 6 Firewalls & VPNs Topics Firewall Fundamentals Case

More information

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013 Network Security: Firewalls Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2013 2 Firewalls: Stateless packet filter Firewall Perimeter defence: Divide the world into the good/safe inside

More information

Network Control, Con t

Network Control, Con t Network Control, Con t CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Configuring OpenVPN on pfsense

Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Posted by Glenn on Dec 29, 2013 in Networking 0 comments In this article I will go through the configuration of OpenVPN on the pfsense platform.

More information

User Role Firewall Policy

User Role Firewall Policy User Role Firewall Policy An SRX Series device can act as an Infranet Enforcer in a UAC network where it acts as a Layer 3 enforcement point, controlling access by using IP-based policies pushed down from

More information

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives

More information

CS164 Final Exam Winter 2013

CS164 Final Exam Winter 2013 CS164 Final Exam Winter 2013 Name: Last 4 digits of Student ID: Problem 1. State whether each of the following statements is true or false. (Two points for each correct answer, 1 point for each incorrect

More information

Closed book. Closed notes. No electronic device.

Closed book. Closed notes. No electronic device. 414-S17 (Shankar) Exam 3 PRACTICE PROBLEMS Page 1/6 Closed book. Closed notes. No electronic device. 1. Anonymity Sender k-anonymity Receiver k-anonymity Authoritative nameserver Autonomous system BGP

More information

Lab - Troubleshooting ACL Configuration and Placement Topology

Lab - Troubleshooting ACL Configuration and Placement Topology Topology 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway HQ G0/1 192.168.1.1

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

INSTRUCTIONS TO CANDIDATES

INSTRUCTIONS TO CANDIDATES NATIONAL UNIVERSITY OF SINGAPORE SCHOOL OF COMPUTING FINAL EXAMINATION FOR Semester 2 AY2012/2013 Introduction to Computer Networks April 2013 Time Allowed 2 hours INSTRUCTIONS TO CANDIDATES 1. This exam

More information

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation W is a Firewall firewall = wall to protect against fire propagation Internet Security: Firewall More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Definition of firewall

Definition of firewall Internet Firewalls Definitions: firewall, policy, router, gateway, proxy NAT: Network Address Translation Source NAT, Destination NAT, Port forwarding NAT firewall compromise via UPnP/IGD Packet filtering

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

ExamTorrent. Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you

ExamTorrent.   Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you ExamTorrent http://www.examtorrent.com Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you Exam : 400-251 Title : CCIE Security Written Exam (v5.0) Vendor : Cisco Version

More information

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y 2 01 6 / 2 017 P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Slides are based on slides by Dr Lawrie Brown (UNSW@ADFA) for Computer

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

Student ID: CS457: Computer Networking Date: 5/8/2007 Name:

Student ID: CS457: Computer Networking Date: 5/8/2007 Name: CS457: Computer Networking Date: 5/8/2007 Name: Instructions: 1. Be sure that you have 10 questions 2. Write your Student ID (email) at the top of every page 3. Be sure to complete the honor statement

More information

Internet Security Firewalls

Internet Security Firewalls Overview Internet Security Firewalls Ozalp Babaoglu Cryptographic technologies Secure Sockets Layer IPSec Exo-structures Firewalls Virtual Private Networks ALMA MATER STUDIORUM UNIVERSITA DI BOLOGNA 2

More information

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND)

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND) 100-105.exam Number: 100-105 Passing Score: 800 Time Limit: 120 min CISCO 100-105 Interconnecting Cisco Networking Devices Part 1 (ICND) Exam A QUESTION 1 Which route source code represents the routing

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others.

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others. Firews and NAT 1 Firews By conventional definition, a firew is a partition made of fireproof material designed to prevent the spread of fire from one part of a building to another. firew isolates organization

More information

CSCI 680: Computer & Network Security

CSCI 680: Computer & Network Security CSCI 680: Computer & Network Security Lecture 21 Prof. Adwait Nadkarni Fall 2017 Derived from slides by William Enck, Micah Sherr and Patrick McDaniel 1 Filtering: Firewalls Filtering traffic based on

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision B McAfee Next Generation Firewall 5.7.4 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

How to Configure a Remote Management Tunnel for an F-Series Firewall

How to Configure a Remote Management Tunnel for an F-Series Firewall How to Configure a Remote Management Tunnel for an F-Series Firewall If the managed NextGen Firewall F-Series cannot directly reach the NextGen Control Center, it must connect via a remote management tunnel.

More information

Remote Access VPN. Remote Access VPN Overview. Licensing Requirements for Remote Access VPN

Remote Access VPN. Remote Access VPN Overview. Licensing Requirements for Remote Access VPN Remote Access virtual private network (VPN) allows individual users to connect to your network from a remote location using a laptop or desktop computer connected to the Internet. This allows mobile workers

More information

Layered Networking and Port Scanning

Layered Networking and Port Scanning Layered Networking and Port Scanning David Malone 22nd June 2004 1 IP Header IP a way to phrase information so it gets from one computer to another. IPv4 Header: Version Head Len ToS Total Length 4 bit

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces.

More information

Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide

Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide Table of Contents INTRODUCTION... 4 SCENARIO OVERVIEW... 5 CONFIGURATION STEPS... 6 Core Site Configuration... 6 Generate Self-Issued Certificate

More information

Deployment of Cisco IP Mobility Solution on Enterprise Class Teleworker Network

Deployment of Cisco IP Mobility Solution on Enterprise Class Teleworker Network Deployment Guide Deployment of Cisco IP Mobility Solution on Enterprise Class Teleworker Network The Cisco Service Oriented Network Architecture (SONA) framework helps enterprise customers evolve their

More information

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

Wireless-G Router User s Guide

Wireless-G Router User s Guide Wireless-G Router User s Guide 1 Table of Contents Chapter 1: Introduction Installing Your Router System Requirements Installation Instructions Chapter 2: Preparing Your Network Preparing Your Network

More information

Linux. Sirindhorn International Institute of Technology Thammasat University. Linux. Firewalls with iptables. Concepts. Examples

Linux. Sirindhorn International Institute of Technology Thammasat University. Linux. Firewalls with iptables. Concepts. Examples Linux Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 14 October 2013 Common/Reports/-introduction.tex, r715 1/14 Contents 2/14 Linux, netfilter and netfilter:

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces. 2015 Cisco and/or its affiliates. All rights

More information

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls.

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls. Firewalls INFO 404 - Lecture 10 31/03/2009 nfoukia@infoscience.otago.ac.nz Credit: Cameron Kerr : ckerr@cs.otago.ac.nz Definitions Content Gateways, routers, firewalls Location of firewalls Design of firewalls

More information

Part 1. Lecturer: Prof. Mohamed Bettaz Coordinator: Prof. Mohamed Bettaz Internal Examiner: Dr. Mourad Maouche. Examination Paper

Part 1. Lecturer: Prof. Mohamed Bettaz Coordinator: Prof. Mohamed Bettaz Internal Examiner: Dr. Mourad Maouche. Examination Paper Philadelphia University Lecturer: Prof. Mohamed Bettaz Coordinator: Prof. Mohamed Bettaz Internal Examiner: Dr. Mourad Maouche Faculty of Information Technology Department of Computer Science Examination

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2650 Software version: F1000-A-EI&F1000-S-EI: R3721 F5000: F3210 F1000-E: F3171 Firewall module: F3171 Document version: 6PW101-20120719

More information

while the LAN interface is in the DMZ. You can control access to the WAN port using either ACLs on the upstream router, or the built-in netfilter

while the LAN interface is in the DMZ. You can control access to the WAN port using either ACLs on the upstream router, or the built-in netfilter When the LAN interface is in a private IP DMZ, you can write the firewall rule-set to restrict the number of hosts the VBP can communicate with to only those devices. This enhances security. You can also

More information

VPN-against-Firewall Lab: Bypassing Firewalls using VPN

VPN-against-Firewall Lab: Bypassing Firewalls using VPN SEED Labs 1 VPN-against-Firewall Lab: Bypassing Firewalls using VPN Copyright c 2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science Foundation

More information

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security Introduction to Computer Networks CS 166: Introduction to Computer Systems Security Network Communication Communication in modern networks is characterized by the following fundamental principles Packet

More information

UNIT 5 MANAGING COMPUTER NETWORKS LEVEL 3 NETWORK PROTOCOLS

UNIT 5 MANAGING COMPUTER NETWORKS LEVEL 3 NETWORK PROTOCOLS UNIT 5 MANAGING COMPUTER NETWORKS LEVEL 3 NETWORK PROTOCOLS NETWORK PROTOCOLS A network manager needs to be aware of a number of different protocols, especially those that exist in the Application Layer

More information

Integrating WX WAN Optimization with Netscreen Firewall/VPN

Integrating WX WAN Optimization with Netscreen Firewall/VPN Application Note Integrating WX WAN Optimization with Netscreen Firewall/VPN Joint Solution for Firewall/VPN and WX Platforms Alan Sardella Portfolio Marketing Choh Mun Kok and Jaymin Patel Lab Configuration

More information

Teacher s Reference Manual

Teacher s Reference Manual UNIVERSITY OF MUMBAI Teacher s Reference Manual Subject: Security in Computing Practical with effect from the academic year 2018 2019 Practical 1: Packet Tracer - Configure Cisco Routers for Syslog, NTP,

More information

Juniper Exam JN0-696 Security Support, Professional (JNCSP-SEC) Version: 9.0 [ Total Questions: 71 ]

Juniper Exam JN0-696 Security Support, Professional (JNCSP-SEC) Version: 9.0 [ Total Questions: 71 ] s@lm@n Juniper Exam JN0-696 Security Support, Professional (JNCSP-SEC) Version: 9.0 [ Total Questions: 71 ] Question No : 1 Click the Exhibit button. 2 A customer has a problem connecting to an SRX Series

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks WJ Buchanan. ASMN (1) Advanced Security and Mobile Networks Unit 1: Network Security Application Presentation Session Transport Network Data Link Physical OSI Application Transport Internet Internet model

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

Computer Security Spring Firewalls. Aggelos Kiayias University of Connecticut

Computer Security Spring Firewalls. Aggelos Kiayias University of Connecticut Computer Security Spring 2008 Firewalls Aggelos Kiayias University of Connecticut Idea: Monitor inbound/ outbound traffic at a communication point Firewall firewall Internet LAN A firewall can run on any

More information

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways Firewalls 1 Overview In old days, brick walls (called firewalls ) built between buildings to prevent fire spreading from building to another Today, when private network (i.e., intranet) connected to public

More information

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings)

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Security Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Lecture Outline Network Attacks Attive Attacks Passive Attacks TCP Attacks Contermeasures IPSec SSL/TLS Firewalls

More information

Service Managed Gateway TM. Configuring IPSec VPN

Service Managed Gateway TM. Configuring IPSec VPN Service Managed Gateway TM Configuring IPSec VPN Issue 1.2 Date 12 November 2010 1: Introduction 1 Introduction... 3 1.1 What is a VPN?... 3 1.2 The benefits of an Internet-based VPN... 3 1.3 Tunnelling

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 12. Firewalls & VPNs Paul Krzyzanowski Rutgers University Spring 2018 April 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Conversation Isolation: Network Layer Virtual Private Networks (VPNs)

More information

Smeal College of Business - Central Firewall Rules and Policies

Smeal College of Business - Central Firewall Rules and Policies Smeal College of Business - Central Firewall Rules and Policies 1.0 Purpose The purpose of this policy is to outline the College s use and management of centralized firewall services. This policy will

More information

CSE 461 Midterm Winter 2018

CSE 461 Midterm Winter 2018 CSE 461 Midterm Winter 2018 Your Name: UW Net ID: General Information This is a closed book/laptop examination. You have 50 minutes to answer as many questions as possible. The number in parentheses at

More information

Firewall Evasion Lab: Bypassing Firewalls using VPN

Firewall Evasion Lab: Bypassing Firewalls using VPN SEED Labs Firewall Evasion Lab 1 Firewall Evasion Lab: Bypassing Firewalls using Copyright 2018 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science

More information

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense FIREWALLS 3 Firewalls Firewall means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense administered network public Internet firewall

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces. 2016 Cisco and/or its affiliates. All

More information

This material is based on work supported by the National Science Foundation under Grant No

This material is based on work supported by the National Science Foundation under Grant No Source: http://en.wikipedia.org/wiki/file:firewall.png This material is based on work supported by the National Science Foundation under Grant No. 0802551 Any opinions, findings, and conclusions or recommendations

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information

CSC 4900 Computer Networks: Security Protocols (2)

CSC 4900 Computer Networks: Security Protocols (2) CSC 4900 Computer Networks: Security Protocols (2) Professor Henry Carter Fall 2017 Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message Integrity 8.4 End point Authentication

More information

Security Device Roles

Security Device Roles Kennesaw State University DigitalCommons@Kennesaw State University KSU Proceedings on Cybersecurity Education, Research and Practice 2017 KSU Conference on Cybersecurity Education, Research and Practice

More information