Deploying and Managing Firewalls

Size: px
Start display at page:

Download "Deploying and Managing Firewalls"

Transcription

1 1 Deploying and Managing Firewalls Session Copyright Printed in USA. 2

2 Agenda Introduction Design Considerations Deployment Scenarios New Firewall Functionality Managing Firewalls Summary and Resources 3 Introduction 4 Copyright Printed in USA.

3 New Firewall Concepts New types of Firewalls Firewall security appliances Integrated Firewalls Personal Firewalls Firewalls and default protection True value of zero rules 5 Firewall Security Appliances Combining functions: Firewalls and Authentication VPN Intrusion detection Making it work together Design decision is this the right location to deploy these features in the network? 6 Copyright Printed in USA.

4 Firewall Security Appliances Benefits All in one approach Fit in to network design Easier to use Single interface to configure, manage Challenges Making it all work together Many eggs in a basket problem 7 Integrated Firewalls Firewall technology embedded in Router Switch Other network device Benefits Design and ROI Throughput 8 Copyright Printed in USA.

5 Firewalls and Default Protection Some of the things that firewalls do that we sometimes take for granted Randomizing TCP Sequence numbers Fragment handling Packet re-assembly Protocol specific filters DNS Guard Active X/Java blocking What about NAT? Data hiding and security by obscurity 9 Firewalls and Data Traffic Key concepts in a stateful firewall Translations (xlates) IP address to IP address translation Inside to outside and outside to inside Connections (conns) IP sessions (TCP, UDP) Multiple connections can use one translation 10 Copyright Printed in USA.

6 Translation and Connections Translations Outside Inside Connections 11 Firewalls and Default Security Policies Adaptive security algorithm All state, all the time Key features Security levels ASA Fix-ups Content-based access control Maintain state when where needed Knows protocols Uses ACLs 12 Copyright Printed in USA.

7 PIX Security Levels nameif ethernet0 outside security0 Public Network PIX Firewall 0 50 DMZ 100 nameif ethernet1 inside security100 nameif ethernet2 DMZ security50 Private Network 13 ASA Default Rules Higher to Lower: PERMIT Lower to Higher: DENY Between Same: DENY Public Network DMZ Private Network 14 Copyright Printed in USA.

8 Additional ASA Rules Allow TCP/UDP from inside Permit TCP/UDP return packets Drop and log connections from outside Drop and log source routed IP packets Deny ICMP packet Drop and log all other packets from outside Protects the firewall 15 PIX Firewall Fix-Ups pixfw#fixup protocol? fixup protocol ftp 21 fixup protocol h323 h fixup protocol h323 ras fixup protocol http 80 fixup protocol ils 389 fixup protocol rsh 514 fixup protocol rtsp 554 fixup protocol sip 5060 fixup protocol sip udp 5060 fixup protocol skinny 2000 fixup protocol smtp 25 fixup protocol sqlnet Copyright Printed in USA.

9 Context-Based Access Control CBAC adds stateful firewall to Cisco IOS Alternative to ACLs CBAC is protocol specific Protocol specific rules Adds audit capability Allows for tighter ACLs 17 How CBAC Works Cisco IOS Firewall Router User User E0 CBAC Creates Dynamic ACL to Allow Connections Initiated From Inside S0 ISP and Internet User ACL ACL All Connections Initiated From Outside Are Blocked by Static ACL 18 Copyright Printed in USA.

10 Personal Firewalls Inspect IP Traffic at the TCP/IP Protocol Stack Enforce a Local Security Policy Somewhere Else Protect against Known Threats Maintain PFW Program and Policies Via Central Server 19 Design Considerations 20 Copyright Printed in USA.

11 How Firewalls Pass Packets (1) /24 Outside Inside /24 interface ethernet0 10baset interface ethernet1 100full nameif ethernet0 outside security0 nameif ethernet1 inside security100 hostname fw501 domain-name cisco.com ip address outside ip address inside nat (inside) route (outside) How Firewalls Pass Packets (2) /24 Outside Inside / /24 interface ethernet0 10baset interface ethernet1 100full nameif ethernet0 outside security0 nameif vlan20 intf2 security50 nameif vlan30 intf3 security60 nameif ethernet1 inside security100 hostname fw515 domain-name cisco.com ip address outside ip address intf ip address intf ip address outside nat (inside) route (outside) Copyright Printed in USA.

12 How Firewalls Pass Packets (3) WEB Catalyst Outside Slot 5 VLAN /24 Fa8/1 FWSM Inside Fa8/2 VLAN /24 Native IOS 12.1(13)E Router#config t! vlan 20,30 firewall vlan-group 1 20,30 firewall module 5 vlan-group 1! int fa8/1 switchport access vlan 20 Int fa8/2 switchport access vlan Router#session slot 5 processor 1 Trying FW-5... Connected to FW-5. Escape character is '^]'. Password: ***** FWSM#conf t nameif 20 outside 0 nameif 30 inside 100 ip address outside /0 ip address inside /24 23 How Firewalls Pass Packets (4) /24 Outside Inside /24 version 12.3! hostname 1700-fw! no ipsource-route no service tcp-small-servers! ip inspect name FW ftp! interface FastEthernet0 ip address interface Ethernet0 ip address ip nat inside ip inspect FW in 24 Copyright Printed in USA.

13 Firewalls and VLANs Manage switches like firewalls (securely) Use private VLANs where appropriate to further divide L2 networks Set all user ports to non trunking Deploy port-security where possible for user ports Disable all unused ports and put them in an unused VLAN 25 Firewalls and Addressing Using real IP addresses Network Address Translation (NAT) Port Address Translation (PAT) 26 Copyright Printed in USA.

14 Using Real IP Addresses Private Network Source Address Destination Address Source Port Destination Port 53 Public Network Using NAT Private Network Source Address Destination Address Source Port Destination Port 53 Public Network Copyright Printed in USA.

15 Using PAT Private Network Source Address Destination Address Source Port Destination Port 53 Public Network Deploying Firewalls 31 Copyright Printed in USA.

16 Deployment Examples Internet firewall Remote Internet firewall Internet firewall with DMZ Internet firewall with multiple DMZ Intranet screening router High availability Intranet firewall design Personal firewall deployment design 32 Internet Firewall Design Internet Firewall Represents Single Line of Defense and May Be Only Internetworking Device which Logs Externals Access To NAT or Not to NAT? Where Do the Rules Go? Design Requirements Do Not Include Internet Servers. Inbound Connections Would Be Blocked; Outbound Connections Would Be Firewalled Based on Policy Intranet or SOHO 33 Copyright Printed in USA.

17 Remote Internet Firewall Design Internet Firewall Deployed at a Remote Site; How to Bring Syslog and SNMP Back to the Management Station? How to Securely Access CLI? Use an IPSec Tunnel to Bring Syslog and SNMP Data back to Central Management Station: Authenticated SSH or IPSec for CLI Access Intranet Management Station products_configuration_example09186a shtml 34 Internet Firewall with DMZ Internet Multiple Policies? Routing? Internet Server DMZ A DMZ (De-militarized Zone) Is a Common Design Element Used to Add an Additional Interface to a Firewall; This Additional Interface Implements a Different Policy Than Found on the Intranet or SOHO Interface Intranet or SOHO 35 Copyright Printed in USA.

18 Internet Firewall with Multi DMZ Internet Server VPN Server Internet DMZ (Out) DMZ (In) Some Sites May Require More than One DMZ in Order to Enforce Different Policies for Different Services; in This Example Different Policies Are Needed for Inbound and Outbound DMZ Access Intranet or SOHO Logging and Management Even More Policies 36 Internet Screening Router Filter Private IPs Internet Filter Mail Connections (SPAM) Local Black Hole List Internet Router Don t Overlook the Potential Access Control (Filter) and Quality of Service (QoS) Capabilities of the Internet Screening Router 37 Copyright Printed in USA.

19 Dual Firewall Design Internet Be Careful to Limit Connections between DMZ and the Intranet Using Multiple Firewalls Creates the Opportunity to Spread the Enforcement of the Security over Multiple Devices; Let Each Perform the Tasks that They Do Best Intranet 38 High Availability Firewall Design Stateful Packet Filtering Basic Layer 7 Filtering Host DoS Mitigation Cisco IOS Router Public Web Servers SMTP Content Inspection Spoof Mitigation DDoS Rate-Limiting Basic Filtering To Edge Distribution Module From the Cisco SAFE White Paper Content Inspection Servers Inspect Outbound Traffic for Unauthorized URLs Cisco Secure PIX Firewall To ISP Module To VPN/Remote Access Module 39 Copyright Printed in USA.

20 Intranet Firewall Design VoIP Directory Server Human Resources Server Intranet Intranet Firewalls Typically Implement Policies that Control Access to Specialized Servers (Applications, Back Up, Directory Services, Voice, Etc.) within an Intranet Internet Also Consider Using a FWSM in 6500 Switch! 40 Personal Firewall Deployment Design Internet How Do We Protect Moving Assets? The Need Is Twofold #1 Protect the Asset (the PC) from Infection and Corruption Intranet Management Station #2 Protect the Networks that the Asset Plugs into 41 Copyright Printed in USA.

21 New Firewall Functionality Creating Firewall Rules SMTP Reducing Complexity with Network Objects Adding Resiliency LAN Failover 42 Creating Firewall Rules Allowing SMTP to mail server Blocking SMTP outbound Why block outbound? Why SMTP? NIMDA opens SMTP connection ESMTP Soon on PIX and Cisco IOS Firewall 43 Copyright Printed in USA.

22 Protecting an Internal SMTP Server Filter Private IPs Internet Filter Mail Connections (SPAM) Check SMTP Commands Intranet SMTP Server 44 SMTP Rule PIX hostname fw501 domain-name cisco.com fixup protocol smtp 25 names name SMTP-server access-list outside_access_in permit tcp any host eq smtp pdm location SMTP-server inside 45 Copyright Printed in USA.

23 Creating a Rule with PDM 46 Cisco IOS FW IP Inspect SMTP Rule fw1710(config)#ip inspect name mailstop smtp? alert Turn on/off alert audit-trail Turn on/off audit trail timeout Specify the inactivity timeout time <cr> fw1710(config)#ip inspect name mailstop smtp audit-trail on fw1710(config)#ip inspect name mailstop smtp timeout 45 In the configuration you see: ip inspect name mailstop smtp audit-trail on timeout Copyright Printed in USA.

24 SMTP Rule Cisco IOS Firewall Alternative is an ACL Filters SMTP commands Allows IETF RFC 821 Section 4.5 commands Detects Telnet access to SMTP server Spots ASCII character transfers Also see SMTP IDS signature Signature 3106 Mail Spam Configurable Spam threshold 48 Using Network Objects Traditionally ACLs Have Looked like This: access-list inside_access_out deny ip any host access-list inside_access_out deny ip any host access-list inside_access_out deny ip any host access-list inside_access_out deny ip any host We Now Have the Capability of Writing ACLs on PIX like This: access-list inside_access_out deny ip any object-group KickGroup 49 Copyright Printed in USA.

25 Defining Network Objects name Kick1 name Kick2 name Kick3 name Kick4 object-group network KickGroup description ISC Cited Restriction List network-object Kick network-object Kick network-object Kick network-object Kick access-list inside_access_in deny ip any object-group KickGroup 50 Failover Options Firewall-specific failover Serial cable LAN-based failover Stateful failover Other failover techniques HSRP Dynamic routing 52 Copyright Printed in USA.

26 LAN-Based Failover (PIX) No longer needs serial cable Uses Ethernet Overcomes serial distance limitation Failover device authentication and message encryption via pre-shared keys Stateful Failover Active Mode LAN Interface Dedicated Switch or Hub Standby Mode 53 LAN-Based Failover New subcommand pix(config)# failover lan? Usage: [no] failover [active] failover ip address <if_name> <ip_address> failover mac address <ifc_name> <act_mac> <stn_mac> failover reset failover link <if_name> failover poll <seconds> failover replication http failover lan unit primary secondary interface <lan_if_name> key <key_secret> enable show failover [lan [detail]] pix(config)# 55 Copyright Printed in USA.

27 LAN-Based Failover Example Primary failover (existing commands) Connect LAN interface cable no failover failover lan unit primary failover lan interface intf3 failover lan key failover lan enable failover Standby Unit failover lan unit secondary failover lan interface intf3 failover lan key failover lan enable failover wr mem Connect LAN interface cable reload 56 Failover in FWSM A Dedicated Logical Interface (VLAN Interface) Is Created for Failover Communications Uses Failover Protocol to Detect a Failure Cat6K Cat6K Cat6K FWSM FWSM FWSM FWSM 57 Copyright Printed in USA.

28 Configuration Issues Failover On the connected switch ports: Enable PortFast Turn off Trunking and Channeling Do not use auto negotiation PIX LAN Failover uses IP protocol 105. Be careful with No Failover LAN enable command Check configuration before reload Power failure detection takes more time to failover without serial F/O cable Stand alone secondary Boots if primary is detected Secondary will reboot after 24 hours 58 Security Device Manager (SDM) 59 Copyright Printed in USA.

29 Security Audit in SDM SDM Provides a Check List of Security Faults Found 60 PIX Device Manager (PDM) 61 Copyright Printed in USA.

30 Firewall Management 62 Managing Firewalls Managing the firewall as a network object is network management Network management is concerned with network availability Managing the firewall as a security policy enforcement point is security management Security management is concerned with policy enforcement 63 Copyright Printed in USA.

31 Securing Firewall Management Why a secure management connection is important? How you can secure the management connection: SSH IPSec Out of band 64 PIX SSH Configuration Example fw501(config)#hostname fw501 fw501(config)#domain-name cisco.com fw501(config)#ca zeroize rsa fw501(config)#ca generate rsa key 512 Keypair generation process begin..success. fw501(config)# fw501(config)#ca save all fw501(config)#ssh inside fw501(config)#ssh timeout 15 fw501(config)# 65 Copyright Printed in USA.

32 SSH Access to the PIX brian]$ brian]$ ssh l pix pix@ s password: Warning: Remote host denied X11 forwarding Type help or? for a list of available commands fw501> fw501> en Password: ******** fw501# show ssh inside fw501# fw501# The default username for SSH is pix The default password is cisco 66 Configure Logging 3 different Syslog destinations: Trap Syslog server Console serial console port Monitor Telnet sessions Log Host defines PIX interface, IP address, protocol and port for Syslog server Syslog standard protocol is UDP, port is 514 Note: PIX supports Syslog over TCP (port 514) Don t forget logging on to enable Syslog! Most common pilot error 67 Copyright Printed in USA.

33 Syslog Levels Log Level Description Emergencies Alerts Critical Errors (Often Default) Warnings Notifications Informational Debugging 68 Interpreting a Syslog Message Message ID Protocol Source IP Address %PIX : Deny icmp src outside: dst inside: (type 3, code 1) by access-group "outside_access_in" Access Control List Destination IP Address Type/Code of Message 69 Copyright Printed in USA.

34 Finding Clues in Firewall Logs Cut out connection build up/tear down from PIX log Explain: Time stamps Source/destination IP address Source destination ports PIX flags 70 Things to Look for in Logs Firewall startup message When did the Firewall reboot? Traffic directed at firewall What type of traffic? Where traffic is from? Most active firewall rules Are those rules working properly? Least active firewall rules Why are they there? 71 Copyright Printed in USA.

35 Log Farming Make Sure that You Collect Syslog Back to Reliable Server; Check that Server (Especially Connectivity and Disk Space) as Often as You Would the Firewall Use Tools that Allow You to Archive Syslog Messages to a File at Regular Intervals; Daily (Dated) Archives Are Good for Most Sunday Monday Tuesday Wednesday Thursday Friday Saturday Dated Archive Files 72 Syslog Analysis 101 On Tuesday Morning Take Monday s Syslog Archive and Analyze It Monday You should be looking at the following (at least): How many total messages were recorded? Is that more or less than the day before? What is the message break down by level? How does that compare with the day before? Were there any new messages? What are the top 5 denied IP addresses? 73 Copyright Printed in USA.

36 Building a Custom Syslog Level New PIX Firewall Command: Logging message <message_id> level <new_level> At the Command Line: bpfpix515e# config t bpfpix515e(config)# logging message level 0 bpfpix515e(config)# logging message level 0 bpfpix515e(config)# logging message level 0 bpfpix515e(config)# logging message level 0 bpfpix515e(config)# logging message level 0 bpfpix515e(config)# Use Syslog Level 0 to Catch Critical Events 74 Building a Custom Syslog Level In the PIX Configuration logging message level emergencies logging message level emergencies logging message level emergencies logging message level emergencies logging message level emergencies The PIX Produces a Log Message that Looks Like: :44:45 Local0.Emergency %PIX : PIX startup completed. Beginning operation. Use Syslog Server or Log Reporting Tool Use to Create a Custom Alert (Example Send a Page when the Firewall Starts) 75 Copyright Printed in USA.

37 Managing Firewalls Image management Configuration management 76 Firewall Image Management Understand deployment release milestones General deployment Early deployment Limited deployment Regularly check with Cisco for security advisories 77 Copyright Printed in USA.

38 Configuration Management Backup the Firewall configuration BEFORE executing config term ALWAYS KNOW Where a backup copy of your firewall configuration is Keep a local copy of your firewall OS on a TFTP capable server What version of firewall code you are running 78 Testing Your Firewall Examples of scanning a firewall From the outside with no ACLs From the outside with protected server From the inside Scan the IP of the firewall and IP addresses behind firewall 79 Copyright Printed in USA.

39 When Your Network Is Attacked Make a backup of firewall logs To analyze looking for attackers inbound and outbound traffic Check your firewall logs Identify every attempt to log in at the firewall Look at all firewall configuration changes Look for differences and new things Consider implementing a more restrictive security policy Review security policy 80 Firewall Auditing Establish a check list used to make sure: The firewall system is operating properly, and that your network is secure The following are some things to check on a regular basis Suggestion would be to check these monthly or quarterly 81 Copyright Printed in USA.

40 Firewall Auditing Any changes to security policy? New users/groups New applications Changes? Is firewall software up to date? Rules updated for changes to network topology? Check IP addresses Any known vulnerabilities in firewall software? What are they? Do they affect your firewall? Recent backup of firewall configuration? Firewall and associated devices (router, switch) Check disk space on log server Migrate older log files off 82 Summary and Resources 83 Copyright Printed in USA.

41 New Challenges, New Firewalls Firewall feature functionality is evolving: Firewall support for VLANs Firewalls participating in routing 84 One Size Does Not fit all (at least it comes to firewalls) Match your choice of firewall to: What you need to protect (assets) Where you need to protect it (design) How you plan to protect it (policy) 85 Copyright Printed in USA.

42 Things to Consider Be careful adding services to your firewall Every new service is a potential new hole A firewall is one component of a security solution Recognize and use the other components available in your network Please look at your logs They provide an invaluable record of what happened only if you read them 86 Firewall Cisco Copyright Printed in USA.

43 Networkers 2002 SEC-1000, Intro to Security SEC-2006, Managing Security Technologies SEC-3020, Troubleshooting Firewalls 88 Cisco Documentation References PIX v6.2 Documentation Cisco IOS v12.2 Security Configuration Guide ecur_c/index.htm Cisco Cross-Platform Security Features Documentation 89 Copyright Printed in USA.

44 Questions 91 Thank You 92 Copyright Printed in USA.

45 Recommended Reading CCSP Cisco Secure PIX Firewall Advanced Exam Certification Guide ISBN: Managing Cisco Network Security ISBN: CCIE Security Exam Certification Guide ISBN: Available on-site at the Cisco Company Store 93 Recommended Reading CCIE Practical Studies: Security ISBN: Network Security Principles and Practices ISBN: Available on-site at the Cisco Company Store 94 Copyright Printed in USA.

46 Cisco Advanced Services-Delivered Course: Building Enhanced Cisco Security Networks Course Outline Detailed Security Policy Creation IPSec Overview Configuring Split Tunneling Implementing Dynamic Multipoint VPN (DMVPN) Deploying IPSec-High Availability (IPSec-HA) Configuring Cisco Secure VPN Concentrators and Cisco Secure PIX Firewalls for User Management Securing Cisco Network Management Deploying Identity-Based Networking Services (IBNS) for a Wireless Network Active Network Attacks 4210 Sensor Network Management and VMS Remote Office Core Network WAP WEB/RADIUS PC with VPN CA Access Edge client and Router wireless Edge DMVPN Router DMZ Host Redundant H Server with VPN 3005s HIDS System PIX 515E HSRP IPSec Routers Route Injector PIX 515E WEB CAT 6K w/ids Intranet Contact: aeskt_registration@cisco.com OR 95 Visit the World of Solutions Learn more about products and services surrounding the technologies covered in this session in the World of Solutions. The World of Solutions is open: Tuesday: Wednesday: 11:00am? 2:00pm 5:00pm? 8:00pm 11:00am? 2:00pm 5:00pm? 7:00pm 96 Copyright Printed in USA.

47 Deploying and Managing Firewalls Session 97 Please Complete Your Evaluation Form Session Copyright Printed in USA. 98

48 99 Copyright Printed in USA.

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Permitting PPTP Connections Through the PIX/ASA

Permitting PPTP Connections Through the PIX/ASA Permitting PPTP Connections Through the PIX/ASA Contents Introduction Prerequisites Requirements Components Used Background Theory Conventions PPTP with the Client Inside and the Server Outside Network

More information

Table of Contents. Cisco Enhanced Spoke to Client VPN Configuration Example for PIX Security Appliance Version 7.0

Table of Contents. Cisco Enhanced Spoke to Client VPN Configuration Example for PIX Security Appliance Version 7.0 Table of Contents Enhanced Spoke to Client VPN Configuration Example for PIX Security Appliance Version 7.0...1 Document ID: 64693...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...1

More information

Inspection of Router-Generated Traffic

Inspection of Router-Generated Traffic Inspection of Router-Generated Traffic The Inspection of Router-Generated Traffic feature allows Context-Based Access Control (CBAC) to inspect traffic that is originated by or destined to the router on

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 642-618 EXAM QUESTIONS & ANSWERS Number: 642-618 Passing Score: 800 Time Limit: 120 min File Version: 39.6 http://www.gratisexam.com/ CISCO 642-618 EXAM QUESTIONS & ANSWERS Exam Name: Deploying Cisco

More information

co Configuring PIX to Router Dynamic to Static IPSec with

co Configuring PIX to Router Dynamic to Static IPSec with co Configuring PIX to Router Dynamic to Static IPSec with Table of Contents Configuring PIX to Router Dynamic to Static IPSec with NAT...1 Introduction...1 Configure...1 Components Used...1 Network Diagram...1

More information

Table of Contents. Cisco PIX/ASA 7.x Enhanced Spoke to Spoke VPN Configuration Example

Table of Contents. Cisco PIX/ASA 7.x Enhanced Spoke to Spoke VPN Configuration Example Table of Contents PIX/ASA 7.x Enhanced Spoke to Spoke VPN Configuration Example...1 Document ID: 64692...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...1 Conventions...2 Configure...2

More information

This document is intended to give guidance on how to read log entries from a Cisco PIX / ASA. The specific model in this case was a PIX 501.

This document is intended to give guidance on how to read log entries from a Cisco PIX / ASA. The specific model in this case was a PIX 501. 1.0 Overview This document is intended to give guidance on how to read log entries from a Cisco PIX / ASA. The specific model in this case was a PIX 501. 2.0 PIX Config The following is the PIX config

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199 I N D E X Numerics A 3DES (triple Data Encryption Standard), 199 AAA (Authentication, Authorization, and Accounting), 111 114, 236 configuring, 114, 144 145 CSACS, 116 122 floodguard, 168 169 servers,

More information

This chapter covers the following exam topics for the Secure PIX Firewall Advanced Exam (CSPFA 9E0-511): 5. User interface 6. Configuring the PIX

This chapter covers the following exam topics for the Secure PIX Firewall Advanced Exam (CSPFA 9E0-511): 5. User interface 6. Configuring the PIX This chapter covers the following exam topics for the Secure PIX Firewall Advanced Exam (CSPFA 9E0-511): 5. User interface 6. Configuring the PIX Firewall 8. Time setting and NTP support 13. DHCP server

More information

VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example

VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example Document ID: 66171 Contents Introduction Prerequisites Requirements Components Used Related Products Conventions Configure

More information

Configure the ASA for Dual Internal Networks

Configure the ASA for Dual Internal Networks Configure the ASA for Dual Internal Networks Document ID: 119195 Contributed by Dinkar Sharma, Bratin Saha, and Prashant Joshi, Cisco TAC Engineers. Aug 05, 2015 Contents Introduction Prerequisites Requirements

More information

Cisco Secure PIX Firewall Advanced (CSPFA)

Cisco Secure PIX Firewall Advanced (CSPFA) 9E0-571 9E0-571 Cisco Secure PIX Firewall Advanced (CSPFA) Version 3.0-1 - Important Note Please Read Carefully Study Tips This product will provide you questions and answers along with detailed explanations

More information

ASACAMP - ASA Lab Camp (5316)

ASACAMP - ASA Lab Camp (5316) ASACAMP - ASA Lab Camp (5316) Price: $4,595 Cisco Course v1.0 Cisco Security Appliance Software v8.0 Based on our enhanced FIREWALL and VPN courses, this exclusive, lab-based course is designed to provide

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Table of Contents. Cisco IPSec Tunnel through a PIX Firewall (Version 7.0) with NAT Configuration Example

Table of Contents. Cisco IPSec Tunnel through a PIX Firewall (Version 7.0) with NAT Configuration Example Table of Contents IPSec Tunnel through a PIX Firewall (Version 7.0) with NAT Configuration Example...1 Document ID: 63881...1 Introduction...1 Prerequisites...2 Requirements...2 Components Used...2 Conventions...2

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 642-504 Title : Securing Networks with Cisco Routers and Switches Vendors

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Vendors : Cisco

More information

VRF Aware Cisco IOS Firewall

VRF Aware Cisco IOS Firewall VRF Aware Cisco IOS Firewall VRF Aware Cisco IOS Firewall applies Cisco IOS Firewall functionality to VRF (Virtual Routing and Forwarding) interfaces when the firewall is configured on a service provider

More information

PIX/ASA: PPPoE Client Configuration Example

PIX/ASA: PPPoE Client Configuration Example PIX/ASA: PPPoE Client Configuration Example Contents Introduction Prerequisites Requirements Components Used Related Products Conventions Configure Network Diagram CLI Configuration ASDM Configuration

More information

NAC Appliance (Cisco Clean Access) In Band Virtual Gateway for Remote Access VPN Configuration Example

NAC Appliance (Cisco Clean Access) In Band Virtual Gateway for Remote Access VPN Configuration Example NAC Appliance (Cisco Clean Access) In Band Virtual Gateway for Remote Access VPN Configuration Example Document ID: 71573 Contents Introduction Prerequisites Requirements Components Used Network Diagram

More information

Troubleshooting. Testing Your Configuration CHAPTER

Troubleshooting. Testing Your Configuration CHAPTER 82 CHAPTER This chapter describes how to troubleshoot the ASA and includes the following sections: Testing Your Configuration, page 82-1 Reloading the ASA, page 82-8 Performing Password Recovery, page

More information

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref )

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref ) Appendix 1 1st Tier Firewall The Solution shall be rack-mountable into standard 19-inch (482.6-mm) EIA rack. The firewall shall minimally support the following technologies and features: (a) Stateful inspection;

More information

Configuration Examples

Configuration Examples CHAPTER 4 Before using this chapter, be sure that you have planned your site s security policy, as described in Chapter 1, Introduction, and configured the PIX Firewall, as described in Chapter 2, Configuring

More information

Troubleshooting the Security Appliance

Troubleshooting the Security Appliance CHAPTER 43 This chapter describes how to troubleshoot the security appliance, and includes the following sections: Testing Your Configuration, page 43-1 Reloading the Security Appliance, page 43-6 Performing

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

Deploying and Troubleshooting Network Address Translation

Deploying and Troubleshooting Network Address Translation Deploying and Troubleshooting Network Address Translation Session mihollow@cisco.com 2 Copyright Printed in USA. Agenda The WWW of NAT The Why, the What, and the Where Pitfalls and How to Avoid Tools for

More information

ipro-04n Security Configuration Guide

ipro-04n Security Configuration Guide Disclaimer: The contents of these notes does not specifically relate to any release of Firmware and may change without notice Status: uncontrolled 1 Introduction...5 2 Security package...6 2.1 Basic network

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces. 2016 Cisco and/or its affiliates. All

More information

Exam Name: Implementing Cisco Edge Network Security Solutions

Exam Name: Implementing Cisco Edge Network Security Solutions Vendor: Cisco Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network Security Solutions Version: Demo QUESTION 1 The Cisco ASA must support dynamic routing and terminating VPN traffic. Which three

More information

Secure ACS Database Replication Configuration Example

Secure ACS Database Replication Configuration Example Secure ACS Database Replication Configuration Example Document ID: 71320 Introduction Prerequisites Requirements Components Used Related Products Conventions Background Information Scenario I Scenario

More information

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces. 2015 Cisco and/or its affiliates. All rights

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Sample Configurations

Sample Configurations APPENDIXA This appendix illustrates and describes a number of common ways to implement the ASA, and includes the following sections: Example 1: Multiple Mode Firewall With Outside Access, page A-1 Example

More information

Numerics I N D E X. 3DES (Triple Data Encryption Standard), 48

Numerics I N D E X. 3DES (Triple Data Encryption Standard), 48 I N D E X Numerics A 3DES (Triple Data Encryption Standard), 48 Access Rights screen (VPN 3000 Series Concentrator), administration, 316 322 Action options, applying to filter rules, 273 adding filter

More information

Granular Protocol Inspection

Granular Protocol Inspection The feature adds flexibility to the Cisco IOS Firewall by allowing it to perform a higher degree of inspection of TCP and User Data Protocol (UDP) traffic for most RFC 1700 application types. Finding Feature

More information

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

ITdumpsFree.  Get free valid exam dumps and pass your exam test with confidence ITdumpsFree http://www.itdumpsfree.com Get free valid exam dumps and pass your exam test with confidence Exam : 640-554 Title : Implementing Cisco IOS Network Security (IINS v2.0) Vendor : Cisco Version

More information

CCNA Security. Chapter Four Implementing Firewall Technologies Cisco Learning Institute.

CCNA Security. Chapter Four Implementing Firewall Technologies Cisco Learning Institute. CCNA Security Chapter Four Implementing Firewall Technologies 1 Major Concepts Implement ACLs Describe the purpose and operation of firewall technologies Implement CBAC Zone-based Policy Firewall using

More information

Cisco CISCO Securing Networks with ASA Advanced. Practice Test. Version

Cisco CISCO Securing Networks with ASA Advanced. Practice Test. Version Cisco 642-515 CISCO 642-515 Securing Networks with ASA Advanced Practice Test Version 3.1 QUESTION NO: 1 Cisco 642-515: Practice Exam Which two statements correctly describe configuring active/active failover?

More information

Migrating to the Cisco ASA Services Module from the FWSM

Migrating to the Cisco ASA Services Module from the FWSM Migrating to the Cisco ASA Services Module from the FWSM Contents Information About the Migration, page 1 Migrating the FWSM Configuration to the ASA SM, page 2 Unsupported Runtime Commands, page 4 Configuration

More information

Configuring Logging. Information About Logging CHAPTER

Configuring Logging. Information About Logging CHAPTER 74 CHAPTER This chapter describes how to configure and manage logs for the ASA, and includes the following sections: Information About Logging, page 74-1 Licensing Requirements for Logging, page 74-5 Prerequisites

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

Configuring the PIX Firewall and VPN Clients Using PPTP, MPPE and IPSec

Configuring the PIX Firewall and VPN Clients Using PPTP, MPPE and IPSec Configuring the PIX Firewall and VPN Clients Using PPTP, MPPE and IPSec Document ID: 14095 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Platform Settings for Firepower Threat Defense

Platform Settings for Firepower Threat Defense Platform settings for devices configure a range of unrelated features whose values you might want to share among several devices. Even if you want different settings per device, you must create a shared

More information

AccessEnforcer Version 4.0 Features List

AccessEnforcer Version 4.0 Features List AccessEnforcer Version 4.0 Features List AccessEnforcer UTM Firewall is the simple way to secure and manage your small business network. You can choose from six hardware models, each designed to protect

More information

Network Security 1. Module 8 Configure Filtering on a Router

Network Security 1. Module 8 Configure Filtering on a Router Network Security 1 Module 8 Configure Filtering on a Router 1 Learning Objectives 8.1 Filtering Technologies 8.2 Cisco IOS Firewall Context-Based Access Control 8.3 Configure Cisco IOS Firewall Context-Based

More information

Firewalling Avid ISIS in a Cisco environment

Firewalling Avid ISIS in a Cisco environment Firewalling Avid ISIS in a Cisco environment Interoperability testing between Cisco ASA and ISIS results Francesca Martucci Consulting System Engineer for Security - Cisco David Shephard - Senior Network

More information

IPSec tunnel for ER75i routers application guide

IPSec tunnel for ER75i routers application guide IPSec tunnel for ER75i routers application guide 1 Contents 1. Generally...3 2. IPSec limitation...3 3. Example of use IPSec tunnel Client side at ER75i...4 3.1. IPSec tunnel client side at ER75i...4 3.1.1.

More information

KillTest. 半年免费更新服务

KillTest.   半年免费更新服务 KillTest 质量更高 服务更好 学习资料 http://www.killtest.cn 半年免费更新服务 Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Version : DEMO 1 / 9 1.On the Cisco ASA, tcp-map can be applied to

More information

CertifyMe. CertifyMe

CertifyMe. CertifyMe CertifyMe Number: 642-618 Passing Score: 825 Time Limit: 120 min File Version: 9.0 http://www.gratisexam.com/ CertifyMe 642-618 Sections 1. Section1 (1-10) 2. Section2 (11-20) 3. Section3 (21-30) 4. Section4

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

: Saved : : Serial Number: JMX1813Z0GJ : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : Written by enable_15 at 09:21: UTC Thu Dec !

: Saved : : Serial Number: JMX1813Z0GJ : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : Written by enable_15 at 09:21: UTC Thu Dec ! : Saved : : Serial Number: JMX1813Z0GJ : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : Written by enable_15 at 09:21:59.078 UTC Thu Dec 17 2015 ASA Version 9.2(2)4 hostname ciscoasa enable password

More information

Applying Application Layer Protocol Inspection

Applying Application Layer Protocol Inspection CHAPTER 21 This chapter describes how to configure application layer protocol inspection. Inspection engines are required for services that embed IP addressing information in the user data packet or that

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

PIX/ASA 7.x ASDM: Restrict the Network Access of Remote Access VPN Users

PIX/ASA 7.x ASDM: Restrict the Network Access of Remote Access VPN Users PIX/ASA 7.x ASDM: Restrict the Network Access of Remote Access VPN Users Document ID: 69308 Contents Introduction Prerequisites Requirements Components Used Related Products Network Diagram Conventions

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature CHAPTER7 The feature lets you view and modify firewall configurations access rules and CBAC inspection rules in the context of the interfaces whose traffic they filter. Using a graphical representation

More information

Document ID: Contents. Introduction. Prerequisites. Requirements. Introduction. Prerequisites Requirements

Document ID: Contents. Introduction. Prerequisites. Requirements. Introduction. Prerequisites Requirements Products & Services ASA/PIX 7.x: Redundant or Backup ISP Links Configuration Example Document ID: 70559 Contents Introduction Prerequisites Requirements Components Used Related Products Conventions Background

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces.

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP Firewall Stateful Inspection of ICMP Last Updated: March 26, 2012 The Firewall Stateful Inspection of ICMP feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages

More information

ASA/PIX: Remote VPN Server with Inbound NAT for VPN Client Traffic with CLI and ASDM Configuration Example

ASA/PIX: Remote VPN Server with Inbound NAT for VPN Client Traffic with CLI and ASDM Configuration Example ASA/PIX: Remote VPN Server with Inbound NAT for VPN Client Traffic with CLI and ASDM Configuration Example Contents Introduction Prerequisites Requirements Components Used Related Products Conventions

More information

Monitoring Remote Access VPN Services

Monitoring Remote Access VPN Services CHAPTER 5 A remote access service (RAS) VPN secures connections for remote users, such as mobile users or telecommuters. RAS VPN monitoring provides all of the most important indicators of cluster, concentrator,

More information

Lab 8: Firewalls ASA Firewall Device

Lab 8: Firewalls ASA Firewall Device Lab 8: Firewalls ASA Firewall Device 8.1 Details Aim: Rich Macfarlane 2015 The aim of this lab is to investigate a Cisco ASA Firewall Device, its default traffic flows, its stateful firewalling functionality,

More information

CompTIA Network+ Study Guide Table of Contents

CompTIA Network+ Study Guide Table of Contents CompTIA Network+ Study Guide Table of Contents Course Introduction Table of Contents Getting Started About This Course About CompTIA Certifications Module 1 / Local Area Networks Module 1 / Unit 1 Topologies

More information

PIX Security Appliance Contexts, Failover, and Management

PIX Security Appliance Contexts, Failover, and Management CHAPTER 8 PIX Security Appliance Contexts, Failover, and Management Upon completion of this chapter, you should be able to answer the following questions: How do I configure a Pix Security Appliance to

More information

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab, students

More information

Cisco CCNP Security Exam

Cisco CCNP Security Exam Cisco CCNP Security 642-618 Exam Vendor:Cisco Exam Code: 642-618 Exam Name: Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) QUESTION 1 On the Cisco ASA, tcp-map can be applied to a traffic class

More information

Cisco Exam Implementing Cisco Network Security Version: 12.0 [ Total Questions: 186 ]

Cisco Exam Implementing Cisco Network Security Version: 12.0 [ Total Questions: 186 ] s@lm@n Cisco Exam 210-260 Implementing Cisco Network Security Version: 12.0 [ Total Questions: 186 ] Cisco 210-260 : Practice Test Question No : 1 When an IPS detects an attack, which action can the IPS

More information

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N CompTIA Network+ (Exam N10-007) Course Description: CompTIA Network+ is the first certification IT professionals specializing in network administration and support should earn. Network+ is aimed at IT

More information

Web server Access Control Server

Web server Access Control Server 2 You can use access lists to control traffic based on the IP address and protocol. However, you must use authentication and authorization in order to control access and use for specific users or groups.

More information

Performance Monitor Administrative Options

Performance Monitor Administrative Options CHAPTER 12 Effective network management requires the fastest possible identification and resolution of events that occur on mission-critical systems. Performance Monitor administrative options enable you

More information

shun through sysopt radius ignore-secret Commands

shun through sysopt radius ignore-secret Commands CHAPTER 30 shun through sysopt radius ignore-secret Commands 30-1 shun Chapter 30 shun To block connections from an attacking host, use the shun command in privileged EXEC mode. To disable a shun, use

More information

PIX/ASA Active/Standby Failover Configuration Example

PIX/ASA Active/Standby Failover Configuration Example PIX/ASA Active/Standby Failover Configuration Example Document ID: 77809 Contents Introduction Prerequisites Requirements Components Used Related Products Conventions Active/Standby Failover Active/Standby

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

SSL VPN Configuration of a Cisco ASA 8.0

SSL VPN Configuration of a Cisco ASA 8.0 Published on Jisc community (https://community.jisc.ac.uk) Home > Advisory services > Multi-site Connectivity Advisory Service > Technical guides > Secure Virtual Private Networks > SSL VPN Configuration

More information

VG422R. User s Manual. Rev , 5

VG422R. User s Manual. Rev , 5 VG422R User s Manual Rev 1.0 2003, 5 CONGRATULATIONS ON YOUR PURCHASE OF VG422R... 1 THIS PACKAGE CONTAINS... 1 CONFIRM THAT YOU MEET INSTALLATION REQUIREMENTS... 1 1. INSTALLATION GUIDE... 2 1.1. HARDWARE

More information

ASA Cluster for the Firepower 9300 Chassis

ASA Cluster for the Firepower 9300 Chassis Clustering lets you group multiple Firepower 9300 chassis ASAs together as a single logical device. The Firepower 9300 chassis series includes the Firepower 9300. A cluster provides all the convenience

More information

Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM

Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces.

More information

Barracuda Link Balancer

Barracuda Link Balancer Barracuda Networks Technical Documentation Barracuda Link Balancer Administrator s Guide Version 2.3 RECLAIM YOUR NETWORK Copyright Notice Copyright 2004-2011, Barracuda Networks www.barracuda.com v2.3-111215-01-1215

More information

On completion of this chapter, you will be able to perform the following tasks: Describe the PIX Device Manager (PDM) and its capabilities.

On completion of this chapter, you will be able to perform the following tasks: Describe the PIX Device Manager (PDM) and its capabilities. On completion of this chapter, you will be able to perform the following tasks: Describe the PIX Device Manager (PDM) and its capabilities. Describe PDM s browser and PIX Firewall requirements. Install

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 Module 1: Intrusion Detection and Prevention Technology 1.1 Overview of Intrusion

More information

Context Based Access Control (CBAC): Introduction and Configuration

Context Based Access Control (CBAC): Introduction and Configuration Context Based Access Control (CBAC): Introduction and Configuration Document ID: 13814 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information What Traffic Do

More information

Troubleshooting Firewalls

Troubleshooting Firewalls Troubleshooting Firewalls Session 2 Agenda Understanding the Concepts PIX and FWSM Troubleshooting Tools PIX and FWSM Common Issues IOS Firewall Concepts IOS Firewall Troubleshooting Tools IOS Firewall

More information

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions To ensure Cisco ISE is able to interoperate with network switches and functions from Cisco ISE are successful across

More information

Cisco ASA 5500 LAB Guide

Cisco ASA 5500 LAB Guide INGRAM MICRO Cisco ASA 5500 LAB Guide Ingram Micro 4/1/2009 The following LAB Guide will provide you with the basic steps involved in performing some fundamental configurations on a Cisco ASA 5500 series

More information

Identity Firewall. About the Identity Firewall

Identity Firewall. About the Identity Firewall This chapter describes how to configure the ASA for the. About the, on page 1 Guidelines for the, on page 7 Prerequisites for the, on page 9 Configure the, on page 10 Monitoring the, on page 16 History

More information

ASA Version 7.2(4)30! hostname vpn domain-name hollywood.com enable password BO5OGdtIUElAVJc7 encrypted passwd BO5OGdtIUElAVJc7 encrypted names name

ASA Version 7.2(4)30! hostname vpn domain-name hollywood.com enable password BO5OGdtIUElAVJc7 encrypted passwd BO5OGdtIUElAVJc7 encrypted names name ASA Version 7.2(4)30 hostname vpn domain-name hollywood.com enable password BO5OGdtIUElAVJc7 encrypted passwd BO5OGdtIUElAVJc7 encrypted names name 172.30.232.128 XL description XL / idot name 172.28.28.0

More information

Transparent or Routed Firewall Mode

Transparent or Routed Firewall Mode This chapter describes how to set the firewall mode to routed or transparent, as well as how the firewall works in each firewall mode. You can set the firewall mode independently for each context in multiple

More information

Deploying Cisco ASA Firewall Solutions (FIREWALL v1.0)

Deploying Cisco ASA Firewall Solutions (FIREWALL v1.0) Cisco 642-617 Deploying Cisco ASA Firewall Solutions (FIREWALL v1.0) Version: 4.8 QUESTION NO: 1 Which Cisco ASA feature enables the ASA to do these two things? 1) Act as a proxy for the server and generate

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 6 Configure, page 8 Monitoring the Logs, page 22 Examples for, page 22 History for,

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

FWSM: Multiple Context Configuration Example

FWSM: Multiple Context Configuration Example FWSM: Multiple Context Configuration Example Document ID: 107524 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information Context Configuration Files Unsupported

More information

Multiple Context Mode

Multiple Context Mode This chapter describes how to configure multiple security contexts on the Cisco ASA. About Security Contexts, page 1 Licensing for, page 12 Prerequisites for, page 13 Guidelines for, page 14 Defaults for,

More information

This article explains how to configure NSRP-Lite for a NS50 firewall to a single WAN.

This article explains how to configure NSRP-Lite for a NS50 firewall to a single WAN. This article explains how to configure NSRP-Lite for a NS50 firewall to a single WAN. Requirements: When configuring NSRP-Lite for the NS-50, confirm the following necessary requirements: The NS-25 or

More information

ActualTorrent. Professional company engaging Providing Valid Actual Torrent file for qualification exams.

ActualTorrent.   Professional company engaging Providing Valid Actual Torrent file for qualification exams. ActualTorrent http://www.actualtorrent.com/ Professional company engaging Providing Valid Actual Torrent file for qualification exams. Exam : 300-206 Title : Implementing Cisco Edge Network Security Solutions

More information

Application Firewall-Instant Message Traffic Enforcement

Application Firewall-Instant Message Traffic Enforcement Application Firewall-Instant Message Traffic Enforcement Last Updated: September 24, 2012 The Application Firewall--Instant Message Traffic Enforcement feature enables users to define and enforce a policy

More information