Intrusion Detection System Policy Manager

Size: px
Start display at page:

Download "Intrusion Detection System Policy Manager"

Transcription

1 9E E0-572 Intrusion Detection System Policy Manager Version

2 Important Note Please Read Carefully Study Tips This product will provide you questions and answers along with detailed explanations carefully compiled and written by our experts. Try to understand the concepts behind the questions instead of cramming the questions. Go through the entire document at least twice so that you make sure that you are not missing anything. Latest Version We are constantly reviewing our products. New material is added and old material is revised. Free updates are available for 90 days after the purchase. You should check the products page on the TestKing web site for an update 3-4 days before the scheduled exam date. Here is the procedure to get the latest version: 1. Go to 2. Click on Login (upper right corner) 3. Enter and password 4. The latest versions of all purchased products are downloadable from here. Just click the links. For most updates, it is enough just to print the new questions at the end of the new version, not the whole document. Feedback Feedback on specific questions should be send to You should state 1. Exam number and version. 2. Question number. 3. Order number and login ID. Our experts will answer your mail promptly. Copyright Each pdf file contains a unique serial number associated with your particular name and contact information for security purposes. So if we find out that a particular pdf file is being distributed by you, TestKing reserves the right to take legal action against you according to the International Copyright Laws

3 QUESTION NO: 1 What is a set of rules that pertain to typical intrusion activity? Answer: signature QUESTION NO: 2 By default, the event viewer consolidates alarms based on the first two field columns. How do you view the details of collapsed fields? A. Click Set Current Column. B. Expand the branch to see your field. C. Close the event Viewer and reopen it. D. Click Expand This Branch One Column to the left. Answer: B QUESTION NO: 3 What is NSDB? A. TCP based signatures B. context buffer data for TCP based signatures. C. HTML based encyclopedia of network vulnerability information. D. UDP based exploit signature with information about the signature that triggered the alarm. Answer: C QUESTION NO: 4 What is the policy of the Policy server feature set in CSPM? A. Facilities remote administration of the system. B. Deletes all the feature sets operating on a single computer. C. Carries out all database, monitoring, reporting and policy distribution functionality and does not support the management of CSIDS sensors. D. Stores all system configuration data and summary audit records, generates on-demand or scheduled system reports, compiles global policy down into device specific rules. Answer: D - 3 -

4 QUESTION NO: 5 What happens to the old files when a new configuration file is created? A. The old file is deleted from the system. B. The old file is closed and transferred to an archive directory. C. The old log file remains opened until the administrator deletes it. D. The old log file remains opened until it has reached 1 GB of data. Answer: D QUESTION NO: 6 What is context based signature? A. Signature triggered by single packets. B. Signature triggered by series of multiple packets. C. Signature triggered by data contained in packet payloads. D. Signature triggered by data contained in packet headers. Answer: C QUESTION NO: 7 In the 3000 series which TCP signature occurs when one host searched for multiple TCP services on a single host? A. Mail attack B. TCP Port scan C. TCP Host sweep D. TCP Traffic Record Answer: B QUESTION NO: 8 Which utility extracts events recorded from the CSPM database? A. extract.exe B. convert.exe C. cvtnrlog.exe D. download.exe - 4 -

5 Answer: C QUESTION NO: 9 What is a CSIDS Token? A. Values associated with the CSIDS token. B. Device name of the monitoring interface on the sensor. C. Character string identifying a CSIDS service configurable item. D. Numeric identification of the signature being configured during the session. Answer: C QUESTION NO: 10 Type the command used to commit VLAN ACL s in NVRAM that have not been written to hardware? Answer: commit security acl acl_name QUESTION NO: 11 During IP configuration on the sensor, there are four options you can use. Complete the table, showing parameter and description for each option: - 5 -

6 Answer: QUESTION NO: 12 What are ALL the ways to access a sensor to manage it? A. Connect a monitor and keyboard directly on the sensor use Telnet after the sensor has been assigned an IP address

7 B. Access the console port by using an RS-232 cable and a terminal emulation program. Connect a monitor and mouse directly on the sensor. C. Access the console port by using an RS-232 cable and a terminal emulation program. Use Telnet after the sensor has been assigned an IP address. D. Access the console port by using an RS-232 cable and a terminal emulation program. Connect a monitor and a mouse directly on the sensor use Telnet after the sensor has been assigned an IP address. Answer: B QUESTION NO: 13 When applying ACL s on the external interface, what is true? A. The host is denied before it enters the router. The shun does not apply to the router itself. The user-defined ACL s are applied to the external interface. B. The host is denied before it enters the router. It provides the best protection against an attacker. The user-defined ACL s are applied to the internal interface. C. The host is denied before it enters the protected network. The shun does not apply to the router itself. The user-defined ACL s are applied to the external interface. D. The host is denied before it enters the protected network. The best protection against an attack is provided. The user-defined ACL s are applied to the external interface. Answer: B QUESTION NO: 14 Match features with the appropriate descriptions

8 - 8 -

9 Answer: QUESTION NO: 15 Place each network security threat next to its example: Answer: - 9 -

10 QUESTION NO: 16 Which command used to determine the CSIDS service status? Answer: nrstatus QUESTION NO: 17 What are three functions of sensor? (Choose three) A. Logs and display alarms. B. Configures display alarms. C. Impacts switch performance. D. Detects unauthorized activity. E. Responds to authorized activity. F. Responds only to authorized activity. G. Reports unauthorized activity to a sensor platform. H. Reports unauthorized activity to a Director platform. Answer: A, D, H QUESTION NO: 18 How do you get information on the status of the connection between CSPM and the sensors reporting to it while on the connection status pane? A. Left click the correct sensor on the connection status Pane and choose Service Status. B. Right click the correct sensor on the connection status Pane and choose Service Status

11 C. Left click the correct sensor on the connection status Pane and choose Connection Status. D. Right click the correct sensor on the connection status Pane and choose Connection Status. Answer: D QUESTION NO: 19 Within the policy database server group, which option is used for login with a standalone installation? A. Local server B. Client server C. Remote server D. Director Answer: A QUESTION NO: 20 Which two signatures are considered to be HTTP signatures? (Choose two) A. WWW UDP Bomb B. WWW Inn Control Message C. WWW UDP Traffic Records D. WWW IIS Virtualized UNC Bug E. WWW IIS Showcode.asp Access F. WWW IOS Command History Exploit Answer: D, E QUESTION NO: 21 Which statement describes ICMP Smurf attack? A. A large number of ICMP Echo Replies is targeted as a machine. B. A small number of ICMP Echo Replies is targeted as a machine. C. An IP datagram is received with the protocol field of the IP head set to 1. D. A large number of ICMP source Quench requests is targeted at a machine. E. Multiple IP datagrams are received that are directed at a single host on the network. F. An ICMP datagram is received with the protocol field of the ICMP header set to 1 and either the more fragments flag is set to 1 or there is an offset indicated in the offset field

12 Answer: A QUESTION NO: 22 What is an ACL Token? A. SifOfTcpPacket B. SigOfUdpPacket C. RecordOfFilterName D. RecordOfStringName Answer: C QUESTION NO: 23 The CSIDS configuration files, what does the organization file contain? A. Organization ID and WatchDogInterval. B. Organization ID and Organization name. C. Organization ID and TimeOutAlarmLevel. D. Organization name and WatchDogInterval. Answer: B QUESTION NO: 24 Drag and drop, label the back panel of the 4210 sensor: Labels to me moved:

13 Answer: QUESTION NO: 25 How do you push a signature template to a sensor in CSPM? A. Select the sensor from the NTT, select the command tab in the sensor view panel. B. Select the control tab in the sensor view panel, click the APPROVE NOW button in the command approval section. C. Select the sensor from the NTT, select the Control tab, click the approve Now button in the command approval section. D. Select the sensor from the NTT, select the command tab in the sensor view panel, click the approve Now button in the command approval section. Answer: D QUESTION NO: 26 Which steps are necessary to create ACL signatures? A. Create the ACL to monitor and select the signature template. B. Create a new ACL and configure the director to monitor syslog messages from the network device. C. Create the ACL to monitor and configure the sensor to monitor syslog messages from the network device. D. Select the signature template and configure the sensor to monitor config messages from the network device. Answer: C QUESTION NO: 27 Drag and drop:

14 - 14 -

15 Answer: QUESTION NO: 28 Which command removes configuration information on the IDSM? Answer: clear config QUESTION NO: 29 What does the alarm context buffer contain? A. Data only B. Keystrokes only C. Keystrokes, data or both D. Neither keystrokes nor data Answer: C QUESTION NO: 30 What is the Hostname on the PostOffice settings? A. Numeric identifier for CSPM. B. IP address of the CSPM host. C. Alpha identifier that further identifies CSPM. D. Alphanumeric identifier for CSIDS component. Answer: D

16 QUESTION NO: 31 Which RPC attack signature determines the presence and port location of RPC services being provided by a system? A. RPC dump B. Proxied RPC request C. RPC port registration D. RPC port unregistration Answer: A QUESTION NO: 32 What is a context based signature? A. Signature triggered by single packets. B. Signature triggered by a series of multiple packets. C. Signature triggered by data contained in a packet payloads. D. Signature triggered by the data contained in packet headers. Answer: C QUESTION NO: 33 Drag and drop, match the description of signature severity to the severity level, attack probability, and the immediate threat risk:

17 Answer: QUESTION NO: 34 Which partition of the IDSM components is active by default? A. boot B. signatures C. application D. maintenance Answer: A

18 QUESTION NO: 35 Drag and drop. Move the parameters to the appropriate places

19 Answer: QUESTION NO: 36 What must you do first to identify an inside our outside network address? A. Select a signature. B. Define an internal network. C. Define an external network. D. Select a signature with a pre-defined sub-signature. Answer: B QUESTION NO: 37 Which command displays the module status and information? Answer: show module

20 QUESTION NO: 38 In preference settings for the Event viewer, which statement about the Blank left checkbox is true? A. When it is selected, the actual value is displayed. B. When it is not selected, the actual value is displayed. C. When cells are collapsed, the background color is gray. D. If the collapse values are different, a + sign is displayed. Answer: B QUESTION NO: 39 Which statement about a loose TCP session reassembly is true? A. The sensor immediately processes all packets in a stream. B. The sensor is configured to track only those sessions for which the three-way handshake is completed. C. The sensor does not process TCP sessions for which it cannot track every packet in the session s sequence. D. The sensor permits sequence gaps when it attempts to reassemble all packets into a composite session record. Answer: D QUESTION NO: 40 When using the ICMP signatures in the 2000 series, what are the Ping Sweep signatures? A. ICMP Smurf sweep, ICMP Ping of Death. B. Fragmented ICMP sweet, Large ICMP sweep, ICMP Flood. C. Unreachable Sweep, Source quench sweep, Redirect sweep, Time exceeded sweep. D. ICMP network sweep with Echo, ICMP network sweep with Timestamp, ICMP network sweep with address mask. Answer: QUESTION NO: 41 What is the organization name for the PostOffice?

21 A. Numeric identification for the CSIDS host. B. Numeric identification for the CSIDS organization. C. Alphanumeric identifier for a group of CSIDS devices. D. Combination of host identification and organization identification. Answer: D QUESTION NO: 42 What is the catalyst 6000 IDSM? A. A product that enables sensors to propagate messages to up to 255 destinations. B. A Sensor, Director and PostOffice each with a separate operational software component. C. A switch line card designed to address switched environments by integrating IDS functionality directly into the router. D. A switch line card designed to address switched environments by integrating IDS functionality directly into the switch. E. The Director platform of the CSIDS management system that includes alarm management, remote sensor configuration, event processing and database functions. Answer: D QUESTION NO: 43 How do you defend a network using the Cisco IOS router for blocking? A. Examine size and complexity. Examine connections between your network and other networks. Examine amount and type of network traffic. B. Enable Telnet services on the router add the router to the sensors device management list ensure the sensor has access to the management router. C. Enable Telnet services on the router add the router to the sensors device management list. Configure the firewall to allow for traffic that travels via Telnet from the sensors monitoring interface to the router. D. Enable Telnet services on the router form the sensor add the router to the Directors device management list configure the firewall to allow Telnet traffic from the sensors command and control interface to the router and UDP port traffic through the firewall and the routers to the director. Configure the routers for IPSec encryption. Answer: B

22 QUESTION NO: 44 What should you do to disable signatures from the CSPM? A. Select the Enable checkbox. B. Select the disable checkbox. C. Deselect the Enable checkbox. D. Deselect the disable checkbox. Answer: C QUESTION NO: 45 What do you set Propagate Most Critical in HP Openview s Network Node Management user interface? A. To enable the CSIDS UNIX Director to propagate the most severe alarms to a secondary Director. B. To allow the color associated with the most server alarm icon to be propagated through all submaps. C. To enable the CSIDS UNIX Director to propagate the most server alarms to the Cisco router for shunning. D. To allow the color associated with the most severe alarm icon to be propagated up the next sub map level only. Answer: B QUESTION NO: 46 Which statement about the command Timeout in the Event Viewer s Preference settings is true? A. It is published to the blocking devices by the sensor. B. It is the length of time CSPM waits for a response from a Sensor. C. Ip applies only to blocks that are generated automatically by that sensor. D. It is the length of time a sensor blocks a host when a manual block is issued. Answer: B QUESTION NO: 47 What is a atomic signature? A. Signature triggered by single packets

23 B. Signature triggered by series of multiple packets. C. Signature triggered by data contained in packet payloads. D. Signature triggered by data contained in packet headers. Answer: A QUESTION NO: 48 Which CSIDS software service is responsible for capturing network traffic and performing intrusion detection analysis? A. nr.packetd B. nr.managed C. packetd.conf D. SigOfGeneral Answer: A QUESTION NO: 49 What tab is used to define a sensor that will perform IP blocking in its behalf? A. Sensing B. Advanced C. Super blocking sensor D. Master blocking sensor E. Master blocking director Answer: E QUESTION NO: 50 Which four security solutions should be implemented to secure the network when using the Cisco Security? (Choose four) A. Firewalls B. Trojan horses C. Authentication D. Security holes E. Resource packets F. Vulnerability patching G. Virtual private network

24 Answer: A, C, F, G QUESTION NO: 51 Which statement about the creation of different signature template is TRUE? A. You can change settings, and then revert to a previous version. B. You can change settings, but you cannot revert a previous version. C. It is impossible to maintain multiple version of the signature settings. D. You can experiment with different settings, but you must re-create the signaturetemplate. Answer: A QUESTION NO: 52 What do you define internal networks within CSIDS? A. To add internal network definitions. B. To add external network definitions. C. To allow CSPM to associate alarm locations as IN and OUT. D. To log all alarm outside (OUT) to outside (OUT) attacks. Answer: C QUESTION NO: 53 What are the purposes of the ports on the catalyst 6000 IDSM? A. Port 1 is a trunking port, port 2 is assigned as the destination capture for VLAN ACL s. B. Port 1 is for monitoring the network for attacks, Port 2 is the command and control port for the communicating with the Directors software. C. Port 1 is the command and control port for communicating with the Director Software, Port 2 is for monitoring the network attacks. D. Port 1 is assigned an IP address during the initial IDSm setup, Port 2 is assigned as the destination capture for VLAN ACL s and is a trunking port. Answer: B QUESTION NO:

25 Why should you consider network entry points when designing IP blocking? A. They prevent all denial of attacks. B. They are considered critical hosts and should not be blocked. C. They provide different avenues for the attacker to attack your network. D. They provide a method for the sensor to route through the subnet to the managed router. Answer: C QUESTION NO: 55 In the sensing tab, which pull down menu assigns signature templates to a sensor? A. set span disable B. set security acl ip C. acl configuration default D. active configuration default Answer: D QUESTION NO: 56 Place the methods for deleting alarms next to the descriptions:

26 Answer: QUESTION NO: 57 What is the most complete list of DDos attack signatures? A. TFTP, Stacheldraht, mstream B. TFN, Stacheldraht, Trinoo, TFN2K, mstream C. statd, ttdb, mountd, cmsd, sadmind, amd, rexd D. TFN, Trinoo, TFN2K, mstream, statd, sadmind, amd Answer: B QUESTION NO: 58 Click the button that generates the configuration files that can be pushed to the sensor:

27 Answer: QUESTION NO: 59 When configuring the sensor to send alarms to additional destinations, which services can receive alarms? A. smid, eventd, loggerd B. eventd, loggerd, sapd C. directord, eventd, smid D. smid, loggerd, directord Answer: A QUESTION NO: 60 What is the function of CSIDS application file? A. They define CSIDS application identification and associated service names. B. They allow you to add additional destinations to send events generated by CSIDS. C. They enable you to set which CSIDS services are started every time CSIDS is launched

28 D. They enable you to set appropriate permissions for other CSIDS components to remotely query and configure the current CSIDS component, sensor or director. Answer: A

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Monitoring the Device

Monitoring the Device The system includes dashboards and an Event Viewer that you can use to monitor the device and traffic that is passing through the device. Enable Logging to Obtain Traffic Statistics, page 1 Monitoring

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2650 Software version: F1000-A-EI&F1000-S-EI: R3721 F5000: F3210 F1000-E: F3171 Firewall module: F3171 Document version: 6PW101-20120719

More information

Configuring a Cisco Secure IDS Sensor in CSPM

Configuring a Cisco Secure IDS Sensor in CSPM Configuring a Cisco Secure IDS Sensor in CSPM Document ID: 6117 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Define the Network on Which the CSPM Host Resides

More information

Attack Prevention Technology White Paper

Attack Prevention Technology White Paper Attack Prevention Technology White Paper Keywords: Attack prevention, denial of service Abstract: This document introduces the common network attacks and the corresponding prevention measures, and describes

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

1. Which OSI layers offers reliable, connection-oriented data communication services?

1. Which OSI layers offers reliable, connection-oriented data communication services? CCNA 1 Practice Final Exam Answers v4.0 100% 1. Which OSI layers offers reliable, connection-oriented data communication services? application presentation session transport network 2. Refer to the exhibit.

More information

Exam : : Implementing Cisco Intrusion Prevention Systems. Title. Ver :

Exam : : Implementing Cisco Intrusion Prevention Systems. Title. Ver : Exam : 642-532 Title : Implementing Cisco Intrusion Prevention Systems Ver : 09.27.07 QUESTION 1: A new IDSM2 module was installed in the Certkiller network. Which of the following features regarding the

More information

(CSIDS) TestKing's Cisco Secure Intrusion Detection Systems

(CSIDS) TestKing's Cisco Secure Intrusion Detection Systems 643-531 (CSIDS) TestKing's Cisco Secure Intrusion Detection Systems Version 4.0 Important Note, Please Read Carefully Study Tips This product will provide you questions and answers along with detailed

More information

Network Security Laboratory 23 rd May STATEFUL FIREWALL LAB

Network Security Laboratory 23 rd May STATEFUL FIREWALL LAB Network Security Laboratory 23 rd May 2016. STATEFUL FIREWALL LAB 1 CONTENTS INTRODUCTION I. What is Stateful Firewall II. Difference between Stateful and Stateless III. Example of Stateful firewall IV.

More information

Interconnecting Cisco Networking Devices

Interconnecting Cisco Networking Devices Interconnecting Cisco Networking Devices Q&A DEMO Version Copyright (c) 2007 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration purpose only, this free version Chinatag

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

SecBlade Firewall Cards Attack Protection Configuration Example

SecBlade Firewall Cards Attack Protection Configuration Example SecBlade Firewall Cards Attack Protection Configuration Example Keywords: Attack protection, scanning, blacklist Abstract: This document describes the attack protection functions of the SecBlade firewall

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Context Based Access Control (CBAC): Introduction and Configuration

Context Based Access Control (CBAC): Introduction and Configuration Context Based Access Control (CBAC): Introduction and Configuration Document ID: 13814 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information What Traffic Do

More information

Numerics INDEX. 4GE bypass interface card configuration restrictions 5-9 described 5-8 illustration 5-8

Numerics INDEX. 4GE bypass interface card configuration restrictions 5-9 described 5-8 illustration 5-8 INDEX Numerics 4GE bypass interface card configuration restrictions 5-9 described 5-8 illustration 5-8 A accessing IPS software 18-2 access-list command 4-5 configuring 4-5 misconfiguration C-11 account

More information

9E0-100 (CSIDS) Cisco Secure Intrusion Detection Systems

9E0-100 (CSIDS) Cisco Secure Intrusion Detection Systems 9E0-100 (CSIDS) Cisco Secure Intrusion Detection Systems Version 6.0 - 2 - Important Note, Please Read Carefully Study Tips This product will provide you questions and answers along with detailed explanations

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Cisco Secure PIX Firewall Advanced (CSPFA)

Cisco Secure PIX Firewall Advanced (CSPFA) 9E0-571 9E0-571 Cisco Secure PIX Firewall Advanced (CSPFA) Version 3.0-1 - Important Note Please Read Carefully Study Tips This product will provide you questions and answers along with detailed explanations

More information

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only.

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only. Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only. Transparently Routing Web Traffic to the Barracuda Web Security Gateway This article demonstrates

More information

Configuring Cisco IOS Firewall Intrusion Detection System

Configuring Cisco IOS Firewall Intrusion Detection System Configuring Cisco IOS Firewall Intrusion Detection System This chapter describes the Cisco IOS Firewall Intrusion Detection System (IDS) feature. Intrusion detection systems provide a level of protection

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature categorizes Internet Control Management Protocol Version 4 (ICMPv4) messages as either malicious or benign. The firewall uses stateful inspection to trust benign ICMPv4 messages that are generated

More information

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004 Denial of Service Serguei A. Mokhov SOEN321 - Fall 2004 Contents DOS overview Distributed DOS Defending against DDOS egress filtering References Goal of an Attacker Reduce of an availability of a system

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2630 Software version: F1000-E/Firewall module: R3166 F5000-A5: R3206 Document version: 6PW101-20120706 Legal and notice information

More information

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1 Table of Contents 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1 i 1 Intrusion Detection Statistics Overview Intrusion detection is an important network

More information

Cisco CCIE Security Written.

Cisco CCIE Security Written. Cisco 400-251 CCIE Security Written http://killexams.com/pass4sure/exam-detail/400-251 QUESTION: 193 Which two of the following ICMP types and code should be allowed in a firewall to enable traceroute?

More information

Lab Configure Cisco IOS Firewall CBAC

Lab Configure Cisco IOS Firewall CBAC Lab 3.8.3 Configure Cisco IOS Firewall CBAC Objective Scenario Topology Estimated Time: 50 minutes Number of Team Members: Two teams with four students per team. In this lab, students will complete the

More information

Protection Against Distributed Denial of Service Attacks

Protection Against Distributed Denial of Service Attacks Protection Against Distributed Denial of Service Attacks The Protection Against Distributed Denial of Service Attacks feature provides protection from Denial of Service (DoS) attacks at the global level

More information

Configuring Routes on the ACE

Configuring Routes on the ACE CHAPTER2 This chapter describes how the ACE is considered a router hop in the network when it is in routed mode. In the Admin or user contexts, the ACE supports static routes only. The ACE supports up

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Lab - Using Wireshark to Examine TCP and UDP Captures

Lab - Using Wireshark to Examine TCP and UDP Captures Topology Part 1 (FTP) Part 1 will highlight a TCP capture of an FTP session. This topology consists of a PC with Internet access. Topology Part 2 (TFTP) Part 2 will highlight a UDP capture of a TFTP session.

More information

Chapter 10: Denial-of-Services

Chapter 10: Denial-of-Services Chapter 10: Denial-of-Services Technology Brief This chapter, "Denial-of-Service" is focused on DoS and Distributed Denial-of-Service (DDOS) attacks. This chapter will cover understanding of different

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

HP Load Balancing Module

HP Load Balancing Module HP Load Balancing Module Security Configuration Guide Part number: 5998-2686 Document version: 6PW101-20120217 Legal and notice information Copyright 2012 Hewlett-Packard Development Company, L.P. No part

More information

Detecting Specific Threats

Detecting Specific Threats The following topics explain how to use preprocessors in a network analysis policy to detect specific threats: Introduction to Specific Threat Detection, page 1 Back Orifice Detection, page 1 Portscan

More information

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012 AutoSecure Last Updated: January 18, 2012 The AutoSecure feature secures a router by using a single CLI command to disable common IP services that can be exploited for network attacks, enable IP services

More information

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods Ping of death Land attack Teardrop Syn flood Smurf attack DOS Attack Methods Ping of Death A type of buffer overflow attack that exploits a design flaw in certain ICMP implementations where the assumption

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management

IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management IPv6 zone-based firewalls support the Protection of Distributed Denial of Service Attacks and the Firewall

More information

Configuring IP Services

Configuring IP Services This module describes how to configure optional IP services. For a complete description of the IP services commands in this chapter, refer to the Cisco IOS IP Application Services Command Reference. To

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Cisco IOS Firewall Intrusion Detection System Commands

Cisco IOS Firewall Intrusion Detection System Commands Cisco IOS Firewall Intrusion Detection System Commands This chapter describes the commands used to configure the integrated Intrusion Detection System (IDS) features in Cisco IOS Firewall. Intrusion detection

More information

Each ICMP message contains three fields that define its purpose and provide a checksum. They are TYPE, CODE, and CHECKSUM fields.

Each ICMP message contains three fields that define its purpose and provide a checksum. They are TYPE, CODE, and CHECKSUM fields. IP address ICMP Each ICMP message contains three fields that define its purpose and provide a checksum. They are TYPE, CODE, and CHECKSUM fields. The TYPE field identifies the ICMP message, the CODE field

More information

Configuring NAT for IP Address Conservation

Configuring NAT for IP Address Conservation This module describes how to configure Network Address Translation (NAT) for IP address conservation and how to configure inside and outside source addresses. This module also provides information about

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

THE "TRIBE FLOOD NETWORK 2000" DISTRIBUTED DENIAL OF SERVICE ATTACK TOOL

THE TRIBE FLOOD NETWORK 2000 DISTRIBUTED DENIAL OF SERVICE ATTACK TOOL TFN2K - An Analysis Jason Barlow and Woody Thrower AXENT Security Team February 10, 2000 (Updated March 7, 2000) Revision: 1.3 Abstract This document is a technical analysis of the Tribe Flood Network

More information

Introduction to Cisco ASA Firewall Services

Introduction to Cisco ASA Firewall Services Firewall services are those ASA features that are focused on controlling access to the network, including services that block traffic and services that enable traffic flow between internal and external

More information

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking 1 Review of TCP/IP working Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path Frame Path Chapter 3 Client Host Trunk Link Server Host Panko, Corporate

More information

DDoS and Traceback 1

DDoS and Traceback 1 DDoS and Traceback 1 Denial-of-Service (DoS) Attacks (via Resource/bandwidth consumption) malicious server legitimate Tecniche di Sicurezza dei Sistemi 2 TCP Handshake client SYN seq=x server SYN seq=y,

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Lab Configuring and Verifying Standard IPv4 ACLs Topology

Lab Configuring and Verifying Standard IPv4 ACLs Topology Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 10 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

Access Rules. Controlling Network Access

Access Rules. Controlling Network Access This chapter describes how to control network access through or to the ASA using access rules. You use access rules to control network access in both routed and transparent firewall modes. In transparent

More information

Chapter 11: Networks

Chapter 11: Networks Chapter 11: Networks Devices in a Small Network Small Network A small network can comprise a few users, one router, one switch. A Typical Small Network Topology looks like this: Device Selection Factors

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

Teacher s Reference Manual

Teacher s Reference Manual UNIVERSITY OF MUMBAI Teacher s Reference Manual Subject: Security in Computing Practical with effect from the academic year 2018 2019 Practical 1: Packet Tracer - Configure Cisco Routers for Syslog, NTP,

More information

History Page. Barracuda NextGen Firewall F

History Page. Barracuda NextGen Firewall F The Firewall > History page is very useful for troubleshooting. It provides information for all traffic that has passed through the Barracuda NG Firewall. It also provides messages that state why traffic

More information

ET4254 Communications and Networking 1

ET4254 Communications and Networking 1 Topic 9 Internet Protocols Aims:- basic protocol functions internetworking principles connectionless internetworking IP IPv6 IPSec 1 Protocol Functions have a small set of functions that form basis of

More information

Configuring IDS TCP Reset Using VMS IDS MC

Configuring IDS TCP Reset Using VMS IDS MC Configuring IDS TCP Reset Using VMS IDS MC Document ID: 47560 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations Initial Sensor Configuration

More information

Chapter 6 Global CONFIG Commands

Chapter 6 Global CONFIG Commands Chapter 6 Global CONFIG Commands aaa accounting Configures RADIUS or TACACS+ accounting for recording information about user activity and system events. When you configure accounting on an HP device, information

More information

tcp-map through type echo Commands

tcp-map through type echo Commands CHAPTER 31 31-1 tcp-map Chapter 31 tcp-map To define a set of TCP normalization actions, use the tcp-map command in global configuration mode. The TCP normalization feature lets you specify criteria that

More information

WhatsConfigured v3.1 User Guide

WhatsConfigured v3.1 User Guide WhatsConfigured v3.1 User Guide Contents Table of Contents Welcome to WhatsConfigured v3.1 Finding more information and updates... 1 Sending feedback... 2 Deploying WhatsConfigured STEP 1: Prepare the

More information

Access Control Lists and IP Fragments

Access Control Lists and IP Fragments Access Control Lists and IP Fragments Document ID: 8014 Contents Introduction Types of ACL Entries ACL Rules Flowchart How Packets Can Match an ACL Example 1 Example 2 fragments Keyword Scenarios Scenario

More information

Computer Science 3CN3 and Software Engineering 4C03 Final Exam Answer Key

Computer Science 3CN3 and Software Engineering 4C03 Final Exam Answer Key Computer Science 3CN3 and Software Engineering 4C03 Final Exam Answer Key DAY CLASS Dr. William M. Farmer DURATION OF EXAMINATION: 2 Hours MCMASTER UNIVERSITY FINAL EXAMINATION April 2008 THIS EXAMINATION

More information

Using the Startup Wizard

Using the Startup Wizard CHAPTER 3 This chapter describes the Startup wizard and how to use it to configure your sensor. It contains the following sections: Startup Wizard Introduction Window, page 3-1 Setting up the Sensor, page

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Layer 4: UDP, TCP, and others based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Concepts application set transport set High-level, "Application Set" protocols deal only with how handled

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Configuring Network Address Translation

Configuring Network Address Translation Finding Feature Information, on page 1 Network Address Translation (NAT), on page 2 Benefits of Configuring NAT, on page 2 How NAT Works, on page 2 Uses of NAT, on page 3 NAT Inside and Outside Addresses,

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

Dan Lo Department of Computer Science and Software Engineering Southern Polytechnic State University

Dan Lo Department of Computer Science and Software Engineering Southern Polytechnic State University Dan Lo Department of Computer Science and Software Engineering Southern Polytechnic State University Why ICMP? UDP and TDP are not designed to report errors Provide a simple way to report errors between

More information

Denial of Service. EJ Jung 11/08/10

Denial of Service. EJ Jung 11/08/10 Denial of Service EJ Jung 11/08/10 Pop Quiz 3 Write one thing you learned from today s reading Write one thing you liked about today s reading Write one thing you disliked about today s reading Announcements

More information

Unit 5: Internet Protocols skong@itt-tech.edutech.edu Internet Protocols She occupied herself with studying a map on the opposite wall because she knew she would have to change trains at some point. Tottenham

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 10-4-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 1-11-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

CISCO CONTEXT-BASED ACCESS CONTROL

CISCO CONTEXT-BASED ACCESS CONTROL 51-10-41 DATA COMMUNICATIONS MANAGEMENT CISCO CONTEXT-BASED ACCESS CONTROL Gilbert Held INSIDE Operation; Intersection; The Inspect Statement; Applying the Inspection Rules; Using CBAC OVERVIEW Until 1999,

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

Information about Network Security with ACLs

Information about Network Security with ACLs This chapter describes how to configure network security on the switch by using access control lists (ACLs), which in commands and tables are also referred to as access lists. Finding Feature Information,

More information

ACLs (access control lists)

ACLs (access control lists) I N D E X Numerics A 3DES encryption, 311 802.1x port authentication, 114 communications, 115 121 configuring on Catalyst 6000 switches, 123 125 functionality, 122 AAA (authentication, authorization and

More information

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives

More information

F5 DDoS Hybrid Defender : Setup. Version

F5 DDoS Hybrid Defender : Setup. Version F5 DDoS Hybrid Defender : Setup Version 13.1.0.3 Table of Contents Table of Contents Introducing DDoS Hybrid Defender... 5 Introduction to DDoS Hybrid Defender...5 DDoS deployments... 5 Example DDoS Hybrid

More information

The Internetworking Problem. Internetworking. A Translation-based Solution

The Internetworking Problem. Internetworking. A Translation-based Solution Cloud Cloud Cloud 1 The Internetworking Problem Internetworking Two nodes communicating across a network of networks How to transport packets through this heterogeneous mass? A B The Internetworking Problem

More information

Exam : : Cisco Secure Intrusion Detection System (CSIDS) Title. Ver :

Exam : : Cisco Secure Intrusion Detection System (CSIDS) Title. Ver : Exam : Title : Cisco Secure Intrusion Detection System (CSIDS) Ver : 12.20.05 QUESTION 1 Which of the following types of attacks is typical of an intruder who is targeting networks of systems in an effort

More information

Configuring Flood Protection

Configuring Flood Protection Configuring Flood Protection NOTE: Control Plane flood protection is located on the Firewall Settings > Advanced Settings page. TIP: You must click Accept to activate any settings you select. The Firewall

More information

CCNA Discovery 3 Chapter 8 Reading Organizer

CCNA Discovery 3 Chapter 8 Reading Organizer Name Date Chapter 8 Reading Organizer After completion of this chapter, you should be able to: Describe traffic filtering and explain how Access Control Lists (ACLs) can filter traffic at router interfaces.

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

EC0-479 Q&A. DEMO Version

EC0-479 Q&A. DEMO Version EC-Council Certified Security Analyst (ECSA) Q&A DEMO Version Copyright (c) 2008 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration purpose only, this free version

More information

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199 I N D E X Numerics A 3DES (triple Data Encryption Standard), 199 AAA (Authentication, Authorization, and Accounting), 111 114, 236 configuring, 114, 144 145 CSACS, 116 122 floodguard, 168 169 servers,

More information

Denial Of Service Attacks

Denial Of Service Attacks FISTConference October 2004 Denial Of Service Attacks Gabriel Verdejo Alvarez (gaby@tau.uab.es) Barcelona INDEX Speaker s introduction. Denial Of Service attacks (DOS). Examples. Distributed Denial of

More information

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices Preface p. xv Acknowledgments p. xvii Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices p. 6 Firewall

More information

DDoS Testing with XM-2G. Step by Step Guide

DDoS Testing with XM-2G. Step by Step Guide DDoS Testing with XM-G Step by Step Guide DDoS DEFINED Distributed Denial of Service (DDoS) Multiple compromised systems usually infected with a Trojan are used to target a single system causing a Denial

More information

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157 Use the commands in this chapter to configure various IP services. For configuration information and examples on IP services, refer to the Configuring IP Services chapter of the Cisco IOS IP Configuration

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

Internet Protocols (chapter 18)

Internet Protocols (chapter 18) Internet Protocols (chapter 18) CSE 3213 Fall 2011 Internetworking Terms 1 TCP/IP Concepts Connectionless Operation Internetworking involves connectionless operation at the level of the Internet Protocol

More information

Configuring Management Access

Configuring Management Access 37 CHAPTER This chapter describes how to access the ASA for system management through Telnet, SSH, and HTTPS (using ASDM), how to authenticate and authorize users, how to create login banners, and how

More information