Broadcast Infrastructure Cybersecurity - Part 2

Size: px
Start display at page:

Download "Broadcast Infrastructure Cybersecurity - Part 2"

Transcription

1 SBE Webinar Series Broadcast Infrastructure Cybersecurity - Part 2 Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services KAMU FM-TV

2 Broadcast Infrastructure Cybersecurity Advertised Presentation Scope Webinar Series Overview As broadcast station IP networks have grown and become an integral part of the broadcast technical plant, so has the security threats grown such that network security is an ongoing essential task for the broadcast engineer with IT responsibilities. This webinar series will provide an understanding of IP network security terminology, security plan principals, best practices, proactive implementation techniques, and active security verification. Practical implementation examples utilizing popular network infrastructure equipment will be provided with public domain security assessment tools. At the conclusion of this webinar series, you should have a fundamental understanding of IP network security principals, an understanding of developing a network security plan for your organization, and best practice implementation approaches. Network security is an on-going IT process and should never be considered a one-time setup and forget process. Prerequisite Knowledge: It is recommended that participants have an understanding of IP networking fundamentals that includes OSI model structure, Ethernet switch operation, IP layer 3 system protocols, TCP 3-way handshake, and the use of port numbers. 2

3 Broadcast Infrastructure Cybersecurity Webinar # 2 Understanding The Firewall Major Topics: Webinar #1 Takeaway Point Review The Firewall The Access Control List (ACL) Firewall Implementation & Ruleset Configuration Takeaway Points & Reference Resources Questions & Discussion 3

4 Takeaway Points Part 1 Recognize & Accept The Security Lifecycle Have a Security Policy Utilize Defense in Depth Strategy Understand Security Threat Landscape Begin With Network Design - Segment Your Network Security Performance Enhancement Implement a Structured Plan Begin with Physical Security Implement Switch Port Security Implement Packet Filtering Implement Encrypted Access Implement Trust (authentication) Implement Ethernet Port Security Disable Any Unused Ports Enable Truck/Tagged Ports w/caution Do Not Use VLAN 1 Monitor Your Network Know What is Normal! 4 Future Webinars Will Continue to Build This List

5 Ethernet Switch Functions Learn MAC Addresses Build Table Filter / Forward Ethernet Frames Flood Ethernet Frames Broadcast Frame MAC Not in CAM Table) Establish VLAN(s) Provide Loop Avoidance - Redundancy (STP) Provide Port Security Features Provide Multicast Support (IGMP Snooping) Basic Switch Functions Managed Switch Functions 5

6 Layer 2 - Switch Port Security Port Security Options: Permit Specific MAC Address / Port Limit # MAC Address / Port Sticky MAC Learning Configuration Port Security Violations: Discard Frame Shutdown Port Notification Prevents CAM Table Overflow Attacks Limits DoS & DDoS Attacks 6

7 Layer 2 Data-Link Layer Access Implement Ethernet Switch Port Security Disable Unused Ports Config Trunk / Tagged Ports With Caution VLAN 100 VLAN 200 VLAN Enable Switch Port Security: Specific MAC address Limit number of MAC addresses / port Specify shutdown violation response Segment Network Traffic Disable Any Unused Access Or Untagged Ports Configure Trunk Or Tagged Ports Only When Required

8 Layer 2 Hardening Disable Telnet Use SSH Set SNMP Secrets Minimize Spanned VLAN(s) Set STP Root Designation Enable Spoofing Features Disable Unused Ports Do Not Use VLAN1 Disable CDP (Cisco) Enable Port Security Use Authentication (802.1x) 8

9 Cybersecurity Attack Model Network Probing & Reconnaissance Passive & Active Approaches Find Target(s) Harvest Information Delivery & Attack Installation & Exploitation 9 Compromise & Expansion

10 Structured Implementation Plan Layer 4 and above Encryption & Authentication Layer 3 Packet Filtering Layer 2 Ethernet Switch Security Layer 1 Physical Access 10

11 L3 and Above Network Security Tools Firewall Used to Create a Trusted Network Segment by Filtering Network Packets Permit Deny Types of Firewalls: Stateless Packet Filtering Single Packet Inspection Based Stateful Packet Filtering Flow or Conversation Inspection Based Proxy Intermediary Host or Software Ap Access Control Mechanism Detection Tools Intrusion Detection Systems (IDS) Signature Based Anomaly Based False + / False - Intrusion Prevention Systems (IPS) Combine Firewall & IDS Functions External Network Proxy External Network 11

12 Broadcast Infrastructure Cybersecurity The Firewall

13 What is a Firewall? Why Use? First level of defense Protection for hosts lacking security Protection for a group of hosts Device (hardware or software) That Controls Which IP Packets Enter or Exit a Network (Permit or Deny) 13

14 Generations of Firewall Technology Generation 1: Packet Filtering (static inspection) Generation 2: Circuit Level Gateway (NAT) Generation 3: Packet Filtering (stateful inspection - dynamic) Generation 4: Application Level Gateway (Proxy) Generation 5 and beyond: Application Level - Kernal Proxy 14

15 Firewall Types Packet Filtering (stateless) Packet Filtering (stateful inspection) Application Gateway (proxy) Circuit Gateway (NAT) Next-Gen Firewall Hides Internal Host IP Address Traditional Stateless / Stateful Firewall + Application Deep Packet Inspection (DPI) + Intrusion Prevention System (IPS) 15

16 A State A dynamic rule created by the firewall based upon a host-host source destination address-port combination Send Host Receive Host I Want to Connect. My Sequence Number is 100 SEQ = 100 CONTROL = SYN SEQ = 1 ACK=100 CONTROL = SYN, ACK I Received Your Sequence 100! My Sequence Number is 1 & Ready for 101 I Received Your Sequence 1 & Ready for Sequence 2 SEQ = 101 ACK=2 CONTROL = ACK : > : : > :

17 Firewall Software & Appliances Software Based: IP Tables (linux) PFSense ZoneAlarm (Win) Appliance Based: Cisco PIX Cisco ASA Checkpoint FireWall -1 Barracuda Firewall 17

18 The IPv4 Packet Header Protocol Indicates upper layer protocol (TCP, UDP, ICMP as examples) Source Address Address of sending Host Destination Address Address of receiving Host 4 bytes 32 bits Version (4) Header (4) Precedence / Type (8) Length (16) Identification (16) Flag (3) Offset (13) Time to Live (8) Protocol (8) Header Checksum (16) 20 Bytes Source IP Address (32) Destination IP Address (32) Options & Padding (0 or 32) Packet Payload (Transport Layer Data) 18

19 Broadcast Infrastructure Cybersecurity The Access Control List (ACL)

20 Packet Filtering Border Router Border Router w/packet Filtering (ACL) Internal Network (Private) External Network (Internet) Trusted Boundary Creating Trust Zone Un-Trusted Security Perimeter 20

21 The Access Control List ACL Statements That Permit or Deny Layer 3 Network Traffic The ACL is a Predefined Rule Script Packet (layer 3 PDU) Filtering Accomplished: By A Layer 3 Router Inspect Incoming & Outgoing Packets Against Rule Determine if Packet Is to Be Forwarded or Dropped The Layer 3 Router with ACL s Implemented Becomes a Basic Firewall (Generation 1) Why Use an ACL? Provide Security by Denying Specific Packets Destination Host (s) Provide Security by Denying Specific Packets Source Host(s) Provide Security by Denying Specific Packets Protocol(s) Minimize Specific Packets to Increase Performance Classify Packets for Quality-of-Service (QoS) Applications 21

22 Access Control List More Details Provides Basic Network Access Security Buffer - Packet Filter Based Filter IP Network Packets: Egress Interface Ingress Interface Standard Access List Layer 3 Header Info Can Only Permit or Deny The Source Host IP Address Placed Closest to Destination Host Extended Access List Layer 3 & 4 Header Info Can Permit or Deny Based Upon: Source IP Address Destination IP Address TCP Port # UDP Port # TCP/IP Protocol Placed Closest to Source Network ACL Can Be Numbered or Named Standard: 1 99 or Extended: or

23 ACL Guidelines One (1) ACL / Interface / Protocol / Direction The ACL is Hierarchal Processed (top down) More specific statements first Less specific statements follow The ACL is Created Globally Applied to Specific Interface The ACL Filters: Packets passing through router Packets to the router Packets from the router The ACL Has Implicit Deny End ACL must contain at least one permit statement #access-list 100 permit ip any any Reference: 23

24 Implementing an Access Control List One ACL per: Interface Direction Protocol Ingress ACL Filters Inbound Packets Egress ACL Filters Outbound Packets Egress ACL Filters Outbound Packets Ingress ACL Filters Inbound Packets Interface 0/0 Interface 0/1 Create Access Control List Permit or Deny: Source IP Address (standard) Source IP Address (extended) Destination IP Address ICMP TCP/UDP Source Port TCP/UDP Destination Port Apply Access Control List 24

25 Access Control List (ACL) Syntax Standard ACL: access-list access-list-number {permit deny}match-parameter Match-parameters: any host IP network IP + wilcard Extended ACL: access-list access-list-number {permit deny}protocol {source source-wildcard host} {destination destinationwildcard host} 25

26 Broadcast Infrastructure Cybersecurity The Access Control List (ACL) Examples

27 Wildcard Mask Common Use: Routing Protocols & ACL Used to Specify a Range of IP Addresses IPv4 Wildcard Mask is 32 bits Equivalent to Inverted Subnet Mask: Subnet Mask Inverted Mask Subnet Mask Wildcard Mask Binary Operators: 0 bit Indicates Match 1 bit Indicates No-Match 27

28 Calculate the Wildcard Mask Subnet Mask = IPv4 Address Space subtract subnet mask Yields Inverted Mask Wildcard Mask =

29 ACL Example(s) Permit ALL IPv4 Addresses: #access-list 1 permit Permit All Hosts: #access-list 1 permit Permit Only IP Address #access-list 1 permit Deny Only IP Address #access-list 1 deny #access-list 1 permit any any Remember Implicit DENY Remember to Apply ACL to Interface 29

30 ping Packet Internet Groper Send Hosts Sends ICMP echo request Destination Host Replies ICMP echo reply Round-Trip Times Returned Be Aware of Command Line Options 30

31 ICMP Messages: Network Layer Based RFC 1256 The Tattle Tale Protocol Platform Utilized by ping & traceroute 31

32 Access Control List (ACL) - Example Block External Users From Pinging Inside Network Hosts / /24 E0 E1 The Internet Router /24 Create Access List on Router 1: access list 100 deny icmp any any access-list 100 permit ip any any Apply Access List to Interface: interface ethernet1 ip access-group 100 in 32 Configuration Disclaimer: Exact configuration commands may vary based upon specific equipment models and software version. Generic Cisco commands utilized for illustration purposes.

33 Port Numbers RFC 1700 Applications Are Indexed by a Port Number Port Numbers Can Be Between 0 65, ,023 Considered Reserved 1,024 49,151 Can Be Registered 49,152 65,535 Considered Dynamic or Private 65,535 TCP Ports 65,535 UDP Ports Service Name and Transport Protocol Port Number Registry: 33

34 Examples: Well Known - System Port Numbers Port 20 / 21 FTP File Transfer Protocol Port 23 TELNET Port 53 DNS Domain Name Service Port 80 HTTP Port 110 POP3 Post Office Protocol Port 123 NTP Network Time Protocol Port 161 SNMP Simple Network Management Protocol (UDP) Port HTTPS 34

35 A Firewall: Filter Packets: Positive Filtering - Permit Negative Filtering - Deny Filtering Based Upon (L3 header): Source IP Address (range of addresses) Destination IP Address (range of addresses) Source IP Port Destination IP Port Protocol Can Do More: Serve as Proxy Server VPN Implementation (IPsec Encryption) Network Address Translation (NAT) Touch Point for Monitoring (logging) Firewall Form Factors: Software Based Layer 3 Router Based Dedicated Appliance 35

36 Firewall Types Filters What IP Traffic Can Enter or Exit a Network Based Upon Pre-Defined Rules Stateless Packet Filtering Single Packet Inspection Access Control List ACL Ingress or Egress Filtering No knowledge of flow Filters on IP Header info Layer 3 Stateful Packet Filtering Conversation Inspection Filters on IP Header info Layers 3-4 Records conversations then determines context:» New Connections» An Existing Conversation» Not involved in any conversation 36

37 Stateless vs Stateful Packet Filtering - Stateless Packet Filtering - Stateful HTTP Request HTTP Request HTTP Reply Internet Internet Blocked X HTTP Reply Blocked X Telnet Session 37 Filtering Parameters: IP Source Address IP Destination Address Protocol TCP Traffic UDP Traffic Port Number

38 Stateless Firewall In Addition to TCP/IP Header Checks, A Stateless Firewall Can Detect Packet Anomalies: IP Packet Header Makeup IP Addressing Non-Compliance IP Fragmentation Errors TCP Flow Sequencing UDP Flow Sequencing Anomalies Associated with Packet Flows: SYN-ACK Sequence Not Compliant ICMP Errors 38

39 Misconceptions With Firewalls Prevents ALL Cybersecurity Threats Blocks Undesirable Packets Permits Authorized Packets Should Be Component of Multi-Perimeter Approach (Defensein-Depth) Requires Regular Housekeeping Install and Forget 39

40 Firewall Use Caution False Sense of Security Don t Bother Me - I Have A Firewall I m Secure! Minimize Protection Zone Tendency is to Maximize Host(s) in Protection Zone Formal Policy Required Create Policy First Then Create Rule Syntax Performance Impact Throughput (packets/sec) Impact Latency Impact Don t Overlook Egress Be a Good Network Citizen 40

41 Broadcast Infrastructure Cybersecurity Firewall Implementation & Ruleset Configuration

42 Firewall Placement Network Architecture Internal Network (Private) External Network (Internet) Web Server Internal Network (Private) External Network (Internet) Internal Network (Private) Web Server 3-Legged Firewall External Network (Internet) DMZ Firewall Firewall DMZ ACL(s) Implemented 42

43 The Bastion Host Host Device Bare Essentials to Support Application Minimized Op System Minimum Services Enabled/Implemented Implemented with a Firewall Only Application Protocol Permitted DMZ Dematerialized Zone Bastion Host Only Firewall & Bastion Host Exposed Internal Network (Private) External Network (Internet) Firewall 43

44 Proxy Firewall Hides Internal Network Hosts External Hosts Only Sees Proxy Address Limits Network Access to Application Protocols Client Server Relationship Can Be Implemented Within Firewall Can Be Implemented Within Server Can Filter Content Proxy Server Internal Network (Private) External Network (Internet) Firewall 44

45 Policy vs Rule Policy is Starting Point Create Rule Syntax to Implement Policy Security Policy: Accept Incoming http Traffic From Public Internet to Webserver Firewall Rule: permit tcp any WEB-SERVER1 http Security Policy: Allow RDP from Network Engineer workstation Webserver Firewall Rule: permit tcp WEB-SERVER1 45

46 Basic Default Firewall Polices: Egress: Source IP Address within Internal Network IP Address Space Destination IP Address is NOT within Internal Network IP Address Space Ingress: Source IP Address NOT within Internal Network IP Address Space Destination IP Address is within Internal Network IP Address Space 46

47 IP Tables (linux) Creates Host Firewall Rules Command Line Based or GUI Based Rules Created in a Chain : Input Output Forward Command Line Syntax: iptables A chain firewall-rule iptables A INPUT I eth0 p tcp -dport22 j accept Input Rule Protocol Interface Port Action Permits SSH ie port 22 iptables A INPUT j DROP 47

48 Firewall Ruleset Default Ruleset: Discard Forward Ruleset Parsed Top-to-Bottom More Specific Top of List Implicit DENY End of List Example: 48

49 Broadcast Infrastructure Cybersecurity Takeaway Points & Reference Resources

50 OSI Model & Security Protection Techniques Application Presentation Session Transport Network Data Link Physical Application Gateway Application Gateway Application Gateway Circuit Gateway Packet Filtering MAC Based Security Physical Device Security 50

51 Takeaway Points Part 2 The firewall is the 1 st defense perimeter but not the only protection A firewall is any software or device that filters packets to establish a trust perimeter A firewall is a necessary evil Do NOT install & forget Firewall housekeeping is essential Updates & Monitoring Do not solely depend upon a single border firewall: Harden host devices disable any un-used services Develop mindset deny everything permit when necessary Block ICMP to prevent internal network host exploration NAT alone should not be considered an effective firewall Don t over-look egress filtering: Exiting packet should be within your internal network IP range 51 Future Webinars Will Continue to Build This List

52 The Challenge SECURITY USEABILITY 52

53 SBE Webinar Series Broadcast Infrastructure Cybersecurity Webinar # 3 Understanding Secured Remote Access Major Topics (March 27, 2018): Webinar #2 Takeaway Point Review Secured Remote Access Establishing Secured Remote Access VPN Implementation & Configuration Building the Secure Network Takeaway Points & Reference Resources Questions & Discussion Webinar # 4 Security Verification Thru Penetration Testing Major Topics (April 24, 2018): Webinar #3 Takeaway Point Review Proactive Security Monitoring Network Penetration Testing Overview Network Penetration Testing Tools Network Penetration Tool Example(s) Takeaway Points, Reference Resources, & Webinar Series Wrap-Up Questions & Discussion 53

54 54 My Favorite Reference Texts:

55 55

56 Thank You for Attending! Wayne M. Pecena Texas A&M University Questions & Discussion 56 Secretary, Board of Directors Executive Committee Member Chair, Education Committee

Fundamentals of IP Networking 2017 Webinar Series Part 4 Building a Segmented IP Network Focused On Performance & Security

Fundamentals of IP Networking 2017 Webinar Series Part 4 Building a Segmented IP Network Focused On Performance & Security Fundamentals of IP Networking 2017 Webinar Series Part 4 Building a Segmented IP Network Focused On Performance & Security Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Fundamentals of IP Networking 2017 Webinar Series Part 5 Cybersecurity Fundamentals & Securing the Network

Fundamentals of IP Networking 2017 Webinar Series Part 5 Cybersecurity Fundamentals & Securing the Network Fundamentals of IP Networking 2017 Webinar Series Part 5 Cybersecurity Fundamentals & Securing the Network Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services KAMU Public Broadcasting

More information

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y 2 01 6 / 2 017 P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Slides are based on slides by Dr Lawrie Brown (UNSW@ADFA) for Computer

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices Preface p. xv Acknowledgments p. xvii Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices p. 6 Firewall

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways Firewalls 1 Overview In old days, brick walls (called firewalls ) built between buildings to prevent fire spreading from building to another Today, when private network (i.e., intranet) connected to public

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense FIREWALLS 3 Firewalls Firewall means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense administered network public Internet firewall

More information

Introduction TELE 301. Routers. Firewalls. Gateways. Sample Large Network

Introduction TELE 301. Routers. Firewalls. Gateways. Sample Large Network Introduction TELE 301 Lecture 21: s David Eyers (dme@cs.otago.ac.nz) Telecommunications Programme University of Otago Discernment of Routers, s, Gateways Placement of such devices Elementary firewalls

More information

TestOut Routing and Switching Pro - English 6.0.x COURSE OUTLINE. Modified

TestOut Routing and Switching Pro - English 6.0.x COURSE OUTLINE. Modified TestOut Routing and Switching Pro - English 6.0.x COURSE OUTLINE Modified 2017-07-10 TestOut Routing and Switching Pro Outline- English 6.0.x Videos: 133 (15:42:34) Demonstrations: 78 (7:22:19) Simulations:

More information

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview This course will teach students about building a simple network, establishing internet connectivity, managing network device security,

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

TCP /IP Fundamentals Mr. Cantu

TCP /IP Fundamentals Mr. Cantu TCP /IP Fundamentals Mr. Cantu OSI Model and TCP/IP Model Comparison TCP / IP Protocols (Application Layer) The TCP/IP subprotocols listed in this layer are services that support a number of network functions:

More information

Protection of Communication Infrastructures

Protection of Communication Infrastructures Protection of Communication Infrastructures Chapter 5 Internet Firewalls 1 Introduction to Network Firewalls (1) In building construction, a firewall is designed to keep a fire from spreading from one

More information

ECE 435 Network Engineering Lecture 23

ECE 435 Network Engineering Lecture 23 ECE 435 Network Engineering Lecture 23 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 30 November 2017 HW#11 will be posted Announcements Don t forget projects next week Presentation

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation W is a Firewall firewall = wall to protect against fire propagation Internet Security: Firewall More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls.

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls. Firewalls INFO 404 - Lecture 10 31/03/2009 nfoukia@infoscience.otago.ac.nz Credit: Cameron Kerr : ckerr@cs.otago.ac.nz Definitions Content Gateways, routers, firewalls Location of firewalls Design of firewalls

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface CCNA4 Chapter 5 * Router and ACL By default, a router does not have any ACLs configured and therefore does not filter traffic. Traffic that enters the router is routed according to the routing table. *

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin,

Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin, Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin, ydlin@cs.nctu.edu.tw Chapter 1: Introduction 1. How does Internet scale to billions of hosts? (Describe what structure

More information

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Layer 4: UDP, TCP, and others based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Concepts application set transport set High-level, "Application Set" protocols deal only with how handled

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

Networking interview questions

Networking interview questions Networking interview questions What is LAN? LAN is a computer network that spans a relatively small area. Most LANs are confined to a single building or group of buildings. However, one LAN can be connected

More information

IP Network Troubleshooting Part 3. Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services - KAMU

IP Network Troubleshooting Part 3. Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services - KAMU IP Network Troubleshooting Part 3 Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services - KAMU February 2016 Today s Outline: Focused Upon Protocol Analysis with Wireshark Review

More information

IP Multicast: Does It Really Work? Wayne M. Pecena, CPBE, CBNE

IP Multicast: Does It Really Work? Wayne M. Pecena, CPBE, CBNE IP Multicast: Does It Really Work? Wayne M. Pecena, CPBE, CBNE Texas A&M Information Technology Educational Broadcast Services - KAMU v2 Agenda Introduction IP Networking Review The Multicast Group Multicast

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks WJ Buchanan. ASMN (1) Advanced Security and Mobile Networks Unit 1: Network Security Application Presentation Session Transport Network Data Link Physical OSI Application Transport Internet Internet model

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

"Charting the Course... Interconnecting Cisco Networking Devices Accelerated 3.0 (CCNAX) Course Summary

Charting the Course... Interconnecting Cisco Networking Devices Accelerated 3.0 (CCNAX) Course Summary Description Course Summary The Cisco CCNA curriculum includes a third course, Interconnecting Cisco Networking Devices: Accelerated (CCNAX), consisting of Interconnecting Cisco Networking Devices, Part

More information

Intranets 4/4/17. IP numbers and Hosts. Dynamic Host Configuration Protocol. Dynamic Host Configuration Protocol. CSC362, Information Security

Intranets 4/4/17. IP numbers and Hosts. Dynamic Host Configuration Protocol. Dynamic Host Configuration Protocol. CSC362, Information Security IP numbers and Hosts Intranets CSC362, Information Security i. IP numbers denote interfaces rather than entities ii. a single router can connect several different networks iii. a single interface can be

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Configuring Virtual Servers

Configuring Virtual Servers 3 CHAPTER This section provides an overview of server load balancing and procedures for configuring virtual servers for load balancing on an ACE appliance. Note When you use the ACE CLI to configure named

More information

Preview Test: cis191_chap1_quiz

Preview Test: cis191_chap1_quiz 3/9/2015 Preview Test: cis191_chap1_quiz 20155229528. Sunyata 98 Courses Organizations Need Help? Prevent Sexual Violence Preview Test: cis191_chap1_quiz Test Information Description Instructions Timed

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

Summer Webinar Series

Summer Webinar Series Summer Webinar Series Troubleshooting Traffic Flows Through Cisco ASA Firewalls Christopher Rose Sr. Client Network Engineer crose@mcnc.org Webinar Links: www.mcnc.org/cne-webinars Agenda 1. Firewall best

More information

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013 Network Security: Firewalls Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2013 2 Firewalls: Stateless packet filter Firewall Perimeter defence: Divide the world into the good/safe inside

More information

IP Access List Overview

IP Access List Overview Access control lists (ACLs) perform packet filtering to control which packets move through a network and to where. The packet filtering provides security by helping to limit the network traffic, restrict

More information

ECE 435 Network Engineering Lecture 23

ECE 435 Network Engineering Lecture 23 ECE 435 Network Engineering Lecture 23 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 4 December 2018 Announcements HW#9 graded Don t forget projects next week Presentation schedule

More information

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12 TCP/IP Networking Training Details Training Time : 9 Hours Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training TCP/IP is the globally accepted group

More information

Interconnecting Networks with TCP/IP. 2000, Cisco Systems, Inc. 8-1

Interconnecting Networks with TCP/IP. 2000, Cisco Systems, Inc. 8-1 Interconnecting Networks with TCP/IP 2000, Cisco Systems, Inc. 8-1 Objectives Upon completion of this chapter you will be able to perform the following tasks: Identify the IP protocol stack, its protocol

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply these groups to access control lists (ACLs) to create access control policies for these groups. This feature lets you use

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

COSC 301 Network Management

COSC 301 Network Management COSC 301 Network Management Lecture 21: Firewalls & NAT Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 21: Firewalls & NAT 1 Today s Focus How to protect an intranet? -- Firewall --

More information

Interconnecting Cisco Networking Devices Part 1 ICND1

Interconnecting Cisco Networking Devices Part 1 ICND1 Interconnecting Cisco Networking Devices Part 1 ICND1 Course Length: 5 days Course Delivery: Traditional Classroom Online Live Course Overview Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0

More information

Configuring Cache Services Using the Web Cache Communication Protocol

Configuring Cache Services Using the Web Cache Communication Protocol Configuring Cache Services Using the Web Cache Communication Protocol Finding Feature Information, page 1 Prerequisites for WCCP, page 1 Restrictions for WCCP, page 2 Information About WCCP, page 3 How

More information

Configuring Web Cache Services By Using WCCP

Configuring Web Cache Services By Using WCCP CHAPTER 44 Configuring Web Cache Services By Using WCCP This chapter describes how to configure your Catalyst 3560 switch to redirect traffic to wide-area application engines (such as the Cisco Cache Engine

More information

Access Control List Overview

Access Control List Overview Access lists filter network traffic by controlling the forwarding or blocking of packets at the interface of a device. A device examines each packet to determine whether to forward or drop that packet,

More information

Networking Technology for the Broadcast Engineer The Next Level: Wayne M. Pecena, CPBE, 8 VSB, AMD, DRB, CBNT Texas A&M University

Networking Technology for the Broadcast Engineer The Next Level: Wayne M. Pecena, CPBE, 8 VSB, AMD, DRB, CBNT Texas A&M University Networking Technology for the Broadcast Engineer The Next Level: Routing and Switching Wayne M. Pecena, CPBE, 8 VSB, AMD, DRB, CBNT Texas A&M University Networking Technology for the Broadcast Engineer

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Access Control Configuration Guide Part number: 5998-2648 Software version: F1000-A-EI&F1000-S-EI: R3721 F5000: F3210 F1000-E: F3171 Firewall module: F3171 Document version: 6PW101-20120719

More information

Chapter 4 Software-Based IP Access Control Lists (ACLs)

Chapter 4 Software-Based IP Access Control Lists (ACLs) Chapter 4 Software-Based IP Access Control Lists (ACLs) This chapter describes software-based ACLs, which are ACLs that processed traffic in software or CPU. (This type of ACL was also referred to as flow-based

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 642-618 EXAM QUESTIONS & ANSWERS Number: 642-618 Passing Score: 800 Time Limit: 120 min File Version: 39.6 http://www.gratisexam.com/ CISCO 642-618 EXAM QUESTIONS & ANSWERS Exam Name: Deploying Cisco

More information

Interconnecting Networks with TCP/IP

Interconnecting Networks with TCP/IP Chapter 8 Interconnecting s with TCP/IP 1999, Cisco Systems, Inc. 8-1 Introduction to TCP/IP Internet TCP/IP Early protocol suite Universal 1999, Cisco Systems, Inc. www.cisco.com ICND 8-2 TCP/IP Protocol

More information

Network Interconnection

Network Interconnection Network Interconnection Covers different approaches for ensuring border or perimeter security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Lecture

More information

Vorlesung Kommunikationsnetze

Vorlesung Kommunikationsnetze Picture 15 13 Vorlesung Kommunikationsnetze Prof. Dr. H. P. Großmann mit B. Wiegel sowie A. Schmeiser und M. Rabel Sommersemester 2009 Institut für Organisation und Management von Informationssystemen

More information

Cisco Technologies, Routers, and Switches p. 1 Introduction p. 2 The OSI Model p. 2 The TCP/IP Model, the DoD Model, or the Internet Model p.

Cisco Technologies, Routers, and Switches p. 1 Introduction p. 2 The OSI Model p. 2 The TCP/IP Model, the DoD Model, or the Internet Model p. Cisco Technologies, Routers, and Switches p. 1 Introduction p. 2 The OSI Model p. 2 The TCP/IP Model, the DoD Model, or the Internet Model p. 6 Networking Basics p. 14 Wireless LANs p. 22 Cisco Hardware

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature CHAPTER7 The feature lets you view and modify firewall configurations access rules and CBAC inspection rules in the context of the interfaces whose traffic they filter. Using a graphical representation

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng Firewalls IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response: Recovery, Forensics

More information

Stateless Firewall Implementation

Stateless Firewall Implementation Stateless Firewall Implementation Network Security Lab, 2016 Group 16 B.Gamaliel K.Noellar O.Vincent H.Tewelde Outline : I. Enviroment Setup II. Today s Task III. Conclusion 2 Lab Objectives : After this

More information

Filtering Trends Sorting Through FUD to get Sanity

Filtering Trends Sorting Through FUD to get Sanity Filtering Trends Sorting Through FUD to get Sanity NANOG48 Austin, Texas Merike Kaeo merike@doubleshotsecurity.com NANOG 48, February 2010 - Austin, Texas 1 Recent NANOG List Threads ISP Port Blocking

More information

Cisco Certified Network Associate ( )

Cisco Certified Network Associate ( ) Cisco Certified Network Associate (200-125) Exam Description: The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that

More information

Computer and Network Security

Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2009 Lecture 8 Announcements Plan for Today: Networks: TCP Firewalls Midterm 1: One week from Today! 2/17/2009 In class, short answer, multiple choice,

More information

Configuring Access Rules

Configuring Access Rules Configuring Access Rules Rules > Access Rules About Access Rules Displaying Access Rules Specifying Maximum Zone-to-Zone Access Rules Changing Priority of a Rule Adding Access Rules Editing an Access Rule

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer SE 4C03 Winter 2003 Final Examination Answer Key Instructor: William M. Farmer (1) [2 pts.] Both the source and destination IP addresses are used to route IP datagrams. Is this statement true or false?

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others.

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others. Firews and NAT 1 Firews By conventional definition, a firew is a partition made of fireproof material designed to prevent the spread of fire from one part of a building to another. firew isolates organization

More information

Configuring an IP ACL

Configuring an IP ACL 9 CHAPTER This chapter describes how to configure IP access control lists (ACLs). This chapter includes the following sections: Information About ACLs, page 9-1 Prerequisites for IP ACLs, page 9-5 Guidelines

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

CCNA Discovery 3 Chapter 8 Reading Organizer

CCNA Discovery 3 Chapter 8 Reading Organizer Name Date Chapter 8 Reading Organizer After completion of this chapter, you should be able to: Describe traffic filtering and explain how Access Control Lists (ACLs) can filter traffic at router interfaces.

More information

Chapter 2 Advanced TCP/IP

Chapter 2 Advanced TCP/IP Tactical Perimeter Defense 2-1 Chapter 2 Advanced TCP/IP At a Glance Instructor s Manual Table of Contents Overview Objectives Teaching Tips Quick Quizzes Class Discussion Topics Additional Projects Additional

More information

CCNA Routing and Switching (NI )

CCNA Routing and Switching (NI ) CCNA Routing and Switching (NI400+401) 150 Hours ` Outline The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that is

More information

Appendix B Policies and Filters

Appendix B Policies and Filters Appendix B Policies and Filters NOTE: This appendix does not describe Access Control Lists (ACLs) or IPX SAP ACLs, which are additional methods for filtering packets. See Software-Based IP Access Control

More information

Chapter 2 - Part 1. The TCP/IP Protocol: The Language of the Internet

Chapter 2 - Part 1. The TCP/IP Protocol: The Language of the Internet Chapter 2 - Part 1 The TCP/IP Protocol: The Language of the Internet Protocols A protocol is a language or set of rules that two or more computers use to communicate 2 Protocol Analogy: Phone Call Parties

More information