Hardening IPv6 Network Devices

Size: px
Start display at page:

Download "Hardening IPv6 Network Devices"

Transcription

1 Hardening IPv6 Network Devices ISP Workshos These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (htt://creativecommons.org/licenses/by-nc/4.0/) Last udated 7 th December

2 Acknowledgements This material originated from the Cisco ISP/IXP Worksho Programme develoed by Phili Smith & Barry Greene n These slides were develoed by Dean Pemberton Use of these materials is encouraged as long as the source is fully acknowledged and this notice remains in lace Bug fixes and imrovements are welcomed n Please worksho (at) bg4all.com Phili Smith 2

3 Agenda Limiting Device Access Secure SNMP Access Securing the Data Path Configuration and Archiving 3

4 Limiting Device Access 4

5 Think of ALL Devices The following roblem was reorted in 2013 and affects low-end CPEs (ADSL connections only) n Admin assword exosed via web interface n Allow WAN management (this means anyone on Internet) n Bug fixed and reintroduced deending on the firmware version The bug is quite a number of years old

6 Password Visible via Web Interface

7 How CPE are Exloited

8 Magnitude of Problem 4.5 Million CPEs (ADSL Modems) using a unique malicious DNS In early 2012 more than 300,000 CPEs still infected 40 malicious DNS servers found Could device hardening have made a difference?

9 Device Physical Access Equiment ket in highly restrictive environments Console access n assword rotected n access via OOB management n configure timeouts Individual users authenticated Social engineering training and awareness If you can touch it the device now belongs to you

10 Interface Hardening IPv4 n no i roxy-ar n no i unreachables n no i redirects n no i directed-broadcast n no i mask-rely IPv6 n no iv6 unreachables n no iv6 redirects

11 Device Access Control Set asswords to something not easily guessed Use single-user asswords (avoid grou asswords) Encryt the asswords in the configuration files Use different asswords for different rivilege levels Use different asswords for different modes of access IF AVAILABLE use digital certificate based authentication mechanisms instead of asswords

12 Secure Access with Passwords and Logout Timers line console 0 login assword console-w exec-timeout 1 30 line vty 0 4 login assword vty-w exec-timeout 5 0! enable secret enable-secret username dean secret dean-secret

13 Never Leave Passwords in Clear-Text service assword-encrytion command assword command n Will encryt all asswords on the Cisco IOS n with Cisco-defined encrytion tye 7 n n Use command assword 7 <assword> for cut/aste oerations Cisco rorietary encrytion method secret command n n n n Uses MD5 to roduce a one-way hash Cannot be decryted Use command secret 5 <assword> to cut/aste another enable secret assword

14 Management Plane Filters Authenticate Access Define Exlicit Access To/From Management Stations n SNMP n Syslog n TFTP n NTP n AAA Protocols n DNS n SSH, Telnet, etc.

15 Authenticate Individual Users username dean secret dean-secret username miwa secret miwa-secret username fs secret fs-secret username staff secret grou-secret Do NOT have grou asswords!

16 User Authentication: Good From Cisco IOS 12.3, MD5 encrytion was added for user asswords n Do NOT use tye 7 encrytion (it is easy to reverse) aaa new-model aaa authentication login neteng local username fs secret 5 $1$j6Ac$3KarJszBV3VMaL/2Nio3E. username dean secret 5 $1$LPV2$Q04NwAudy0/4AHHHQHvWj0 line vty 0 4 login neteng access-class 3 in

17 User Authentication: Better Use centralised authentication system n RADIUS (not recommended for system security) n TACACS+ aaa new-model aaa authentication login default grou tacacs+ enable aaa authentication enable default grou tacacs+ enable aaa accounting exec start-sto grou tacacs+! i tacacs source-interface Looback0 tacacs server IPv6-TP address iv6 2001:DB8::1 key CKr3t# tacacs server IPv4-TP address iv key CKr3t# line vty 0 4 access-class 3 in

18 Restrict Access To Trusted Hosts Use filters to secifically ermit hosts to access an infrastructure device Examle: i access-list extended VTY ermit tc host eq 22 log-inut ermit tc host eq 22 log-inut ermit tc host eq 23 log-inut deny i any any log-inut! line vty 0 4 access-class VTY in transort inut ssh telnet

19 Using an SSH Jumhost Peer Customer Conference Net 1 1. SSH to NOC 2. SSH to router Syslog, TFTP, AAA, DNS, SMTP 2 NOC NetFlow, SNMP

20 Banner What Is Wrong? banner login ^C You should not be on this device. ^C Please Get Off My Router!!

21 More Aroriate Banner!!!! WARNING!!!! You have accessed a restricted device. All access is being logged and any unauthorized access will be rosecuted to the full extent of the law.

22 Device OOB Management Out-of-band device management should be used to ensure DoS attacks do not hinder getting access to critical infrastructure devices Dial-back encryted modems are sometimes still used as backu

23 Device Management Common Practice (1) SSH used exclusively n Do NOT use Telnet, not even from Jumhosts HTTP and HTTPS access exlicitly disabled All access authenticated n Varying assword mechanisms n AAA usually used Different servers for in-band vs OOB Different servers for device authentication vs other Static username w or one-time w n Single local database entry for backu

24 Device Management Common Practice (2) Each individual has secific authorization Strict access control via filtering Access is audited with triggered ager/ notifications SNMP is read-only n Restricted to secific hosts n View restricted if caability exists n Community strings udated every days

25 Turn Off Unused Services Global Services n no service finger (before Cisco IOS 12.0) n n n n n n no i finger no service ad no service ud-small-servers no service tc-small-servers no i boot server no cd run Interface Services n n n n no i redirects no i directed-broadcast no i roxy ar no cd enable

26 Secure SNMP Access 26

27 Secure SNMP Access SNMP is rimary source of intelligence on a target network! Block SNMP from the outside access-list 101 deny ud any any eq snm If the router has SNMP, rotect it! snm-server community fo0bar RO 8 access-list 8 ermit Exlicitly direct SNMP traffic to an authorized management station. snm-server host fo0bar

28 Secure SNMP Access iv6 access-list SNMP-PERMIT ermit iv6 2001:DB8:22::/64 any ermit iv6 any 2001:DB8:22::/64! no snm community ublic no snm community rivate! snm-server enable tras snm-server enable tras snm authentication snm-server enable tras snm coldstart snm-server tra-source Looback0 snm-server community v6comm RO iv6 SNMP-PERMIT

29 SNMP Best Practices Do not enable read/write access unless really necessary n Read for access by Networking Monitoring System (eg LibreNMS) n Write never! Choose community strings that are difficult to guess n Use same algorithm as for asswords Limit SNMP access to secific IP addresses Limit SNMP outut with views

30 Secure Logging Infrastructure Log enough information to be useful but not overwhelming. Create backu lan for keeing track of logging information should the syslog server be unavailable Remove rivate information from logs How accurate are your timestams? n NTP needs to be configured n Synchronise with trusted time sources, eg ool.nt.org or GPS receivers

31 Fundamental Device Protection Summary Secure logical access to routers with asswords and timeouts Never leave asswords in clear-text Authenticate individual users Restrict logical access to secified trusted hosts Allow remote vty access only through ssh Disable device access methods that are not used Protect SNMP if used Shut down unused interfaces Shut down unneeded services Ensure accurate timestams for all logging Create aroriate banners Test device integrity on a regular basis

32 Securing the Data Path 32

33 Securing The Data Path Filtering and rate limiting are rimary mitigation techniques Edge filter guidelines for ingress filtering (BCP38/BCP84) Null-route and black-hole any detected malicious traffic Netflow is rimary method used for tracking traffic flows Logging of Excetions

34 Data Plane (Packet) Filters Most common roblems n Poorly-constructed filters n Ordering matters in some devices Scaling and maintainability issues with filters are commonlace Make your filters as modular and simle as ossible Take into consideration alternate routes n Backdoor aths due to network failures

35 Filtering Deloyment Considerations How does the filter load into the router? Does it interrut acket flow? How many filters can be suorted in hardware? How many filters can be suorted in software? How does filter deth imact erformance? How do multile concurrent features affect erformance? Do I need a standalone firewall?

36 General Filtering Best Practices Exlicitly deny all traffic and only allow what you need The default olicy should be that if the firewall doesn't know what to do with the acket, deny/dro it Don't rely only on your firewall for all rotection of your network Imlement multile layers of network rotection Make sure all of the network traffic asses through the firewall Log all firewall excetions (if ossible)

37 Ingress Filtering iv6 access-list INBOUND-iACL remark Permit the legitimate signaling traffic (BGP, EIGRP, PIM) ermit tc host 2001:db8:20::1 host 2001:db8:20::2 eq bg ermit tc host 2001:db8:20::1 eq bg host 2001:db8:20::2 ermit 88 any any ermit 103 any any remark Permit NDP ackets ermit icm any any nd-na ermit icm any any nd-ns ermit icm any any router-advertisement ermit icm any any router-solicitation remark Deny RH0 and other unknown extension headers deny iv6 any any routing-tye 0 log deny iv6 any any log undetermined-transort remark Permit the legitimate management traffic ermit tc 2001:db8:11::/48 any eq 22 ermit tc 2001:db8:11::/48 any eq www ermit ud 2001:db8:11::/48 any eq snm remark Deny any ackets to the infrastructure address sace deny iv6 any 2001:db8:2222::/48 deny iv6 any 2001:db8:20::/48 ermit iv6 any any! interface FastEthernet 0/0 descrition Connection to outside network iv6 address 2001:db8:20::2/64 iv6 traffic-filter INBOUND-iACL in

38 RFC2827 (BCP38) Ingress Filtering If an ISP is aggregating routing announcements for multile downstream networks, strict traffic filtering should be used to rohibit traffic which claims to have originated from outside of these aggregated announcements. The ONLY valid source IP address for ackets originating from a customer network is the one assigned by the ISP (whether statically or dynamically assigned). An edge router could check every acket on ingress to ensure the user is not soofing the source address on the ackets which he is originating.

39 But What About Egress Filtering? In theory, certain addresses should not be seen on the global Internet In ractice they are, and filters aren t being deloyed (even when caability available) iv6 access-list DSL-iv6-Outbound ermit iv6 2001:DB8:AA65::/48 any deny iv6 any any log interface atm 0/0 iv6 traffic-filter DSL-iv6-Outbound out

40 Agenda Item Configuration and archiving

41 System Images and Configuration Files Careful of sending configurations where eole can snoo the wire n CRC or MD5 validation n Sanitize configuration files SCP should be used to coy files n TFTP and FTP should be avoided Use tools like RANCID to eriodically check against modified configuration files

42 Software and Configuration Ugrade / Integrity Files stored on secific systems with limited access All access to these systems are authenticated and audited SCP is used where ossible; FTP is NEVER used; TFTP still used Configuration files are olled and comared on an hourly basis (RANCID) Filters limit uloading / downloading of files to secific systems Many system binaries use MD-5 checks for integrity Configuration files are stored with obfuscated asswords

43 Infrastructure Security Summary Every device in your network could be exloited so make sure to harden them all (esecially change default username/asswords) n Printers, tablets, CPE s, etc Understand what you are sending in the clear from sending device to reciient and rotect where needed Log and audit for trends since sometimes an abnormality can show the start of reconnaissance for a later attack

44 Hardening IPv6 Network Devices ISP Workshos 44

Network Infrastructure Filtering at the border. PacNOG19 28th November - 2nd December 2016 Nadi, Fiji

Network Infrastructure Filtering at the border. PacNOG19 28th November - 2nd December 2016 Nadi, Fiji Network Infrastructure Filtering at the border PacNOG19 28th November - 2nd December 2016 Nadi, Fiji Issue Date: [Date] Revision: [XX] What we have in network? Router Switch CPE (ADSL Router / WiFi Router)

More information

Network Infrastructure Filtering at the border. stole slides from Fakrul Alam

Network Infrastructure Filtering at the border. stole slides from Fakrul Alam Network Infrastructure Filtering at the border maz@iij.ad.jp stole slides from Fakrul Alam fakrul@bdhbu.com Acknowledgement Original slides prepared by Merike Kaeo What we have in network? Router Switch

More information

Comparing IS-IS and OSPF

Comparing IS-IS and OSPF Comaring IS-IS and OSPF ISP Workshos These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (htt://creativecommons.org/licenses/by-nc/4.0/) Last udated

More information

Network Infra Security Filtering at the Border. Network Security Workshop April 2017 Bali Indonesia

Network Infra Security Filtering at the Border. Network Security Workshop April 2017 Bali Indonesia Network Infra Security Filtering at the Border Network Security Workshop 25-27 April 2017 Bali Indonesia Issue Date: [31-12-2015] Revision: [V.1] What is in the network? Routers Switches CPE (ADSL Router

More information

Network Infrastructure Filtering at the border. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

Network Infrastructure Filtering at the border. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh Network Infrastructure Filtering at the border Cyber Security & Network Security 20-22 March, 2017 Dhaka, Bangladesh Issue Date: [Date] Revision: [XX] What we have in network? Router Switch CPE (ADSL Router

More information

Network Infrastructure Security

Network Infrastructure Security Network Infrastructure Security Workshop February 18-20, 2005 Merike Kaeo merike@doubleshotsecurity.com Agenda (Day 1) Threat Models What Are We Protecting Against? Securing The Device Physical and Logical

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

Comparing IS-IS and OSPF

Comparing IS-IS and OSPF Comaring IS-IS and OSPF ISP Workshos Last udated 8 th Setember 2016 1 Comaring IS-IS and OSPF Both are Link State Routing Protocols using the Dijkstra SPF Algorithm So what s the difference then? And why

More information

Cisco Router Security: Principles and Practise. The foundation of network security is router security.

Cisco Router Security: Principles and Practise. The foundation of network security is router security. The foundation of network security is router security. 1) Router security within a general IT security plan, IOS software and standard access. 2) Password security and authentication. 3) Services, applications

More information

Note that you can also use the password command but the secret command gives you a better encryption algorithm.

Note that you can also use the password command but the secret command gives you a better encryption algorithm. Router Device Security Lab Configuring Secure Passwords 1. Configure the enable secret and password enable password TRUSTME enable secret letmein Look at the configuration: show config terminal Note the

More information

IPv6 Security (Theory vs Practice) APRICOT 14 Manila, Philippines. Merike Kaeo

IPv6 Security (Theory vs Practice) APRICOT 14 Manila, Philippines. Merike Kaeo IPv6 Security (Theory vs Practice) APRICOT 14 Manila, Philippines Merike Kaeo merike@doubleshotsecurity.com Current IPv6 Deployments Don t break existing IPv4 network Securing IPv6 Can t secure something

More information

Teacher s Reference Manual

Teacher s Reference Manual UNIVERSITY OF MUMBAI Teacher s Reference Manual Subject: Security in Computing Practical with effect from the academic year 2018 2019 Practical 1: Packet Tracer - Configure Cisco Routers for Syslog, NTP,

More information

PROTECTING NETWORK INFRASTRUCTURE - ROUTERS, SWITCHES, ETC.

PROTECTING NETWORK INFRASTRUCTURE - ROUTERS, SWITCHES, ETC. PROTECTING NETWORK INFRASTRUCTURE - ROUTERS, SWITCHES, ETC. Configuration Corrupt Config Database RADB Intercept Configuration Transport Transport Attacks Trojan Horses in Code 2-4-2 Network Infrastructure

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012 AutoSecure Last Updated: January 18, 2012 The AutoSecure feature secures a router by using a single CLI command to disable common IP services that can be exploited for network attacks, enable IP services

More information

Welcome! APNIC Security Tutorial. Securing edge network devices. Overview

Welcome! APNIC Security Tutorial. Securing edge network devices. Overview Welcome! APNIC Security Tutorial Securing edge network devices 6 September 2005, Hanoi, Vietnam In conjunction with APNIC20 Overview Edge security principles Threats categories Securing edge devices Routing

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Network infrastructure devices (routers, switches, load balancers, firewalls etc) are among the assets of an enterprise that play an

More information

BGP Path visibility issues.

BGP Path visibility issues. BGP Path visibility issues Pierre.Francois@UCLouvain.be ToC ibgp draft-ietf-idr-add-aths Why doing Add-aths draft-ietf-idr-add-aths-guidelines (draft-uttaro-idr-add-aths-guidelines) Why only a small subset

More information

Configuring Authentication Proxy

Configuring Authentication Proxy The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against industry standard TACACS+ and RADIUS authentication protocols.

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide. Figure 9-1 Port Security Global Settings window

DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide. Figure 9-1 Port Security Global Settings window 9. Security DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide Port Security 802.1X AAA RADIUS TACACS IMPB DHCP Server Screening ARP Spoofing Prevention MAC Authentication Web-based

More information

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only.

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only. Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only. Transparently Routing Web Traffic to the Barracuda Web Security Gateway This article demonstrates

More information

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157 Use the commands in this chapter to configure various IP services. For configuration information and examples on IP services, refer to the Configuring IP Services chapter of the Cisco IOS IP Configuration

More information

Symbols I N D E X. (vertical bar), string searches, 19 20

Symbols I N D E X. (vertical bar), string searches, 19 20 I N D E X Symbols A (vertical bar), string searches, 19 20 AAA (Authorization, Authentication, and Accounting) command auditing, 156 158 controlling router access, 154 155 access, out-of-band management

More information

Cisco IOS Firewall Authentication Proxy

Cisco IOS Firewall Authentication Proxy Cisco IOS Firewall Authentication Proxy This feature module describes the Cisco IOS Firewall Authentication Proxy feature. It includes information on the benefits of the feature, supported platforms, configuration

More information

Configuring Management Access

Configuring Management Access 37 CHAPTER This chapter describes how to access the ASA for system management through Telnet, SSH, and HTTPS (using ASDM), how to authenticate and authorize users, how to create login banners, and how

More information

Ongoing stories in Inter-domain routing. (Some of them)

Ongoing stories in Inter-domain routing. (Some of them) Ongoing stories in Inter-domain routing (Some of them) Pierre.Francois@imdea.org Recommendation for a smooth afternoon Talks given to ISPs, router vendors, and one CDN No rocket science maybe not in your

More information

Access List Commands

Access List Commands This chapter describes the Cisco IOS XR software commands used to configure IP Version 4 (IPv4) and IP Version 6 (IPv6) access lists on Cisco ASR 9000 Series Aggregation Services Routers. An access control

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

TACACS Device Access Control with Cisco Active Network Abstraction

TACACS Device Access Control with Cisco Active Network Abstraction TACACS Device Access Control with Cisco Active Network Abstraction Executive Summary Cisco Active Network Abstraction (ANA) is an extensible and scalable product suite that resides between the network

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

Configuring Authentication Proxy

Configuring Authentication Proxy Configuring Authentication Proxy Last Updated: January 7, 2013 The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against

More information

Operation Manual Login and User Interface. Table of Contents

Operation Manual Login and User Interface. Table of Contents Table of Contents Table of Contents Chapter 1 Switch Login... 1-1 1.1 Setting Up Configuration Environment Through the Console Port... 1-1 1.2 Setting Up Configuration Environment Through Telnet... 1-2

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

Network Operation Tips and Tricks

Network Operation Tips and Tricks South Asian Network Operators Group Network Operation Tips and Tricks Simon Sohel Baroi Fiber@Home Ltd Md. Zobair Khan Fiber@Home Ltd 2 Case Studies : 1. TCP MSS Tweaks 2. MPLS L2 VPN Tweaks 3. IPv6 Subnetting

More information

CHAPTER 7 ADVANCED ADMINISTRATION PC

CHAPTER 7 ADVANCED ADMINISTRATION PC ii Table of Contents CHAPTER 1 INTRODUCTION... 1 Broadband ADSL Router Features... 1 Package Contents... 3 Physical Details... 4 CHAPTER 2 INSTALLATION... 6 Requirements... 6 Procedure... 6 CHAPTER 3 SETUP...

More information

Access List Commands

Access List Commands Access List Commands This module describes the Cisco IOS XR software commands used to configure IP Version 4 (IPv4) and IP Version 6 (IPv6) access lists. An access control list (ACL) consists of one or

More information

Chapter 4. Network Security. Part II

Chapter 4. Network Security. Part II Chapter 4 Network Security Part II CCNA4-1 Chapter 4-2 Introducing Network Security Securing Cisco Routers CCNA4-2 Chapter 4-2 Router Security Issues The Role of Routers in Network Security: Router security

More information

Remember Extension Headers?

Remember Extension Headers? IPv6 Security 1 Remember Extension Headers? IPv6 allows an optional Extension Header in between the IPv6 header and upper layer header Allows adding new features to IPv6 protocol without major re-engineering

More information

2016/01/17 04:05 1/19 Basic BGP Lab

2016/01/17 04:05 1/19 Basic BGP Lab 2016/01/17 04:05 1/19 Basic BGP Lab Basic BGP Lab Introduction The purpose of this exercise is to: Understand the routing implications of connecting to multiple external domains Learn to configure basic

More information

ISP and IXP Design. Point of Presence Topologies. ISP Network Design. PoP Topologies. Modular PoP Design. PoP Design INET 2000 NTW

ISP and IXP Design. Point of Presence Topologies. ISP Network Design. PoP Topologies. Modular PoP Design. PoP Design INET 2000 NTW ISP Network Design PoP Topologies and Design ISP and IXP Design Backbone Design Addressing INET 2000 NTW Routing Protocols Security Out of Band Management IXP/IXP Workshops 1999, Cisco Systems, Inc. 1

More information

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall 1 U.S. and U.K. authorities last week alerted the public to an on-going effort to exploit network infrastructure devices including

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

Examples of Cisco APE Scenarios

Examples of Cisco APE Scenarios CHAPTER 5 This chapter describes three example scenarios with which to use Cisco APE: Access to Asynchronous Lines, page 5-1 Cisco IOS Shell, page 5-3 Command Authorization, page 5-5 Note For intructions

More information

OER uses the following default value if this command is not configured or if the no form of this command is entered: timer: 300

OER uses the following default value if this command is not configured or if the no form of this command is entered: timer: 300 holddown holddown To configure the Optimized Edge Routing (OER) prefix route dampening timer to set the minimum period of time that a new exit must be used before an alternate exit can be selected, use

More information

IP Services Commands. Network Protocols Command Reference, Part 1 P1R-95

IP Services Commands. Network Protocols Command Reference, Part 1 P1R-95 IP Services Commands Use the commands in this chapter to configure various IP services. For configuration information and examples on IP services, refer to the Configuring IP Services chapter of the Network

More information

BGP Add-Paths. Pierre Francois Institute IMDEA Networks

BGP Add-Paths. Pierre Francois Institute IMDEA Networks BGP Add-Paths Pierre Francois Institute IMDEA Networks Pierre.Francois@imdea.org ToC Data-lane evolution : BGP PIC Control-lane evolution : BGP Add-aths BGP PIC Sub-second data-lane convergence Fast switchover

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

CCNA Routing & Switching

CCNA Routing & Switching CCNA Routing & Switching 1.0 LAN Switching Technologies 1. VLANs,Trunk, DTP 2. VLANs, Trunks and DTP Configuration 3. Voice Vlan Configuration 4. VTP 5. VTP - Configuration 6. Spanning-tree 7. STP - PVST+

More information

Security Workshop MENOG 4 Manama, Bahrain April Merike Kaeo

Security Workshop MENOG 4 Manama, Bahrain April Merike Kaeo Security Workshop MENOG 4 Manama, Bahrain April 2009 Merike Kaeo merike@doubleshotsecurity.com Agenda What Are We Protecting Against? Proactive Mitigation Techniques Securing The Device Securing Data Traffic

More information

Control plane and data plane. Computing systems now. Glacial process of innovation made worse by standards process. Computing systems once upon a time

Control plane and data plane. Computing systems now. Glacial process of innovation made worse by standards process. Computing systems once upon a time Classical work Architecture A A A Intro to SDN A A Oerating A Secialized Packet A A Oerating Secialized Packet A A A Oerating A Secialized Packet A A Oerating A Secialized Packet Oerating Secialized Packet

More information

Module 11 Advanced Router Configuration

Module 11 Advanced Router Configuration Module 11 Advanced Router Configuration ISP/IXP Networking Workshop Lab Objective: Create a basic physical lab interconnection with two autonomous systems. Each AS should use OSPF, ibgp and ebgp appropriately

More information

Configuring Port-Based and Client-Based Access Control (802.1X)

Configuring Port-Based and Client-Based Access Control (802.1X) 9 Configuring Port-Based and Client-Based Access Control (802.1X) Contents Overview..................................................... 9-3 Why Use Port-Based or Client-Based Access Control?............

More information

Acknowledgements HRD Division Department of Electronics and Information Technology Ministry of Communications and Information Technology Government of India ROUTER AUDITING 1 TABLE OF CONTENTS: SL.NO.

More information

Configuring Authentication Proxy

Configuring Authentication Proxy Configuring Authentication Proxy Last Updated: January 18, 2012 The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against

More information

IP806GA/GB Wireless ADSL Router

IP806GA/GB Wireless ADSL Router IP806GA/GB Wireless ADSL Router 802.11g/802.11b Wireless Access Point ADSL Modem NAT Router 4-Port Switching Hub User's Guide Table of Contents CHAPTER 1 INTRODUCTION... 1 Wireless ADSL Router Features...

More information

DDoS made easy. IP reflection attacks for fun and profit. Gert Döring, SpaceNet AG, München. DECIX/ECO security event,

DDoS made easy. IP reflection attacks for fun and profit. Gert Döring, SpaceNet AG, München. DECIX/ECO security event, DDoS made easy IP reflection attacks for fun and profit Gert Döring, SpaceNet AG, München DECIX/ECO security event, 04.12.14, Frankfurt Agenda what are IP reflection attacks? why are they so effective

More information

Lab Configuring and Verifying Extended ACLs Topology

Lab Configuring and Verifying Extended ACLs Topology Topology 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

The Loopback Interface

The Loopback Interface 1 Overview The Loopback Interface Requires IOS 11.1CC, 12.0S or 12.0T ISP software trains ISP/IXP Workshops Covers router access, security, information gathering, configuration and scalability. ISP/IXP

More information

CCNA Security Instructor Packet Tracer Manual

CCNA Security Instructor Packet Tracer Manual 1.0.1 Instructor Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use

More information

Logging in through SNMP from an NMS 22 Overview 22 Configuring SNMP agent 22 NMS login example 24

Logging in through SNMP from an NMS 22 Overview 22 Configuring SNMP agent 22 NMS login example 24 Contents Logging in to the CLI 1 Login methods 1 Logging in through the console or AUX port 2 Introduction 2 Configuration procedure 2 Logging in through Telnet 6 Introduction 6 Logging in to the switch

More information

The Loopback Interface

The Loopback Interface 1 Overview The Loopback Interface ISP/IXP Workshops Requires IOS 11.1CC or 12.0 trains ISP software trains Covers router access, security, information gathering, configuration and scalability. 2 Motivation

More information

Internetwork Expert s CCNA Security Bootcamp. Securing Cisco Routers. Router Security Challenges

Internetwork Expert s CCNA Security Bootcamp. Securing Cisco Routers. Router Security Challenges Internetwork Expert s CCNA Security Bootcamp Securing Cisco Routers http:// Router Security Challenges As the system gets more complex, as do the vulnerabilities Key part of security team s job is to be

More information

Chapter 6 Global CONFIG Commands

Chapter 6 Global CONFIG Commands Chapter 6 Global CONFIG Commands aaa accounting Configures RADIUS or TACACS+ accounting for recording information about user activity and system events. When you configure accounting on an HP device, information

More information

How to configure MB5000 Serial Port Bridge mode

How to configure MB5000 Serial Port Bridge mode How to configure MB5000 Serial Port Bridge mode MB5000 has a configurable serial port. With this serial port, MB5000 can be used as DCE device to be connected with Cisco router s console port so that MB5000

More information

BGP Add-Paths. Hundreds of proposals hiding behind one...

BGP Add-Paths. Hundreds of proposals hiding behind one... BGP Add-Paths Hundreds of roosals hiding behind one... Pierre.Francois@UCLouvain.be ToC draft-ietf-idr-add-aths Why doing Add-aths draft-ietf-idr-add-aths-guidelines (draft-uttaro-idr-add-aths-guidelines)

More information

Access List Commands

Access List Commands Access List Commands This module describes the Cisco IOS XR software commands used to configure IP Version 4 (IPv4) and IP Version 6 (IPv6) access lists. An access control list (ACL) consists of one or

More information

LevelOne FBR User s Manual. 1W, 4L 10/100 Mbps ADSL Router. Ver

LevelOne FBR User s Manual. 1W, 4L 10/100 Mbps ADSL Router. Ver LevelOne FBR-1416 1W, 4L 10/100 Mbps ADSL Router User s Manual Ver 1.00-0510 Table of Contents CHAPTER 1 INTRODUCTION... 1 FBR-1416 Features... 1 Package Contents... 3 Physical Details... 3 CHAPTER 2

More information

has been retired This version of the software Sage Timberline Office Get Started Document Management 9.8 NOTICE

has been retired This version of the software Sage Timberline Office Get Started Document Management 9.8 NOTICE This version of the software has been retired Sage Timberline Office Get Started Document Management 9.8 NOTICE This document and the Sage Timberline Office software may be used only in accordance with

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

CCNP Switch Questions/Answers Securing Campus Infrastructure

CCNP Switch Questions/Answers Securing Campus Infrastructure What statement is true about a local SPAN configuration? A. A port can act as the destination port for all SPAN sessions configured on the switch. B. A port can be configured to act as a source and destination

More information

Implementing Cisco IP Routing

Implementing Cisco IP Routing 300-101 Implementing Cisco IP Routing NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 300-101 Exam on Implementing Cisco IP Routing...

More information

Access Control List Enhancements on the Cisco Series Router

Access Control List Enhancements on the Cisco Series Router Access Control List Enhancements on the Cisco 12000 Series Router Part Number, May 30, 2008 The Cisco 12000 series router filters IP packets using access control lists (ACLs) as a fundamental security

More information

aaa max-sessions maximum-number-of-sessions The default value for aaa max-sessions command is platform dependent. Release 15.0(1)M.

aaa max-sessions maximum-number-of-sessions The default value for aaa max-sessions command is platform dependent. Release 15.0(1)M. aaa max-sessions aaa max-sessions To set the maximum number of simultaneous authentication, authorization, and accounting (AAA) connections permitted for a user, use the aaa max-sessions command in global

More information

Cisco Configuration. Network Monitoring and Management

Cisco Configuration. Network Monitoring and Management Network Monitoring and Management Cisco Configuration These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/)

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview This course will teach students about building a simple network, establishing internet connectivity, managing network device security,

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Vendors : Cisco

More information

CCNA Semester 2 labs. Labs for chapters 2 10

CCNA Semester 2 labs. Labs for chapters 2 10 CCNA Semester 2 labs Labs for chapters 2 10 2.2.2.5 Lab - Configuring IPv4 Static and Default Routes 2.3.2.4 Lab - Troubleshooting Static Routes 3.2.1.9 Lab - Configuring Basic RIPv2 5.2.2.9 Lab - Configuring

More information

Securing network infrastructure

Securing network infrastructure Securing network infrastructure Matsuzaki maz Yoshinobu maz@iij.ad.jp 1 Our Goals Ensuring Network Availability Controlling Routing Policy Protecting Information Preventing Misuse Mitigating

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

PT Activity: Configure AAA Authentication on Cisco Routers

PT Activity: Configure AAA Authentication on Cisco Routers PT Activity: Configure AAA Authentication on Cisco Routers Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask R1 Fa0/0 192.168.1.1 255.255.255.0 S0/0/0 10.1.1.2

More information

Lab 8.5.2: Troubleshooting Enterprise Networks 2

Lab 8.5.2: Troubleshooting Enterprise Networks 2 Lab 8.5.2: Troubleshooting Enterprise Networks 2 Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Fa0/0 192.168.10.1 255.255.255.0 N/A R1 Fa0/1 192.168.11.1 255.255.255.0

More information

CCNA Security Official Cert Guide First Edition. Copyright 2015 Cisco Systems, Inc. ISBN-10: ISBN-13:

CCNA Security Official Cert Guide First Edition. Copyright 2015 Cisco Systems, Inc. ISBN-10: ISBN-13: CCNA Security 210-260 Official Cert Guide First Edition Copyright 2015 Cisco Systems, Inc. ISBN-10: 1-58720-566-1 ISBN-13: 978-1-58720-566-8 Warning and Disclaimer Every effort has been made to make this

More information

Information about Network Security with ACLs

Information about Network Security with ACLs This chapter describes how to configure network security on the switch by using access control lists (ACLs), which in commands and tables are also referred to as access lists. Finding Feature Information,

More information

Skills Assessment Student Training Exam

Skills Assessment Student Training Exam Skills Assessment Student Training Exam Topology Assessment Objectives Part 1: Initialize Devices (2 points, 5 minutes) Part 2: Configure Device Basic Settings (18 points, 20 minutes) Part 3: Configure

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-541 Title : VPN and Security Cisco SAFE Implementation Exam (CSI) Vendors : Cisco

More information

User Security Configuration Guide, Cisco IOS Release 15MT

User Security Configuration Guide, Cisco IOS Release 15MT Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 2014 Cisco Systems, Inc. All rights

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces.

More information

Cisco Certified Network Associate ( )

Cisco Certified Network Associate ( ) Cisco Certified Network Associate (200-125) Exam Description: The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that

More information

Logging in to the CLI

Logging in to the CLI Contents Logging in to the CLI 1 Login methods 1 Logging in through the console port 2 Introduction 2 Configuration procedure 2 Logging in through the AUX port 5 Configuration prerequisites 5 Configuration

More information

Chapter 8: Lab B: Configuring a Remote Access VPN Server and Client

Chapter 8: Lab B: Configuring a Remote Access VPN Server and Client Chapter 8: Lab B: Configuring a Remote Access VPN Server and Client Topology IP Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1 192.168.1.1 255.255.255.0 N/A

More information

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND)

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND) 100-105.exam Number: 100-105 Passing Score: 800 Time Limit: 120 min CISCO 100-105 Interconnecting Cisco Networking Devices Part 1 (ICND) Exam A QUESTION 1 Which route source code represents the routing

More information

SpaceNet AG. Internet Business Produkte für den Mittelstand. Produkt- und Firmenpräsentation. DENOG6, , Darmstadt

SpaceNet AG. Internet Business Produkte für den Mittelstand. Produkt- und Firmenpräsentation. DENOG6, , Darmstadt SpaceNet AG Internet Business Produkte für den Mittelstand Produkt- und Firmenpräsentation DENOG6, 20.11.14, Darmstadt DDoS made easy IP reflection attacks for fun and profit Gert Döring, SpaceNet AG,

More information

co Configuring PIX to Router Dynamic to Static IPSec with

co Configuring PIX to Router Dynamic to Static IPSec with co Configuring PIX to Router Dynamic to Static IPSec with Table of Contents Configuring PIX to Router Dynamic to Static IPSec with NAT...1 Introduction...1 Configure...1 Components Used...1 Network Diagram...1

More information

Chapter 4 Lab A: Configuring CBAC and Zone-Based Firewalls

Chapter 4 Lab A: Configuring CBAC and Zone-Based Firewalls Chapter 4 Lab A: Configuring CBAC and Zone-Based Firewalls Topology Note: ISR G2 devices have Gigabit Ethernet interfaces instead of Fast Ethernet Interfaces. IP Addressing Table Device Interface IP Address

More information

Configuring Control Plane Policing

Configuring Control Plane Policing 21 CHAPTER This chapter describes how to configure control plane policing (CoPP) on the NX-OS device. This chapter includes the following sections: Information About CoPP, page 21-1 Guidelines and Limitations,

More information