Laboratory assignment 5 Sunscreen firewall Applied Computer Security B, 5p DTAB80

Size: px
Start display at page:

Download "Laboratory assignment 5 Sunscreen firewall Applied Computer Security B, 5p DTAB80"

Transcription

1 1/5 Laboratory assignment 5 Sunscreen firewall Applied Computer Security B, 5p DTAB80 IN GENERAL SUNSCREEN...2 Reading...2 Download...2 Installing...2 Configuration...3 Start...5 Testing...5 In the laboratory report...5 IN GENERAL Se the document "About laboratory in general"

2 2/5 5.1 SUNSCREEN In this assignment you will download, install and configure Sunscreen. you will also test it by letting another group try to log in to your machine. You will also scan the machine using Nmap and Nessus. READING Read the first three chapters and the chapter about using the command line interface the Sunscreen documentation. Especially about the ssadm-command and about policies. DOWNLOAD Download SunScreen_3.2.tar.gz and SUNWeu8os.tar.gz from ftp.netlab.itm.miun.se. Guestftp is accessed trough port 2021: 1. ftp ftp.netlab.itm.miun.se Username: anonymous Password: nlabxx 3. When logged in, go to the right directory: cd pub/sunscreen/ 4. Use the command get the_filename to download a file, use mget * to get all files in the current directory. INSTALLING 1. Unzip and untar the downloaded files. This will give you two directories, one with sunscreen and one with the SUNWeu8os-package. 2. Place the SUNWeu8os-directory under /var/spool/pkg and run the command: > pkgadd (If pkgadd is run without parameters it will look in /var/spool/pkg for packages an ask you if you want to install them. Note: When it is installed it may ask you again to install it, if so, choose quit.) 3. Go into the SunScreen directory and run the command: >./install -nodisplay During the installation you will be asked some questions. Use "Typical install". When finished you can look at the installation details, do so and save it. 4. Log in as root and run: > ssadm configure You will be given some questions, choose: - Screen type: 1 - Local administration - Security Level: 2. Secure (routing screen only) - Name Resolution: DNS Domain Name Service

3 3/5 5. Comment away the rows $LIB_DIR/run_httpd start $LIB_DIR/ssadmserver start > /dev/console 2>&1 in the file /usr/lib/sunscreen/lib/ss_boot to stop remote administration through the web. You will only administer Sunscreen by the command prompt, therfore stop the webserver from starting. This can be done by renaming the webserver-start script. > mv /etc/rc3.d/s50apache /etc/rc3.d/no_s50apache Reboot the machine: > init 6 CONFIGURATION Note: In the following example the hostname is nlabxx and the username is tiger. You will of course use your own names. 6. Log in as root and find out the active policy: > ssadm active Active configuration: nlabxx default Initial.1 Activated by tiger on Fri Dec 3 21:41: Copy the active policy to one of your own to work with: ssadm policy -c Initial yourownpolicyname 8. Go into editing mode and list the existing rules. > ssadm edit yourownpolicyname Loaded common objects from registry version 1 Loaded policy from yourownpolicyname version 1 1 common localhost * ALLOW 2 rip * * ALLOW To see what's in the service common you write: edit > list service common common GROUP tcp all upd all syslog dns rpc all nfs prog icmp all rip ftp rsh real audio pmap udp all.... Rule 2 seems unnecessary, delete it: edit > del rule 2 Add the IP-addresses that should be able to access a particular service(eg. ssh) edit > add service ssh SINGLE FORWARD tcp PORT 22 edit > add address nlabxx HOST XX edit > add address netlab RANGE Start adding rules edit > add rule ssh netlab localhost ALLOW LOG SUMMARY

4 4/5 Add a DENY-rule that maches everything, this is called a clean-up. Meaning, everything not having an ALLOW-regel should be stopped. We also turn on logging to see everything that is denied by the firewall. edit > add rule * * localhost DENY LOG DETAIL To get some traceability on outbound traffic you can turn on logging on rule 1: edit > replace rule 1 common localhost * ALLOW LOG SUMMARY If your unlucky and there are Windows machines in network, you will soon find out that most of your log will be filled with a lot of rubbish. Therefore, we add a deny rule before the clean-up. edit> add rule netbios * * DENY 1 common localhost * ALLOW LOG SUMMMARY 2 ssh netlab localhost ALLOW LOG SUMMARY 3 * * localhost DENY LOG DETAIL 4 netbios * * DENY The rules are not in the correct order: edit> move rule common localhost * ALLOW LOG SUMMMARY 2 ssh netlab localhost ALLOW LOG SUMMARY 3 netbios * * DENY 4 * * localhost DENY LOG DETAIL 9. Save and verify that the syntax is correct: edit > save Saved common objects to Registry version 2 Saved policy to yourownpolicyname version 2 edit > verify Configuration verified successfully (not activated) edit > quit

5 5/5 START 10. Activate the policy: > ssadm activate yourownpolicyname Configuration activated successfully on nlabxx 11. Depending on diskspace, you may need to change the maximum size of the log file. Here it is set to 50 MB. (Unfortunately, these changes doesn't seem to take effect without restarting Sunscreen. Use etc/rc2.d/s63sunscreen {start stop} for this.) > ssadm logstats Log size (bytes ) : 1040 Log maximum size (bytes): Log loss count (records): 0 Cleared at : Fri Dec 3 21:41: > ssadm edit yourownpolicyname Loaded common objects from Registry Version 2 Loaded policy from yourownpolicyname version 2 edit > add screen nlabxx CDP RIP DNS LOGSIZE 50 edit > save Save common objects to Registry Version 3 Saved policy to yourownpolicyname version 3 edit > verify Configuration verified successfully (not activated). edit > quit > ssadm activate yourownpolicyname Configuration activated successfully on nlabxx. 12. IF you want to read the log file: > ssadm log get ssadm logdump t a i 13. If you want to backup the policy: > ssadm backup > a_filename To create a more readable text file you can do like this: > more a_filename > a_textfile.txt TESTING Let other groups try to login on your machine using telnet, ftp, ssh and sftp. Both from IP-adresses allowed to connect and not. Also ask someone to scan your machine using Nmap and Nessus. IN THE LABORATORY REPORT The installation details, the readable parts of the backup, interesting parts of the log file and the results of the test should be in attachments. In the actual report, describe the settings you have done, with explanations why. Describe what you have tested and the results of the test.

How to open ports in the DSL router firmware version 2.xx and above

How to open ports in the DSL router firmware version 2.xx and above How to open ports in the DSL router firmware version 2.xx and above This example shows how to open port 3389 (which is used by Remote Desktop service) in the DSL router running firmware version 2.xx or

More information

10 Defense Mechanisms

10 Defense Mechanisms SE 4C03 Winter 2006 10 Defense Mechanisms Instructor: W. M. Farmer Revised: 23 March 2006 1 Defensive Services Authentication (subject, source) Access control (network, host, file) Data protection (privacy

More information

Laboratory assignment 2 AIDE, Nessus Applied Computer Security B, 5p DTAB80

Laboratory assignment 2 AIDE, Nessus Applied Computer Security B, 5p DTAB80 1/8 2007-01-22 Laboratory assignment 2 AIDE, Nessus Applied Computer Security B, 5p DTAB80 IN GENERAL...1 2.1 NESSUS...2 Download...2 Installing...2 Other...3 Configuration...3 Start...3 Usage...3 Scanning/Testing...4

More information

Appliance Installation Guide

Appliance Installation Guide Appliance Installation Guide GWAVA 6.5 Copyright 2012. GWAVA Inc. All rights reserved. Content may not be reproduced without permission. http://www.gwava.com 1 Contents Overview... 2 Minimum System Requirements...

More information

Project 4: Penetration Test

Project 4: Penetration Test Project description Project 4: Penetration Test April 28, 2014 Bing Hao The learning objective of this project is to gain hands on experiences with the usage and functionality of Nmap, Neussus and Metsploit.

More information

Configuration Examples

Configuration Examples CHAPTER 4 Before using this chapter, be sure that you have planned your site s security policy, as described in Chapter 1, Introduction, and configured the PIX Firewall, as described in Chapter 2, Configuring

More information

Bitnami Re:dash for Huawei Enterprise Cloud

Bitnami Re:dash for Huawei Enterprise Cloud Bitnami Re:dash for Huawei Enterprise Cloud Description Re:dash is an open source data visualization and collaboration tool. It was designed to allow fast and easy access to billions of records in all

More information

GSS Administration and Troubleshooting

GSS Administration and Troubleshooting CHAPTER 9 GSS Administration and Troubleshooting This chapter covers the procedures necessary to properly manage and maintain your GSSM and GSS devices, including login security, software upgrades, GSSM

More information

Link Gateway Initial Configuration Manual

Link Gateway Initial Configuration Manual Link Gateway Initial Configuration Manual Copyright 2016 NetLinkz. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system, or translated

More information

Assignment 2 TCP/IP Vulnerabilities

Assignment 2 TCP/IP Vulnerabilities LEIC/MEIC - IST Alameda LEIC/MEIC/MERC IST Taguspark DEASegInf Network and Computer Security 2012/2013 Assignment 2 TCP/IP Vulnerabilities Goals Gather information about the machines in the network. Explore

More information

Context Based Access Control (CBAC): Introduction and Configuration

Context Based Access Control (CBAC): Introduction and Configuration Context Based Access Control (CBAC): Introduction and Configuration Document ID: 13814 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information What Traffic Do

More information

Lab - Using Wireshark to Examine TCP and UDP Captures

Lab - Using Wireshark to Examine TCP and UDP Captures Topology Part 1 (FTP) Part 1 will highlight a TCP capture of an FTP session. This topology consists of a PC with Internet access. Topology Part 2 (TFTP) Part 2 will highlight a UDP capture of a TFTP session.

More information

Bitnami ez Publish for Huawei Enterprise Cloud

Bitnami ez Publish for Huawei Enterprise Cloud Bitnami ez Publish for Huawei Enterprise Cloud Description ez Publish is an Enterprise Content Management platform with an easy to use Web Content Management System. It includes role-based multi-user access,

More information

Network-Based Application Recognition

Network-Based Application Recognition Network-Based Application Recognition Last updated: September 2008 Common questions and answers regarding Cisco Network-Based Application Recognition (NBAR) follow. Q. What is NBAR? A. NBAR, an important

More information

LINUX ADMINISTRATION TYBSC-IT SEM V

LINUX ADMINISTRATION TYBSC-IT SEM V 1 LINUX ADMINISTRATION TYBSC-IT SEM V 2 UNIT 4 CHAPTER 1 : INTERNET SERVICES WHAT IS AN INTERNET SERVICE? Internet Service can be defined as any service that can be accessed through TCP/IP based networks,

More information

Bitnami Coppermine for Huawei Enterprise Cloud

Bitnami Coppermine for Huawei Enterprise Cloud Bitnami Coppermine for Huawei Enterprise Cloud Description Coppermine is a multi-purpose, full-featured web picture gallery. It includes user management, private galleries, automatic thumbnail creation,

More information

Endian Proxy / Firewall

Endian Proxy / Firewall Endian Proxy / Firewall Created October 27, 2006 by Bruce A. Westbrook Revisions: Introduction This document describes the step by step process of installing and configuring the Endian Firewall, Community

More information

MassTransit Server Installation Guide for Windows

MassTransit Server Installation Guide for Windows MassTransit 6.1.1 Server Installation Guide for Windows November 24, 2009 Group Logic, Inc. 1100 North Glebe Road, Suite 800 Arlington, VA 22201 Phone: 703-528-1555 Fax: 703-528-3296 E-mail: info@grouplogic.com

More information

Installing and Upgrading Cisco Network Registrar Virtual Appliance

Installing and Upgrading Cisco Network Registrar Virtual Appliance CHAPTER 3 Installing and Upgrading Cisco Network Registrar Virtual Appliance The Cisco Network Registrar virtual appliance includes all the functionality available in a version of Cisco Network Registrar

More information

Appliance Installation Guide

Appliance Installation Guide Appliance Installation Guide GWAVA 5 Copyright 2009. GWAVA Inc. All rights reserved. Content may not be reproduced without permission. http://www.gwava.com 1 Contents Overview... 2 Minimum System Requirements...

More information

DFL-700 FAQ ? 6) The service I need to use is not listed in the group of pre-defined services. How do I create a custom

DFL-700 FAQ ? 6) The service I need to use is not listed in the group of pre-defined services. How do I create a custom DFL-700 FAQ Table of Contents Page 1) How do I do a factory reset 2 2) How do you backup the DFL-700 s configuration? 2 3) How do I block URLs using the Content Filtering function? 3 4) How do I limit

More information

Bitnami Dolibarr for Huawei Enterprise Cloud

Bitnami Dolibarr for Huawei Enterprise Cloud Bitnami Dolibarr for Huawei Enterprise Cloud Description Dolibarr is an open source, free software package for small and medium companies, foundations or freelancers. It includes different features for

More information

Cisco WAAS Software Command Summary

Cisco WAAS Software Command Summary 2 CHAPTER This chapter summarizes the Cisco WAAS 4.0.7 software commands. lists the WAAS commands (alphabetically) and indicates the command mode for each command. The commands used to access modes are

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Lab Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance

Lab Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Lab 9.4.10 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Objective Scenario Topology In this lab exercise, the students will complete the following tasks: Display the

More information

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security Lab guide: Traffic analysis and TCP/IP Vulnerabilities Revised on 2016-10-18 Alpha version: This is an early version and

More information

HP ArcSight Port and Protocol Information

HP ArcSight Port and Protocol Information Important Notice HP ArcSight Port and Protocol Information The information (data) contained on all sheets of this document constitutes confidential information of Hewlett- Packard Company or its affiliates

More information

K-RATE INSTALLATION MANUAL

K-RATE INSTALLATION MANUAL K-RATE INSTALLATION MANUAL K-Rate Installation Manual Contents SYSTEM REQUIREMENTS... 3 1. DOWNLOADING K-RATE... 4 STEP 1: LOGIN TO YOUR MEMBER ACCOUNT... 4 STEP 2: ENTER DOMAIN NAME... 5 STEP 3: DOWNLOAD

More information

Getting Started Guide. Installation and Setup Instructions. For version Copyright 2009 Code 42 Software, Inc. All rights reserved

Getting Started Guide. Installation and Setup Instructions. For version Copyright 2009 Code 42 Software, Inc. All rights reserved Installation and Setup Instructions For version 06.11.2009 Copyright 2009 Code 42 Software, Inc. All rights reserved About This Guide This guide shows you how to install, activate and back up with CrashPlan

More information

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses:

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE VirtualBox Install VirtualBox In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: 192.168.1.2/24 192.168.2.2/24 192.168.3.2/24

More information

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only.

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only. Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only. Transparently Routing Web Traffic to the Barracuda Web Security Gateway This article demonstrates

More information

Communication protocols and services

Communication protocols and services This chapter describes various protocols and that may be enabled on Modberry. SSH Connection SSH service is started up on boot and already preinstalled and configured. You may access your device through

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification https://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

SANOG VI IP Services Workshop: FreeBSD Install

SANOG VI IP Services Workshop: FreeBSD Install SANOG VI IP Services Workshop: FreeBSD Install FreeBSD is designed to be a server operating system. This becomes apparent during the installation process. The FreeBSD installer is a console-based (not

More information

Cluster Computing Spring 2004 Paul A. Farrell

Cluster Computing Spring 2004 Paul A. Farrell Configuring & Tuning Cluster Networks Node connectivity Node visibility Networking Services Security Performance Enhancement Internet Protocol Stack and Parameters NIC/OS Driver Maximum Amount of Data

More information

Change Management: DYNAMIC NETWORK MAPPING. LinuxWorld San Francisco Security Track. Presented by Joshua D. Abraham.

Change Management: DYNAMIC NETWORK MAPPING. LinuxWorld San Francisco Security Track. Presented by Joshua D. Abraham. Change Management: DYNAMIC NETWORK MAPPING LinuxWorld San Francisco Security Track Presented by Joshua D. Abraham August 16th 2006 jabra@ccs.neu.edu Northeastern University Agenda How do we scan? What

More information

Users Manual. OP5 System 2.4. OP5 AB. Page 1 of 6

Users Manual. OP5 System 2.4. OP5 AB. Page 1 of 6 Users Manual OP5 System 2.4 OP5 AB. Page 1 of 6 Table of Contents INTRODUCTION...3 FUNDAMENTALS...3 SYSTEM...3 ACCESS...3 ACCOUNTS...3 CONFIGURATION...4 NETWORK...4 SHUTDOWN...4 SERVICES...5 UPGRADE /

More information

TCP/IP Filtering. Main TCP/IP Filtering Dialog Box. Route Filters Button. Packet Filters Button CHAPTER

TCP/IP Filtering. Main TCP/IP Filtering Dialog Box. Route Filters Button. Packet Filters Button CHAPTER CHAPTER 11 Main Dialog Box To access this dialog box (Figure 11-1), select Global/Filtering/ from the Device View. Figure 11-1 Main Configuration Dialog Box Route Filters Button This button brings up a

More information

Additional laboratory

Additional laboratory Additional laboratory This is addicional laboratory session where you will get familiar with the working environment. Firstly, you will learn about the different servers present in the lab and how desktops

More information

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. Chapter Three test Name: Period: CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. 1. What protocol does IPv6 use for hardware address resolution? A. ARP

More information

[Pick the date] DS-300 Configuration Guide v 5.7

[Pick the date] DS-300 Configuration Guide v 5.7 DS-300 Version 5.7 Web based configuration Troubleshooting Guide 1. LOGIN SETTINGS By Default, after getting a DHCP IP address from DS-300, open any Internet browser and type in the URL address for Customer

More information

This document is intended to give guidance on how to read log entries from a Cisco PIX / ASA. The specific model in this case was a PIX 501.

This document is intended to give guidance on how to read log entries from a Cisco PIX / ASA. The specific model in this case was a PIX 501. 1.0 Overview This document is intended to give guidance on how to read log entries from a Cisco PIX / ASA. The specific model in this case was a PIX 501. 2.0 PIX Config The following is the PIX config

More information

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London 1/9 worldskills 2011 trade 39 - day1 Day 1 IT Network Systems Administration Trade 39 WSC 2011 London 2/9 worldskills 2011 trade 39 - day1 Overview 1 EXAM...3 1.1 CONTENTS...3 1.2 INTRODUCTION...3 1.3

More information

AsteriskNow IPTables Firewall Configuration

AsteriskNow IPTables Firewall Configuration AsteriskNow IPTables Firewall Configuration In a previous guide I discussed how to setup an AsteriskNow server with Polycom phone support. In this guide I will illustrate how to tighten up your server

More information

Configuring the JUNOS Software the First Time on a Router with a Single Routing Engine

Configuring the JUNOS Software the First Time on a Router with a Single Routing Engine Configuring the JUNOS Software the First Time on a Router with a Single Routing Engine When you turn on a router the first time, the JUNOS Software automatically boots and starts. You must enter basic

More information

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS ETHICAL HACKING LAB SERIES Lab 15: Abusing SYSTEMS Certified Ethical Hacking Domain: Denial of Service Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution 3.0

More information

Bitnami Apache Solr for Huawei Enterprise Cloud

Bitnami Apache Solr for Huawei Enterprise Cloud Bitnami Apache Solr for Huawei Enterprise Cloud Description Apache Solr is an open source enterprise search platform from the Apache Lucene project. It includes powerful full-text search, highlighting,

More information

Maintenance Tasks. About A/B Partition CHAPTER

Maintenance Tasks. About A/B Partition CHAPTER CHAPTER 4 These topics describe the Chassis Manager maintenance tasks: About A/B Partition, page 4-1 Configuring Basic System Information, page 4-2 Configuring System Global Settings, page 4-4 Configuring

More information

Net LineDancer v13. Install Guide for Linux. Revision History

Net LineDancer v13. Install Guide for Linux. Revision History Net LineDancer v13 Install Guide for Linux Revision History Revision Subject Revisions First Edition (v13.08) Created as a First Edition (2013/09/03) LogicVein, Inc. www.logicvein.com Tel: +81-44-852-4200

More information

Obtaining and Installing the Updated TSBroadcaster Scripts

Obtaining and Installing the Updated TSBroadcaster Scripts [ Obtaining and Installing the Updated TSBroadcaster 1.0.0.10 Scripts Overview Background An issue with the tomcat process on the TSBroadcaster server causes the process to sometimes run out of memory.

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT Nessus Scan Report Mon, 15 May 2017 15:27:44 EDT Table Of Contents Hosts Summary (Executive) 192.168.168.134 Hosts Summary (Executive) [-] Collapse All [+] Expand All 192.168.168.134 Summary Critical High

More information

Linux Security & Firewall

Linux Security & Firewall Linux Security & Firewall Linux is not secure No computer system can ever be "completely secure". make it increasingly difficult for someone to compromise your system. The more secure your system, the

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

Linux Networking: network services

Linux Networking: network services Linux Networking: network services David Morgan Client and server: matched pairs Client process inter-process communication Server process 1 OK as long as there s a way to talk Client process Server process

More information

Bitnami TestLink for Huawei Enterprise Cloud

Bitnami TestLink for Huawei Enterprise Cloud Bitnami TestLink for Huawei Enterprise Cloud Description TestLink is test management software that facilitates software quality assurance. It offers support for test cases, test suites, test plans, test

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Vendors : Cisco

More information

RX3041. User's Manual

RX3041. User's Manual RX3041 User's Manual Table of Contents 1 Introduction... 2 1.1 Features and Benefits... 3 1.2 Package Contents... 3 1.3 Finding Your Way Around... 4 1.4 System Requirements... 6 1.5 Installation Instruction...

More information

A Software System for Secure Computer Aided Exams

A Software System for Secure Computer Aided Exams A Software System for Secure Computer Aided Exams Prof. Dr. E. Başar Computer Engineering Department Eastern Mediterranean University G.Magusa, Mersin 10 / TURKEY B. Genç Computer Engineering Department

More information

User Manual op5 System 3.1

User Manual op5 System 3.1 User Manual op5 System 3.1 Table of Contents 1 Introduction... 2 2 Fundamentals... 2 2.1 op5 System... 2 2.2 System access... 2 2.2.1 The portal page... 2 2.2.2 Console and SSH access... 3 2.3 System accounts...

More information

SOA Software API Gateway Appliance 6.3 Administration Guide

SOA Software API Gateway Appliance 6.3 Administration Guide SOA Software API Gateway Appliance 6.3 Administration Guide Trademarks SOA Software and the SOA Software logo are either trademarks or registered trademarks of SOA Software, Inc. Other product names, logos,

More information

: Saved : : Serial Number: JMX1813Z0GJ : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : Written by enable_15 at 09:21: UTC Thu Dec !

: Saved : : Serial Number: JMX1813Z0GJ : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : Written by enable_15 at 09:21: UTC Thu Dec ! : Saved : : Serial Number: JMX1813Z0GJ : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : Written by enable_15 at 09:21:59.078 UTC Thu Dec 17 2015 ASA Version 9.2(2)4 hostname ciscoasa enable password

More information

Using RDP with Azure Linux Virtual Machines

Using RDP with Azure Linux Virtual Machines Using RDP with Azure Linux Virtual Machines 1. Create a Linux Virtual Machine with Azure portal Create SSH key pair 1. Install Ubuntu Bash shell by downloading and running bash.exe file as administrator.

More information

Configure the ASA for Dual Internal Networks

Configure the ASA for Dual Internal Networks Configure the ASA for Dual Internal Networks Document ID: 119195 Contributed by Dinkar Sharma, Bratin Saha, and Prashant Joshi, Cisco TAC Engineers. Aug 05, 2015 Contents Introduction Prerequisites Requirements

More information

Configuring Administrative Operations

Configuring Administrative Operations Configuring Administrative Operations This section includes the following topics: Administrative Operation Conventions, page 1 Configuring Backup Operations, page 1 Restoring a Backup Configuration, page

More information

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Lab Series Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Domain 1 - Network Security Objective 1.4: Implement and use common protocols Objective

More information

CUSTOMER CONTROL PANEL... 2 DASHBOARD... 3 HOSTING &

CUSTOMER CONTROL PANEL... 2 DASHBOARD... 3 HOSTING & Table of Contents CUSTOMER CONTROL PANEL... 2 LOGGING IN... 2 RESET YOUR PASSWORD... 2 DASHBOARD... 3 HOSTING & EMAIL... 4 WEB FORWARDING... 4 WEBSITE... 5 Usage... 5 Subdomains... 5 SSH Access... 6 File

More information

Intrusion Detection and Prevention IDP 4.1r4 Release Notes

Intrusion Detection and Prevention IDP 4.1r4 Release Notes Intrusion Detection and Prevention IDP 4.1r4 Release Notes Build 4.1.134028 September 22, 2009 Revision 02 Contents Overview...2 Supported Hardware...2 Changed Features...2 IDP OS Directory Structure...2

More information

WorldSkills Competition to 22 July 2003 in St. Gallen, Switzerland. Day 3. IT PC and Network Support. To be filled out by the candidate

WorldSkills Competition to 22 July 2003 in St. Gallen, Switzerland. Day 3. IT PC and Network Support. To be filled out by the candidate WorldSkills Competition 2003 19 to 22 July 2003 in St. Gallen, Switzerland Day 3 Trade 39 IT PC and Network Support Competitor To be filled out by the candidate Date Start time Stop time Signature Overall

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Cluster Computing Spring 2004 Paul A. Farrell 4/25/2006. Dept of Computer Science Kent State University 1. Configuring & Tuning Cluster Networks

Cluster Computing Spring 2004 Paul A. Farrell 4/25/2006. Dept of Computer Science Kent State University 1. Configuring & Tuning Cluster Networks Configuring & Tuning Cluster Networks Node connectivity Node visibility Networking Services Security Performance Enhancement Network Designs Impact of Network Design Security from outside attack Usability

More information

Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud

Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud Description ProcessMaker is an easy-to-use, open source workflow automation and Business Process Management platform, designed so Business

More information

Static IP address Dynamic IP address Numer of simmultane connections via Ethernet 1 via masterport 2300, 8 via slave port 2301

Static IP address Dynamic IP address Numer of simmultane connections via Ethernet 1 via masterport 2300, 8 via slave port 2301 . BUS Ethernet Gateway DS 65L TECHNI This module allows you to communicate with the Luxom system over TCP/IP. You can connect up to 9 devices at the same time. All Luxom modules can be controlled and programmed

More information

Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud

Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud Description Tiny Tiny RSS is an open source web-based news feed (RSS/Atom) reader and aggregator, designed to allow you to read news from any location,

More information

Chapter 6: Connecting Windows Workstations

Chapter 6: Connecting Windows Workstations Chapter 6: Connecting Windows Workstations 153 Chapter 6 Connecting Windows Workstations Because this is a book about using Linux on a Microsoft Windows-based network, this chapter shows you how to connect

More information

Troubleshooting. Testing Your Configuration CHAPTER

Troubleshooting. Testing Your Configuration CHAPTER 82 CHAPTER This chapter describes how to troubleshoot the ASA and includes the following sections: Testing Your Configuration, page 82-1 Reloading the ASA, page 82-8 Performing Password Recovery, page

More information

Junos Security. Chapter 4: Security Policies Juniper Networks, Inc. All rights reserved. Worldwide Education Services

Junos Security. Chapter 4: Security Policies Juniper Networks, Inc. All rights reserved.  Worldwide Education Services Junos Security Chapter 4: Security Policies 2012 Juniper Networks, Inc. All rights reserved. www.juniper.net Worldwide Education Services Chapter Objectives After successfully completing this chapter,

More information

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab, students

More information

Ftp Command Line Manual Windows User Password

Ftp Command Line Manual Windows User Password Ftp Command Line Manual Windows User Password SSH Guide SFTP on Mac OS X SFTP on Windows The most straight forward way to use SFTP is through the command line. a command line, you can alternately use an

More information

TinyNet. Creating Virtual Machines

TinyNet. Creating Virtual Machines TinyNet Creating Virtual Machines VirtualBox is a little funny about its configuration files, so we need a separate utility to run VirtualBox using non-standard locations for our virtual machines (VMs)

More information

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default.

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default. Week 1 Lab Lab 1: Connect to the Barracuda network. 1. Download the Barracuda NG Firewall Admin 5.4 2. Launch NG Admin 3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings

More information

Bitnami MySQL for Huawei Enterprise Cloud

Bitnami MySQL for Huawei Enterprise Cloud Bitnami MySQL for Huawei Enterprise Cloud Description MySQL is a fast, reliable, scalable, and easy to use open-source relational database system. MySQL Server is intended for mission-critical, heavy-load

More information

Authentication, Authorization, and Accounting Configuration on the Cisco PIX Firewall

Authentication, Authorization, and Accounting Configuration on the Cisco PIX Firewall 13 Authentication, Authorization, and Accounting Configuration on the Cisco PIX Firewall Overview This chapter includes the following topics: Objectives Introduction Installation of CSACS for Windows NT

More information

FWSM: Multiple Context Configuration Example

FWSM: Multiple Context Configuration Example FWSM: Multiple Context Configuration Example Document ID: 107524 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information Context Configuration Files Unsupported

More information

Configuring the Cisco NAM 2220 Appliance

Configuring the Cisco NAM 2220 Appliance CHAPTER 5 This section describes how to configure the Cisco NAM 2220 appliance to establish network connectivity, configure IP parameters, and how to perform other required administrative tasks using the

More information

Oracle VM Template for MySQL Enterprise Edition =========================================================================== ===

Oracle VM Template for MySQL Enterprise Edition =========================================================================== === Oracle VM Template for MySQL Enterprise Edition =========================================================================== === Note: * This is first release of MySQL in a Template delivery for installation

More information

Bitnami OSQA for Huawei Enterprise Cloud

Bitnami OSQA for Huawei Enterprise Cloud Bitnami OSQA for Huawei Enterprise Cloud Description OSQA is a question and answer system that helps manage and grow online communities similar to Stack Overflow. First steps with the Bitnami OSQA Stack

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server CHAPTER 4 Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

User and System Administration

User and System Administration CHAPTER 2 This chapter provides information about performing user and system administration tasks and generating diagnostic information for obtaining technical assistance. The top-level Admin window displays

More information

WhatsConfigured v3.1 User Guide

WhatsConfigured v3.1 User Guide WhatsConfigured v3.1 User Guide Contents Table of Contents Welcome to WhatsConfigured v3.1 Finding more information and updates... 1 Sending feedback... 2 Deploying WhatsConfigured STEP 1: Prepare the

More information

ADINA DMP System 9.3 Installation Notes

ADINA DMP System 9.3 Installation Notes ADINA DMP System 9.3 Installation Notes for Linux (only) ADINA R & D, Inc. 71 Elton Avenue Watertown, MA 02472 support@adina.com www.adina.com page 2 of 5 Table of Contents 1. About ADINA DMP System 9.3...3

More information

iptables and ip6tables An introduction to LINUX firewall

iptables and ip6tables An introduction to LINUX firewall 7 19-22 November, 2017 Dhaka, Bangladesh iptables and ip6tables An introduction to LINUX firewall Imtiaz Rahman SBAC Bank Ltd AGENDA iptables and ip6tables Structure Policy (DROP/ACCEPT) Syntax Hands on

More information

Maintaining the System Software

Maintaining the System Software CHAPTER 2 This chapter covers the tasks required for maintaining a Content Engine. Upgrading the System Software, page 2-1 Recovering the System Software, page 2-2 Maintaining the Hard Disk Storage, page

More information

idirect Technical Note 1. INTRODUCTION 2. DIFFERENCES BETWEEN INFINITI AND NETMODEM II+ SERIES

idirect Technical Note 1. INTRODUCTION 2. DIFFERENCES BETWEEN INFINITI AND NETMODEM II+ SERIES idirect Technical Note Subject: Recovering infiniti Remotes Date: March 10, 2006 Applies To: Version 6.0.1 and Later 1. INTRODUCTION This technical note contains information and procedures pertaining to:

More information

Installation Guide. Contents. Overview. Dell SonicWALL Advanced Reporting Installation Guide. Secure Remote Access. SonicOS

Installation Guide. Contents. Overview. Dell SonicWALL Advanced Reporting Installation Guide. Secure Remote Access. SonicOS Secure Remote Access SonicOS Contents Overview...1 Server Requirements...2 Licensing and Activation...2 Installing and Upgrading...4 Collecting Dell SonicWALL Aventail Access Logs...8 Initial Setup of

More information

TMS Agent Troubleshooting procedures for Cisco TelePresence VCS and TMS

TMS Agent Troubleshooting procedures for Cisco TelePresence VCS and TMS TMS Agent Troubleshooting procedures for Cisco TelePresence VCS and TMS Reference Guide Cisco VCS Cisco TMS April 2012 Procedures compiled by Chad Johnson, Zac Colton, & Vernon Depee This document has

More information

Firewall Simulation COMP620

Firewall Simulation COMP620 Firewall Simulation COMP620 Firewall Simulation The simulation allows participants to configure their own simulated firewalls using Cisco-like syntax. Participants can take benign or malicious actions

More information

Model 5100 Remote Administration Guide

Model 5100 Remote Administration Guide Model 5100 Remote Administration Guide The information in this document is current as of the following Hardware and Firmware revision levels. Some features may not be supported in earlier revisions. See

More information

Overview of the Cisco NCS Command-Line Interface

Overview of the Cisco NCS Command-Line Interface CHAPTER 1 Overview of the Cisco NCS -Line Interface This chapter provides an overview of how to access the Cisco Prime Network Control System (NCS) command-line interface (CLI), the different command modes,

More information