Auditing CISCO Routers

Size: px
Start display at page:

Download "Auditing CISCO Routers"

Transcription

1 Auditing CISCO Routers 31st Annual Computer Security Conference and Exhibition

2 Purpose of this Presentation Introduce administrators to: Key Cisco IOS security features AAA (Authentication, Authorization and Accounting) Secure audit log features Preserving volatile information Collecting forensic evidence from Cisco routers

3 Christopher L. T. Brown, CISSP, CCNA, CCDA Founder and CTO of Technology Pathways, LLC. Provide Security Focused Software & Services ProDiscover family of Computer Forensics and IR software Corporate computer forensics & incident response support Digital Discovery in support of Litigation Risk analysis and vulnerability assessment

4 Agenda Router Architecture (review) Planning & Configuration Key Security Features Cisco AAA (Authentication, Authorization and Accounting) Logging

5 Agenda (2) Collecting Volatile Information/Router Forensics Resources

6 Router Architecture (review)

7 Router architecture (1) Hardware (model dependant) Mother board, CPU, memory, bus, I/O interfaces Can become complex in higher end models Passive backplanes (multi-cpu), ASICs, etc

8 Router architecture (2) Key point is memory configuration Flash (non volatile) Contains the (compressed) IOS image and other files DRAM/SRAM (volatile) Contains the running IOS Can also store the routing table(s), statistics, local logs, etc. NVRAM (non volatile) Contains the startup configuration boot config BootROM Contains code for POST, IOS loading, etc.

9 Planning & Configuration

10 Two thoughts: Plan to Audit In order to audit a log you must first have a log In order to trust the log you must secure the log

11 Plan to Audit (2) Most information available from a router for audit/forensics is volatile To enable audit/forensics: Plan, configure, log externally

12 Planning & Configuration Keep IOS current (general deployment images) Regularly check Cisco security advisories Harden your routers Manage access Set & maintain time

13 Key Security Features

14 Features AAA (Authentication, Authorization and Accounting) Security Protocols Traffic Filtering and Firewalling IPSEC & Encryption

15 Authentication Identify users Authorization Access control Accounting Collection & logging AAA

16 AAA (2) Authentication can happen locally outside AAA RADIUS, Kerberos, TACACS+ all use AAA As you may suspect AAA provides much more control over authentication

17 Security Protocols RADIUS, Kerberos, and TACACS+ allow integration with various external directories and methods Active Directory LDAP Multi-factor (SecureID etc..)

18 Traffic Filtering & Firewalling Understanding Access-List is considered the cornerstone of IOS security Statefull packet inspection firewalling IOS images are available in many cases

19 IPSEC & Encryption Normally an IOS option CET (Cisco Encryption Technology) Provides encryption for data and/or payload Can work with CA s

20 Hardening & Security Complete Hardening and security is beyond the scope of this presentation. The three best refs: Hardening Cisco Routers - Thomas Akin - O Reilly Essential IOS Features Every ISP Should Consider v 2.9 CISCO - tialspdf.zip National Security Agency, Router Security Configuration Guide

21 Logging

22 Logging As in any system always a balance: Information overload Resource overload

23 Six Ways to Log 1. Console logging screen only 2. Buffered logging RAM (fifo) 3. Terminal logging send to vty 4. Syslog central log server 5. SNMP traps to snmp console 6. AAA accounting net connections and access

24 Time In forensics timeline entanglement is of the utmost importance Manage router time settings Set detailed time stamps with: Router(config)# Service timestamps log datetime msec localtime show-timezone

25 Logging levels Seven levels: (0) Emergencies (7) Debug Router(config) # logging console 7 or Router(config) # logging console debug

26 Syslog Centralized logs Key to enterprise management If you are locked out of the router this may be the only audit trail

27 Router Security Audit Logs Introduced in 12.2(18)S Allows to track changes via syslog and hash for: Running version, hardware config, file system, startup config and running config

28 Router Security Audit Logs (2) Summary Steps: 1. Enable 2. Config term 3. Audit filesize size 4. Audit interval seconds 5. Exit 6. Show audit

29 Netflow Data Can provide detailed information for: Network traffic accounting Usage-based network billing Network planning Denial Services (DDOS) monitoring capabilities Very resource intensive on both ends

30 Netflow Charting F.L.A.V.I.O. is a GPL'ed data grapher for netflow data - Cisco and Juniper routers among others, or unix servers running ntop with netflow export plugin) It uses a MySQL backend and has been entirely developed in Perl (Much like MRTG) Flow Tools - Review and TCP-Shatter NARUS -

31 Logging checklist Actively monitor logs Configure logging timestamps Enable RAM buffered logging Enable logging sequence numbers Use a syslog for centralization

32 Collecting Volatile Information/Router Forensics

33 Volatile Information Capturing volatile router information is essential in incident response Some may choose to add capturing volatile router information to the regular audit process

34 Router Show Commands # show clock detail # show ntp # show version # show running-config # show startup-config # show reload

35 Router Show Commands (2) # show ip route # show ip arp # show users # show logging # show interfaces # show ip interfaces

36 Router Show Commands (3) # show access-lists # show tcp brief all # show ip sockets # show ip nat translations verbose # show ip cache flow # show ip cef

37 Router Show Commands (4) # show snmp users # show snmp groups # show clock detail

38 Automated Audits and Forensics

39 Router Audit Tool Two Tools PERL Multi-platform (Windows & UNIX) Audit Focused CREED (CISCO Rtr Evidence Extraction Disk) bootable Linux floppy Incident Response & Forensics Focused

40 Router Audit Tool (1) Primarily Means for Automating Audits Perl Script consolidates 4 other Perl programs snarf (download rtr config files) ncat (reads rule config files and outputs) ncat_report (creates html reports) ncat_config (localizes rules)

41 Router Audit Tool (2) When run provides with HTML report including Rule-by-rule scoring against baseline Links for rule documentation (all checked pass or fail) Summary Fix script to correct any issues found (use with caution

42 Router Audit Tool (3)

43 Router Audit Tool (4) RAT and CISCO Rtr Benchmark documents are available at: Further Reading Router Audit Tool: Securing Cisco Routers Made Easy

44 Demo RAT

45 CREED - Cisco Router Evidence Extraction Disk (1) Bootable Linux Floppy Created by Thomas Akin for use by AF personnel in the filed to extract router config data and volatile memory Forensics focused, not an enterprise audit tool

46 CREED - Cisco Router Evidence Extraction Disk (2) Easy to use Connects via console port Available from: DEMO

47 Summary

48 References Cisco: Internet Security Advisories "Essential IOS" - Features Every ISP Should Consider spdf.zip Cisco Flow Logs and Intrusion Detection at the Ohio State University Improving Security on Cisco Routers Router Audit Tool: Securing Cisco Routers Made Easy CREED

49 References (2) National Security Agency, Router Security Configuration Guide Cisco Product Security Incident Response (PSIRT) Information Systems Audit and Control Association Information Systems Security Association Hardening Cisco Routers - Thomas Akin - O Reilly ISBN

50 Thank You! Updated information is available in the Technology Pathways resource center at me if you have any questions or comments at

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Network infrastructure devices (routers, switches, load balancers, firewalls etc) are among the assets of an enterprise that play an

More information

Cisco.Actualtests v New Questions.by.Nev.32q.vce

Cisco.Actualtests v New Questions.by.Nev.32q.vce Cisco.Actualtests.200-120.v2014-01-10.New Questions.by.Nev.32q.vce Number: 200-120 Passing Score: 800 Time Limit: 120 min File Version: 1.0 http://www.gratisexam.com/ Exam A QUESTION 1 1 Which three are

More information

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012 AutoSecure Last Updated: January 18, 2012 The AutoSecure feature secures a router by using a single CLI command to disable common IP services that can be exploited for network attacks, enable IP services

More information

Note that you can also use the password command but the secret command gives you a better encryption algorithm.

Note that you can also use the password command but the secret command gives you a better encryption algorithm. Router Device Security Lab Configuring Secure Passwords 1. Configure the enable secret and password enable password TRUSTME enable secret letmein Look at the configuration: show config terminal Note the

More information

Troubleshooting Tools. Tools for Gathering Information

Troubleshooting Tools. Tools for Gathering Information Internetwork Expert s CCNP Bootcamp Troubleshooting Tools http:// Tools for Gathering Information Before implementing a fix, information must be gathered about a problem to eliminate as many variables

More information

Chapter 6: Network Layer. Introduction to Networks v5.1

Chapter 6: Network Layer. Introduction to Networks v5.1 Chapter 6: Network Layer Introduction to Networks v5.1 6.0 Introduction 6.1 Network Layer Protocols 6.2 Routing 6.3 Routers 6.4 Configure a Cisco Router 6.5 Summary 2013 Cisco and/or its affiliates. All

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

Chapter 6: Network Layer

Chapter 6: Network Layer Chapter 6: Network Layer Introduction to Networks v5.1 6.0 Introduction 6.1 Network Layer Protocols 6.2 Routing 6.3 Routers 6.4 Configure a Cisco Router 6.5 Summary 2 Upon completion of this section, you

More information

Skills Assessment Student Training Exam

Skills Assessment Student Training Exam Skills Assessment Student Training Exam Topology Assessment Objectives Part 1: Initialize Devices (2 points, 5 minutes) Part 2: Configure Device Basic Settings (18 points, 20 minutes) Part 3: Configure

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Exam Questions

Exam Questions Exam Questions 300-101 ROUTE Implementing Cisco IP Routing https://www.2passeasy.com/dumps/300-101/ 1. When using SNMPv3 with NoAuthNoPriv, which string is matched for authentication? A. username B. password

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

CCNA 4 PRAKTISK PRØVE NOTER

CCNA 4 PRAKTISK PRØVE NOTER CCNA 4 PRAKTISK PRØVE NOTER Af Adam Andersen TEC CISCO Indhold PPP with Authentication... 2 Configure PPP PAP / CHAP Authentication... 2 Multi link... 2 Debug serial / PPP... 2 Configure Static/Dynamic

More information

This document is a tutorial related to the Router Emulator which is available at:

This document is a tutorial related to the Router Emulator which is available at: Introduction This document is a tutorial related to the Router Emulator which is available at: http://www.dcs.napier.ac.uk/~bill/router.html A demo is also available at: http://www.dcs.napier.ac.uk/~bill/router_demo.htm

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

ITdumpsFree.  Get free valid exam dumps and pass your exam test with confidence ITdumpsFree http://www.itdumpsfree.com Get free valid exam dumps and pass your exam test with confidence Exam : 640-554 Title : Implementing Cisco IOS Network Security (IINS v2.0) Vendor : Cisco Version

More information

Cisco Exam. Volume: 223 Questions. Question No: 1 Which three commands can be used to harden a switch? (Choose three.)

Cisco Exam. Volume: 223 Questions. Question No: 1 Which three commands can be used to harden a switch? (Choose three.) Volume: 223 Questions Question No: 1 Which three commands can be used to harden a switch? (Choose three.) A. switch(config-if)# spanning-tree bpdufilter enable B. switch(config)# ip dhcp snooping C. switch(config)#

More information

CCNA 2 (v v6.0) Chapter 10 Exam Answers % Full

CCNA 2 (v v6.0) Chapter 10 Exam Answers % Full CCNA 2 (v5.0.3 + v6.0) Chapter 10 Exam Answers 2017 100% Full ccnav6.com /ccna-2-v5-0-3-v6-0-chapter-10-exam-answers-2017-100-full.html CCNA Exam Answers 2017 CCNA 2 (v5.0.3 + v6.0) Chapter 10 Exam Answers

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Symbols INDEX > 12-14

Symbols INDEX > 12-14 INDEX Symbols > 12-14 A AAA accounting configuring 6-32 AAA-based management systems 2-25, 6-2 acceleration about 1-6, 12-1 features 1-6 TCP settings 12-17 accounts creating 7-3 creation process 7-2 deleting

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Utilities. Introduction. Working with SCE Platform Files. Working with Directories CHAPTER

Utilities. Introduction. Working with SCE Platform Files. Working with Directories CHAPTER CHAPTER 4 Revised: September 27, 2012, Introduction This chapter describes the following utilities: Working with SCE Platform Files, page 4-1 The User Log, page 4-5 Managing Syslog, page 4-8 Flow Capture,

More information

Lab Guide 1 - Basic Configuration and Interface Configuration

Lab Guide 1 - Basic Configuration and Interface Configuration IXP Workshop Lab Lab Guide 1 - Basic Configuration and Interface Configuration Objective: All the workshop lab routers are set to the default configuration and cabling requirements are prebuild according

More information

Cisco Router Security: Principles and Practise. The foundation of network security is router security.

Cisco Router Security: Principles and Practise. The foundation of network security is router security. The foundation of network security is router security. 1) Router security within a general IT security plan, IOS software and standard access. 2) Password security and authentication. 3) Services, applications

More information

Network Monitoring and Management Cisco Configuration

Network Monitoring and Management Cisco Configuration Network Monitoring and Management Cisco Configuration These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/)

More information

Cisco Cookbook. Kevin Dooley and IanJ. Brown. O'REILLY 4 Beijing Cambridge Farnham Koln Paris Sebastopol Taipei Tokyo

Cisco Cookbook. Kevin Dooley and IanJ. Brown. O'REILLY 4 Beijing Cambridge Farnham Koln Paris Sebastopol Taipei Tokyo Cisco Cookbook Kevin Dooley and IanJ. Brown O'REILLY 4 Beijing Cambridge Farnham Koln Paris Sebastopol Taipei Tokyo Table of Contents Preface xv 1. Router Configuration and File Management 1 1.1 Configuring

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Cisco WAAS Software Command Summary

Cisco WAAS Software Command Summary 2 CHAPTER This chapter summarizes the Cisco WAAS 4.0.7 software commands. lists the WAAS commands (alphabetically) and indicates the command mode for each command. The commands used to access modes are

More information

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref )

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref ) Appendix 1 1st Tier Firewall The Solution shall be rack-mountable into standard 19-inch (482.6-mm) EIA rack. The firewall shall minimally support the following technologies and features: (a) Stateful inspection;

More information

Cisco Configuration. Network Monitoring and Management

Cisco Configuration. Network Monitoring and Management Network Monitoring and Management Cisco Configuration These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/)

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199 I N D E X Numerics A 3DES (triple Data Encryption Standard), 199 AAA (Authentication, Authorization, and Accounting), 111 114, 236 configuring, 114, 144 145 CSACS, 116 122 floodguard, 168 169 servers,

More information

Network Infrastructure Security

Network Infrastructure Security Network Infrastructure Security Workshop February 18-20, 2005 Merike Kaeo merike@doubleshotsecurity.com Agenda (Day 1) Threat Models What Are We Protecting Against? Securing The Device Physical and Logical

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Overview. ACE Appliance Device Manager Overview CHAPTER

Overview. ACE Appliance Device Manager Overview CHAPTER 1 CHAPTER This section contains the following: ACE Appliance Device Manager, page 1-1 Logging Into ACE Appliance Device Manager, page 1-3 Changing Your Account Password, page 1-4 ACE Appliance Device Manager

More information

Lab Configuring Dynamic and Static NAT (Solution)

Lab Configuring Dynamic and Static NAT (Solution) (Solution) Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway Gateway G0/1 192.168.1.1 255.255.255.0 N/A S0/0/1 209.165.201.18 255.255.255.252 N/A ISP S0/0/0 (DCE)

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Education Services administration course The McAfee Network Security Platform Administration course from McAfee Education Services is an essential

More information

Lab Configuring Dynamic and Static NAT (Instructor Version Optional Lab)

Lab Configuring Dynamic and Static NAT (Instructor Version Optional Lab) (Instructor Version Optional Lab) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Optional activities are designed to enhance understanding and/or

More information

Sample Business Ready Branch Configuration Listings

Sample Business Ready Branch Configuration Listings APPENDIX A Sample Business Ready Branch Configuration Listings The following is a sample configuration of a Business Ready Branch. There are many permutations of feature combinations when setting up the

More information

SSG Configuration Example

SSG Configuration Example APPENDIX A Example A-1 is a sample SSG configuration for the Cisco 10000 series router based on the topology in Figure A-1. The configuration includes AAA, PPP, SSG, and RADIUS. The SSG configuration enables

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 642-504 Title : Securing Networks with Cisco Routers and Switches Vendors

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, on page 1 Uses for Host, Application, and User Discovery and Identity

More information

Using the Management Ethernet Interface

Using the Management Ethernet Interface This chapter covers the following topics: Gigabit Ethernet Management Interface Overview, page 1 Gigabit Ethernet Port Numbering, page 1 IP Address Handling in ROMmon and the Management Ethernet Port,

More information

CCNA 1 Chapter 6 v5.0 Exam Answers 2013

CCNA 1 Chapter 6 v5.0 Exam Answers 2013 CCNA 1 Chapter 6 v5.0 Exam Answers 2013 1 After troubleshooting a router, the network administrator wants to save the router configuration so that it will be used automatically the next time that the router

More information

Implementing Cisco IP Routing

Implementing Cisco IP Routing 300-101 Implementing Cisco IP Routing NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 300-101 Exam on Implementing Cisco IP Routing...

More information

OSSIM Fast Guide

OSSIM Fast Guide ----------------- OSSIM Fast Guide ----------------- February 8, 2004 Julio Casal http://www.ossim.net WHAT IS OSSIM? In three phrases: - VERIFICATION may be OSSIM s most valuable contribution

More information

Chapter 4. Network Security. Part II

Chapter 4. Network Security. Part II Chapter 4 Network Security Part II CCNA4-1 Chapter 4-2 Introducing Network Security Securing Cisco Routers CCNA4-2 Chapter 4-2 Router Security Issues The Role of Routers in Network Security: Router security

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

Symbols I N D E X. (vertical bar), string searches, 19 20

Symbols I N D E X. (vertical bar), string searches, 19 20 I N D E X Symbols A (vertical bar), string searches, 19 20 AAA (Authorization, Authentication, and Accounting) command auditing, 156 158 controlling router access, 154 155 access, out-of-band management

More information

Cisco IOS Firewall Authentication Proxy

Cisco IOS Firewall Authentication Proxy Cisco IOS Firewall Authentication Proxy This feature module describes the Cisco IOS Firewall Authentication Proxy feature. It includes information on the benefits of the feature, supported platforms, configuration

More information

cable modem dhcp proxy nat on Cisco Cable Modems

cable modem dhcp proxy nat on Cisco Cable Modems cable modem dhcp proxy nat on Cisco Cable Modems Document ID: 12176 Contents Introduction Prerequisites Requirements Components Used Conventions Dynamic NAT Versus Static NAT Configuration Using cable

More information

Citrix NetScaler Basic and Advanced Administration Bootcamp

Citrix NetScaler Basic and Advanced Administration Bootcamp Citrix NetScaler Basic and Advanced Administration Bootcamp Duration: 6.00 Days Course Code: NETBC Overview: This boot camp covers the initial configuration and administration of Citrix NetScaler 9.2.

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, page 1 Uses for Host, Application, and User Discovery and Identity

More information

Lab 8.5.2: Troubleshooting Enterprise Networks 2

Lab 8.5.2: Troubleshooting Enterprise Networks 2 Lab 8.5.2: Troubleshooting Enterprise Networks 2 Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Fa0/0 192.168.10.1 255.255.255.0 N/A R1 Fa0/1 192.168.11.1 255.255.255.0

More information

co Configuring PIX to Router Dynamic to Static IPSec with

co Configuring PIX to Router Dynamic to Static IPSec with co Configuring PIX to Router Dynamic to Static IPSec with Table of Contents Configuring PIX to Router Dynamic to Static IPSec with NAT...1 Introduction...1 Configure...1 Components Used...1 Network Diagram...1

More information

Teacher s Reference Manual

Teacher s Reference Manual UNIVERSITY OF MUMBAI Teacher s Reference Manual Subject: Security in Computing Practical with effect from the academic year 2018 2019 Practical 1: Packet Tracer - Configure Cisco Routers for Syslog, NTP,

More information

This feature was introduced.

This feature was introduced. Feature History Release 12.2(11)T Modification This feature was introduced. This document describes the QSIG for TCL IVR (Tool Language Interactive Voice Response) 2.0 feature in and includes the following

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information

IT Exam Training online / Bootcamp

IT Exam Training online / Bootcamp DumpCollection IT Exam Training online / Bootcamp http://www.dumpcollection.com PDF and Testing Engine, study and practice Exam : 210-260 Title : Implementing Cisco Network Security Vendor : Cisco Version

More information

Using the Management Ethernet Interface

Using the Management Ethernet Interface The Cisco ASR 920 Series Router has one Gigabit Ethernet Management Ethernet interface on each Route Switch Processor. The purpose of this interface is to allow users to perform management tasks on the

More information

Configuring System Message Logging

Configuring System Message Logging CHAPTER 31 This chapter describes how to configure system message logging on the Catalyst 3560 switch. Note For complete syntax and usage information for the commands used in this chapter, see the Cisco

More information

Accessing the WAN Chapter 4 - PART II Modified by Tony Chen 07/20/2008

Accessing the WAN Chapter 4 - PART II Modified by Tony Chen 07/20/2008 Network Security Accessing the WAN Chapter 4 - PART II Modified by Tony Chen 07/20/2008 ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Notes: If you see any mistake on my

More information

Configuring Authentication Proxy

Configuring Authentication Proxy Configuring Authentication Proxy Last Updated: January 18, 2012 The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces.

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 Module 1: Intrusion Detection and Prevention Technology 1.1 Overview of Intrusion

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Lab Configuring Port Address Translation (PAT) (Instructor Version)

Lab Configuring Port Address Translation (PAT) (Instructor Version) (Instructor Version) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Topology Addressing Table Objectives Device Interface IP Address Subnet Mask

More information

Network Infrastructure Filtering at the border. PacNOG19 28th November - 2nd December 2016 Nadi, Fiji

Network Infrastructure Filtering at the border. PacNOG19 28th November - 2nd December 2016 Nadi, Fiji Network Infrastructure Filtering at the border PacNOG19 28th November - 2nd December 2016 Nadi, Fiji Issue Date: [Date] Revision: [XX] What we have in network? Router Switch CPE (ADSL Router / WiFi Router)

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Policy Based Routing with the Multiple Tracking Options Feature Configuration Example

Policy Based Routing with the Multiple Tracking Options Feature Configuration Example Policy Based Routing with the Multiple Tracking Options Feature Configuration Example Document ID: 48003 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram

More information

Payload Types At Different OSI Layers: Layer 2 - Frame Layer 3 - Packet Layer 4 - Datagram

Payload Types At Different OSI Layers: Layer 2 - Frame Layer 3 - Packet Layer 4 - Datagram Payload Types At Different OSI Layers: Layer 2 - Frame Layer 3 - Packet Layer 4 - Datagram Default Cisco Terminal Options: 9600 bits/second No hardware flow control 8-bit ASCII No parity 1 stop bit Setting

More information

Troubleshooting High CPU Utilization Due to the IP Input Process

Troubleshooting High CPU Utilization Due to the IP Input Process Troubleshooting High CPU Utilization Due to the IP Input Process Document ID: 41160 Contents Introduction Prerequisites Requirements Components Used Conventions IP Input Sample IP Packet Debugging Session

More information

Connection Logging. Introduction to Connection Logging

Connection Logging. Introduction to Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: Introduction to, page 1 Strategies, page 2 Logging Decryptable Connections

More information

Implementing Security in Windows 2003 Network (70-299)

Implementing Security in Windows 2003 Network (70-299) Implementing Security in Windows 2003 Network (70-299) Level 1 Authorization & Authentication 2h 20m 20s 1.1 Group Strategy 1.2 Group Scopes 1.3 Built-in Groups 1.4 System or Special Groups 1.5 Administrating

More information

NCAT, RAT, and Config Parsing. by Bryce L. Meyer (with help) for St. Louis Unix Users Group (SLUUG) 08 June 2016

NCAT, RAT, and Config Parsing. by Bryce L. Meyer (with help) for St. Louis Unix Users Group (SLUUG) 08 June 2016 NCAT, RAT, and Config Parsing by Bryce L. Meyer (with help) for St. Louis Unix Users Group (SLUUG) 08 June 2016 Outline Ideal World of Config Creation and Checking Center for Internet Security and history

More information

Overview of the Cisco NCS Command-Line Interface

Overview of the Cisco NCS Command-Line Interface CHAPTER 1 Overview of the Cisco NCS -Line Interface This chapter provides an overview of how to access the Cisco Prime Network Control System (NCS) command-line interface (CLI), the different command modes,

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Connection Logging. About Connection Logging

Connection Logging. About Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: About, page 1 Strategies, page 2 Logging Decryptable Connections with SSL

More information

Module 11 Advanced Router Configuration

Module 11 Advanced Router Configuration Module 11 Advanced Router Configuration ISP/IXP Networking Workshop Lab Objective: Create a basic physical lab interconnection with two autonomous systems. Each AS should use OSPF, ibgp and ebgp appropriately

More information

Deployment of Cisco IP Mobility Solution on Enterprise Class Teleworker Network

Deployment of Cisco IP Mobility Solution on Enterprise Class Teleworker Network Deployment Guide Deployment of Cisco IP Mobility Solution on Enterprise Class Teleworker Network The Cisco Service Oriented Network Architecture (SONA) framework helps enterprise customers evolve their

More information

Configuring the Cisco NAM 2220 Appliance

Configuring the Cisco NAM 2220 Appliance CHAPTER 5 This section describes how to configure the Cisco NAM 2220 appliance to establish network connectivity, configure IP parameters, and how to perform other required administrative tasks using the

More information

About Chassis Manager

About Chassis Manager CHAPTER 1 Chassis Manager runs directly on your Server Switch to perform administration tasks. This chapter discusses the various components of the interface. Chassis Manager runs on all Server Switches.

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Chapter 5 Router and IOS Basics

Chapter 5 Router and IOS Basics Chapter 5 Router and IOS Basics Benefits of Routing Routers provide Packet filtering Connections between local networks Traffic control Wide area network (WAN) connections Routers operate at the Network

More information

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Radius, LDAP, Radius, Kerberos used in Authenticating Users CSCD 303 Lecture 5 Fall 2018 Radius, LDAP, Radius, Kerberos used in Authenticating Users Kerberos Authentication and Authorization Previously Said that identification, authentication and authorization

More information

UDP Director Virtual Edition

UDP Director Virtual Edition UDP Director Virtual Edition (also known as FlowReplicator VE) Installation and Configuration Guide (for StealthWatch System v6.7.0) Installation and Configuration Guide: UDP Director VE v6.7.0 2015 Lancope,

More information

UDP Director Virtual Edition Installation and Configuration Guide (for Stealthwatch System v6.9.0)

UDP Director Virtual Edition Installation and Configuration Guide (for Stealthwatch System v6.9.0) UDP Director Virtual Edition Installation and Configuration Guide (for Stealthwatch System v6.9.0) Installation and Configuration Guide: UDP Director VE v6.9.0 2016 Cisco Systems, Inc. All rights reserved.

More information

IBM Proventia Network Anomaly Detection System

IBM Proventia Network Anomaly Detection System Providing enterprise network visibility and internal network protection IBM Proventia Network Anomaly Detection System Enhanced network intelligence and security for enterprise networks IBM Proventia Network

More information

Configuring Authentication Proxy

Configuring Authentication Proxy The Cisco IOS Firewall Authentication Proxy feature provides dynamic, per-user authentication and authorization, authenticating users against industry standard TACACS+ and RADIUS authentication protocols.

More information

CCNA Certification - EIGRP Configuration Lab Simulation

CCNA Certification - EIGRP Configuration Lab Simulation Free CCNA Exam Answers 2017 - Study CCNA for free Free CCNA Study Guide, Tutorials, Labs, Practice Exams. CCNA Online Training and More http://ccnav6.com CCNA Certification - EIGRP Configuration Lab Simulation

More information

Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node?

Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node? Volume: 385 Questions Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node? A. tcp/8905 B. udp/8905 C. http/80 D. https/443 Answer: A Question:

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 642-655 EXAM QUESTIONS & ANSWERS Number: 642-655 Passing Score: 800 Time Limit: 120 min File Version: 70.0 http://www.gratisexam.com/ CISCO 642-655 EXAM QUESTIONS & ANSWERS Exam Name: WAASFE-Wide

More information

CimTrak Product Brief. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

CimTrak Product Brief. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred DETECT All changes across your IT environment With coverage for your servers, network devices, critical workstations, point of sale systems, and more, CimTrak has your infrastructure covered. CimTrak provides

More information

CertifyMe. CertifyMe

CertifyMe. CertifyMe CertifyMe Number: 642-652 Passing Score: 800 Time Limit: 120 min File Version: 8.9 http://www.gratisexam.com/ CertifyMe 642-652 Exam A QUESTION 1 Exhibit: You work as an engineer at Certkiller.com. Study

More information

Introduction to Routing and Packet Forwarding

Introduction to Routing and Packet Forwarding Introduction to Routing and Packet Forwarding Routing Protocols and Concepts 1 Objectives Identify a router as a computer with an OS and hardware designed for the routing process. Demonstrate the ability

More information

INTRODUCTION...2 SOLUTION DETAILS...3 NOTES...3 HOW IT WORKS...4

INTRODUCTION...2 SOLUTION DETAILS...3 NOTES...3 HOW IT WORKS...4 TESTING & INTEGRATION GROUP TECHNICAL DOCUMENT DefensePro out of path with Cisco router INTRODUCTION...2 SOLUTION DETAILS...3 NOTES...3 HOW IT WORKS...4 CONFIGURATION... 4 TRAFFIC FLOW... 4 SOFTWARE AND

More information