SmartDashboard Terms you ll need to understand: Concepts you ll need to master:

Size: px
Start display at page:

Download "SmartDashboard Terms you ll need to understand: Concepts you ll need to master:"

Transcription

1 3 SmartDashboard Terms you ll need to understand: Network object Cleanup rule Stealth rule Anti-spoofing Concepts you ll need to master: Creating an object Creating a rule Understanding the behavior of a simple rule base Using the command line Installing and uninstalling a policy from the GUI

2 40 Chapter... 3 Out of all the SmartConsole utilities, you ll be spending the most time in SmartDashboard. This is where the security policy is defined and pushed out to the enforcement points. Before we continue, though, some terms have to be explained. They help you not only at exam time, but in your everyday job as well. The security policy is a combination of rules and system properties that come together to define how the firewalls protect your network. In the real world, a security policy is usually associated with a document that defines in plain language which activities are permitted, which are denied, and what procedures exist for monitoring. This is where you ll find things such as your acceptable use policy and incident handling procedures. As a security guy (or gal), you have the job of implementing solutions that follow and enforce the policy, which includes firewalls. However, in Check Point land, a security policy refers to the configuration of the firewalls (which should be in accordance with your company security policy). Keep them straight, for both the exam and the auditors. The rules themselves are individual statements that permit or deny traffic. When you collect all the rules in an ordered list, it s called the rule base. The rule base is processed from top to bottom, stopping at the first match. In conformance with the that which is not permitted is prohibited philosophy of Check Point, any unmatched packets are silently dropped. The rule base is only half of the security policy. The other half is the properties of the policy, which affect the generated INSPECT code by implicitly adding extra rules, changing timing values, and turning on additional security checks. It is the whole security policy that is enforced by each enforcement point, not just the rule base. Working Within SmartDashboard Figure 3.1 shows the SmartDashboard interface. It is divided into several panes that can be turned on and off through the View menu. The leftmost pane in the example is the objects tree. The upper-right pane is the rule base, and the lower-right pane is the objects list. Through the View menu, you can turn on other options such as SmartMap, which shows a graphical representation of your network.

3 ... SmartDashboard 41 Figure 3.1 SmartDashboard view showing the various panes. One important thing to note is that only one person can have a security policy open for writing at a given time. Anyone connecting in while this person has the policy locked has the choice of connecting back later or opening a read-only version of the policy. This is to ensure that two people do not make changes that adversely impact each other. The status of the policy is located in the lower-right part of the SmartDashboard frame. Objects Tree The leftmost pane is called the objects tree. Objects are the basis of all FireWall-1 configurations because they represent everything from a host that gets protected to a time of day at which rules are enforced. Even the enforcement points themselves are represented by objects. When creating rules, one selects the necessary objects (creating new ones if needed) and drags them into the rule base. If the object is edited later, the change carries over into the rule base. Across the top of the objects tree are tabs to select the various sections: Network Objects Matches objects representing an IP address, such as hosts, networks, and groups. Services Matches the layer 4 port, or the layer 3 protocol.

4 42 Chapter... 3 Resources Matches upper-layer protocols, such as http URLs (outside the scope of the CCSA). Servers and OPSEC Applications Defines hosts that will be integrated into the system, such as antivirus servers and other OPSEC devices (outside the scope of the CCSA). Users and Administrators Defines users and groups that will be used in authentication rules. VPN Communities Defines sites that communicate over Virtual Private Networks (outside the scope of the CCSA). Although you can manage these objects from the objects tree, each component has an identical menu option under the Manage menu. For example, to create a new network object you could right-click on the network branch in the objects tree, or select Manage, Network Objects, New. Network Objects Network objects represent such things as hosts, firewalls, address ranges, and networks. Under the network objects tree you will find the objects broken down in a similar fashion: Check Point A Check Point firewall product running on some device. It may or may not be under your control. Node A host, or in the case of a multihomed host, a gateway. Interoperable Device A non Check Point firewall that will be involved in a VPN connection. Network An object representing a network and network mask. Group A collection of other objects, including other groups. Address Range A contiguous list of network addresses, similar to a network, but not necessarily defined by a network and netmask combination (for example, to.99). Dynamic Object An object whose address is not fixed but is resolved on each enforcement point. There exist several other types of network objects, such as domains and voice-over- IP objects, but they are outside the scope of the CCSA exam.

5 ... SmartDashboard 43 Simple objects such as nodes, networks, and address ranges represent their real-life counterparts. For example, if you have a main server that is only allowed to talk to one network, you are going to need an object representing the mail server, and one representing the network. Later, you ll drag these objects into a rule in order to make it enforce your policy. In these simple objects, there is very little to configure other than a name and the IP information, except for perhaps Network Address Translation (NAT), which is examined later in the book. More complex objects, such as Check Points, bring with them more options to configure depending on the type of device. Check Points are firewall objects that run software, such as FireWall-1. Although there are several types of Check Points that can be configured, it really comes down to whether the device is managed by the SmartCenter Server you are logged in to. If so, it is a regular gateway; otherwise, it is an externally managed gateway. An externally managed gateway looks similar to a regular Check Point, though there is no SIC connection. No SIC connection means you can t push a security policy to it. To create a new Check Point gateway, select the Manage, Network Objects menu item, click the New button, and then select Gateway. Next, give it a name and an IP address that your SmartCenter Server can contact it on. You must then initialize SIC by selecting Communication, and then entering the password you submitted during the enforcement point installation. If you forgot the password already, or things just aren t working, you can reset SIC on the enforcement point by going into the Check Point configuration utility (or cpconfig on Unix platforms), entering the Secure Internal Communications menu, and selecting the Reset option. After initializing SIC, you should set the product information so that the proper options are shown. First, click the Get Version button to set the product versions. Then, check the boxes under the version that correspond with the role of the firewall, such as Firewall and VPN. Note that SVN Foundation is already checked, because you have established SIC connectivity. As you click products, more items appear in the left pane of the window. The detailed configurations of the items relevant to the CCSA exam are investigated throughout the rest of the book.

6 44 Chapter... 3 Network objects can be combined with other network objects through the use of groups. Groups act merely as a container to hold multiple objects, so they do not have any configurable properties themselves other than their name, appearance, and members. Groups can also include other groups. When including a group inside another group, you have the choice of adding the members separately or adding the group object itself. For instance, if the Servers group has five node objects inside of it and you want to add it to the ImportantNodes group, adding the members separately will add the five node objects into ImportantNodes. If you add the group instead, only the one group object shows up. Functionally, they are the same because the INSPECT compiler has to check for all hosts, but they have different management implications. If you were to add a new node to the Servers group, it would show up only in ImportantNodes if you chose to add the group object. If you added the members separately, the connection to the Servers group would be lost, and no changes would be propagated from one group to the other. It is of extreme importance to understand that only other network objects can be placed inside a network group. Adding a user or a service is forbidden. It is correct to have different network objects, such as nodes and networks, within the same group, because they are all network objects. Network groups can only contain network objects. By using the groups in the rule base, you can manage part of your security policy through group membership rather than constantly modifying the rule base. For example, you may have a rule that controls access to all the firewalls. By creating a group object containing all the firewalls and using that in the rule, you make your rule base simpler. As you add more firewalls, simply drop the Check Point object into the group object and push your policy out to the devices. This saves the complexity of finding all the rules that need to be changed. As with so many other things, changes in group memberships don t actually take effect until you push the policy to the enforcement point.

7 ... SmartDashboard 45 Services Services represent layer 3 7 protocols. When building your rule base, you will on many occasions want to match certain protocols, such as SMTP or HTTP, which is where services come into play. Services are not limited to the traditional TCP and UDP ports. ICMP types can also be matched, permitting you to block only echo-request type packets while allowing destination-unreachable packets to be passed through. Furthermore, IP protocols themselves can be matched, such as OSPF routing and GRE tunnels. Depending on the service, it may specify more than simply a port number. FTP, for example, has several different objects that represent passive FTP or the normal PORT mode. Depending on the method chosen, FireWall-1 also has to keep state of the data connections that will be generated in response to commands. Secure Shell (SSH) has different objects, some of which match specific protocol versions. Services under the Other branch not only can represent IP protocols such as OSPF and GRE, but also can have INSPECT code attached to the rule to further qualify traffic. The RPC branch of the tree contains services related to Remote Procedure Calls, a Unix method of communicating between applications. Rather than fixed port numbers, RPCs use program numbers which are dynamically mapped to TCP and UDP ports by a service called the portmapper. FireWall-1 s Stateful Inspection can watch for the portmapper packets and read the TCP or UDP port that must be opened to allow the RPC if it has been permitted by the security policy. Although hundreds of services are predefined, the administrator can create new ones as needed through the Manage, Services, New menu options. Similar to network groups, service groups can also be created. Service groups can contain only other services, so mixing them with users and networks is not allowed. Service groups are very helpful because applications often require several ports to be opened for proper operation. Service groups let the administrator collect these ports into one object, ensuring consistency in configuration, and easier understanding for others. Users and Administrators Users and administrators are used to identify people rather than machines. Accounts can be defined locally, pulled off an existing directory, or a combination of both. A more detailed look at this tab will happen when we look at authentication in general in Chapter 7, Authentication and Users.

8 46 Chapter... 3 The Rule Base As mentioned before, the rule base is composed of multiple rules. Figure 3.2 shows a sample rule base. Figure 3.2 A sample rule base. Each rule is independent of the others and is processed in sequence, meaning that the whole rule must match and that a lower numbered rule could potentially negate the effects of a higher numbered rule. This last point could use some more explanation. Take for instance the following plain-english rules: 1. HostA can connect to any web server using HTTP. 2. No one can connect to WebServer1. HostA is able to connect to WebServer1 via HTTP by virtue of rule 1, even though rule 2 says that no one can connect to WebServer1. Because rules are processed in order, stopping with the first match, rule 1 is matched and rule 2 is never considered. Examining a Rule Understanding the individual components of a rule is important to understanding the function of the whole rule. One of the things you ll be expected to do on both the exam and in real life is to look at a rule base and determine what traffic is matched, and what actions will be performed.

9 ... SmartDashboard 47 These are the fields of a rule: Number The rule s position in the rule base. Source A set of network objects representing the origin of the traffic. Destination A set of network objects representing the recipient of the traffic. VPN If desired, can specify that the traffic is to be encrypted. Service A set of service objects indicating which protocols are to be matched. Action A set of predefined items telling the gateway what to do with the packet if this rule is matched. Track A set of predefined items indicating whether any log entries or other notifications are to be made if this rule is matched. Install On Specifies which enforcement points will enforce this rule. Time Optionally specifies the time at which this rule will be enforced. Comment For administrative purposes, allows you to make a comment about who put in the rule, what it does, and any other pertinent information. The Source, Destination, and Service fields use objects from the object tree. By double-clicking, or right-clicking and selecting Edit, you can see the specifics of the object. If multiple objects are within the same column, this forms an OR relationship. If no objects are placed in the column, it defaults to Any, meaning any value will match. If the icon for the cell has an through it, like the source address in Figure 3.3, the selection is negated. That is, a match will occur only if the cell s value is not matched. With multiple objects in the column, none of the objects can match for the rule itself to be considered a match. For instance, the rule in the example will match any HTTP packets that don t come from Network1 or Network2. Figure 3.3 A rule with a negated source address.

10 48 Chapter... 3 When you re reading a rule, it is important to understand that a rule represents the conversation, not the individual packets. Allowing traffic for a particular source to a given destination implicitly allows packets in the return direction after the connection has been established. The action of the rule tells FireWall-1 what to do when a match is found. These are the possible actions: Accept Permit this packet for further processing. Drop Discard the packet with no notification to the sender. Reject Discard the packet, sending an ICMP unreachable message to the sender. User Auth Require user authentication to allow this connection. Client Auth Require client authentication to allow this connection. Session Auth Require session authentication to allow this connection. The authentication rules are covered in Chapter 7. Most often, you will be using Accept and Drop. Firewall administrators often prefer to make protected machines invisible, except for what needs to be exposed. Rejecting a packet sends notice back to the sender, making it visible to the attacker even though it is not accepting the packets. In addition to deciding the action, the firewall must also decide whether any logging is needed. The Track column dictates what logging will happen, and may take one of the following options: None Does nothing. Log Sends a logging entry to the logging server. Account Logs more information about the flow, including number of packets and size. Alert Logs the event, but also sends a pop-up message to the SmartConsole. SNMP Trap Sends an SNMP trap to a management station. Mail s the details about the event. User Defined Runs a user-supplied script. The Install On column allows you to select which firewalls are to enforce the rule. For instance, if you have a mail server in a DMZ in Winnipeg, there s

11 ... SmartDashboard 49 little point in having the same rule enforced in Calgary. Either network objects representing the enforcement points will be here (Check Points or Groups), or the phrase Policy Targets, meaning all firewalls. The Time column allows you to dictate when the rule is valid. Within the cell are time objects, available through Manage, Time, that specify a time or date range. Finally, comments are necessary for administrative sanity. The comment field should contain a description of why the rule is there, or any other special notes (including Don t delete this or Oracle will break! ). Creating and Deleting Rules To create a new rule, first determine where it is to be inserted. The Rules, Add Rule menu option then gives you four choices: Bottom Top Below Above The first two options Bottom and Top place the new rule at the bottom or top of the policy, respectively. Below and Above place the new rule next to the currently highlighted rule, either above or below, depending on which you chose. The rule that is created, called the default rule, is shown in Table 3.1. Table 3.1 The Default Rule Source Destination Service Action Track Install On Time Any Any Any Drop None Policy Targets Any As the default rule shows, it specifies that all packets are to be dropped on all firewalls. You must change the relevant fields to do what you want. All cells can be configured by right-clicking within the cell. The Action and Track columns give you a menu with the available options; the rest of the fields require you to select Add and then select the objects you want from the menu. If it turns out you forgot to create an object, this menu also has the option to create a new object. You can also populate cells by dragging objects from the objects tree, or dragging objects from other cells.

12 50 Chapter... 3 Deleting all the objects in a cell returns it to the default of Any. One of the options available when you right-click one of the Source, Destination, or Service cells is Negate Cell. As discussed previously, this causes a red to be displayed through the icon, and has the effect of matching anything except for the contents of the cell. To remove a rule from service, you have two options. One is to highlight the rule and press the Delete key; the other is to select the Rules, Delete menu item. This removes the rule completely from the rule base. If you just want to disable it temporarily, right-clicking on the rule s number will give you the Disable Rule(s) option (or select Rules, Disable Rule). The rule will have a red through the rule s number, and will not be enforced. To re-enable the rule, do the same thing again. When you add, delete, change, or disable a rule, it doesn t take effect until you push the security policy to the enforcement points. Hiding and Unhiding Rules When working on a large rule base, you may be distracted by extra rules. SmartDashboard allows you to hide the rules from viewing, while still enforcing them. Contrast this with disabling or deleting a rule, which stops the rule from being processed. You can hide a rule from view by highlighting it and selecting Rules, Hide, Hide. Rules can be unhidden through Rules, Hide, Unhide. Note that when a rule is hidden, the numbering remains unchanged, and a small white spacer appears, letting you know that there are hidden rules there. A rule is enforced even if it is hidden. It s still compiled into the security policy even if it doesn t show in SmartDashboard. You ll get a warning message informing you of this if you push a policy with hidden rules. Querying the Rule Base Sometimes hiding rules isn t enough to do what you want. Often, you want to ask questions like What rules apply to HTTP traffic? This is where queries come in.

13 ... SmartDashboard 51 Queries are handled through the Search menu, or by a right-click on the column heading in the rule base. For example, right-clicking on the Service heading and selecting Query Column brings up the dialog shown in Figure 3.4. Figure 3.4 The Rule Base Query Clause dialog showing the available options. The pull-down at the upper left called Column lets you select the column to search from. All the relevant objects then appear in the left side of the dialog. If you highlight the objects you are interested in, and click Add, they are moved to the right side of the screen. If there is more than one object on the right side, the radio buttons at the top become enabled, and can be used to determine whether all the objects need to appear in the rule. There is also a check box at the bottom of the dialog that negates the selection. From here, you can click Apply to hide all the rules except those that match your query, or save your query with the Save button. The Search, Manage Rule Queries menu option brings up a dialog showing your saved queries. By highlighting a saved query and clicking And, you can further refine your query to handle multiple columns. The Or button shows rules that match either query. Finally, Search, Clear Rules Query unhides all the rules and shows the entire rule base.

14 52 Chapter... 3 The Security Policy As mentioned before, the security policy encompasses both the rule base that dictates what traffic is allowed, and the global properties that introduce additional behavior into the firewall. A firewall administrator should understand how to develop a rule base, and how to manage the global properties to effectively secure the network. A Skeleton Rule Base Check Point recommends that there be a few standard rules in your rule base, for both security reasons and ease of management. The first recommended rule is the stealth rule. The purpose of the stealth rule is to disallow any communication to the firewall itself, protecting it from attacks. This rule should be placed near the top of the rule base, with the only rules above it being those that permit or require access to the firewall. A stealth rule looks like the one shown in Table 3.2. Table 3.2 The Stealth Rule Source Destination Service Action Track Install On Time Any Firewalls Any Drop Log Policy Targets Any Here, the stealth rule matches anything pointed at the firewall itself and drops it with a log entry. The Firewalls object is assumed to be a group containing all the Check Point objects under management. Check Point also recommends the use of a cleanup rule, which drops and logs all traffic not caught by other rules. Recall that the default behavior of FireWall-1 is to drop any packet that is not explicitly permitted, without logging it. From a security and troubleshooting standpoint, having a log of dropped packets is extremely beneficial. Table 3.3 shows the cleanup rule. Table 3.3 The Cleanup Rule Source Destination Service Action Track Install On Time Any Any Any Drop Log Policy Targets Any Note that the rule specifies Any for the Source, Destination, and Service fields. Any packet that doesn t get matched by a previous rule will be matched by this one. Because the action is set to Log, you will have a record of the packet details.

15 ... SmartDashboard 53 Implicit and Explicit Rules Normally only the rules you enter are shown in the rule base. These are called explicit rules, because they were created explicitly. However, there are many rules that are also enforced by the firewall that you do not see. These are called implicit rules (or implied rules), and they either are a part of every policy or are added and removed as part of features and options that you configure in other parts of the interface. To view the implicit rules, pull down the View menu and select Implied Rules. You re viewing the implicit rules, but the menu option says Implied. Whether or not you are viewing the implicit rules has no bearing on what gets pushed out to the enforcement points. All enforcement points receive the implied rules, and they cannot be disabled. Global Properties The global properties of the policy can be accessed from the Policy, Global Properties menu. This brings up a dialog showing all the property sections, along with their values. The important ones will be examined in more detail. None of the changes to the global properties takes effect until the policy is pushed to the enforcement point. FireWall-1 Implied Rules The options under the FireWall-1 Implied Rules section are shown in Figure 3.5. The changes to these settings add implicit rules into the rule base. If an option is enabled, you have three choices of where it will be placed in the rule base: First The rule will be placed before the explicit rules. Last The rule will be placed after the explicit rules. Before Last The rule will be placed before the last explicit rule.

16 54 Chapter... 3 Figure 3.5 The FireWall-1 global properties defaults shown. The significance of the Before Last option is that it doesn t interfere with the cleanup rule, which drops all traffic. If you have a cleanup rule and place the implicit rule in the last position, it will never be consulted. The choice of First versus Last/Before Last has to do with your rule base. Again, an incorrect choice may cause your stealth rules to block packets that the implicit rule would otherwise allow. Rules that govern packets coming in to the firewall (for example, RIP and DHCP) are probably best placed first in the rule base. The other rules should probably go through the rule base first, and thus be placed before last. The exception to this would be if you want the behavior to occur regardless of your rule base. Because you will almost always have a cleanup rule, you will rarely select Last. The options in the FireWall-1 implied rules cover basic behavior of the firewall itself: Accept VPN-1 & FireWall-1 Control Connections Allows required communications between SmartConsole clients, the SmartCenter management server, and enforcement points. Accept Outgoing Packets Originating from Gateway Lets the enforcement point itself send packets to other destinations. Accept RIP Accepts Routing Information Protocol packets (UDP port 520).

17 ... SmartDashboard 55 Accept Domain Name over UDP (Queries) Allows DNS requests to traverse the firewall. Accept Domain Name over TCP (Zone Transfer) Allows DNS zone transfers (such as secondary DNS servers pulling a zone from the primary), and large TCP responses to DNS queries. Accept ICMP Requests Allows all ICMP messages, including echoresponse and echo-reply packets. Accept CPRID Connections (SmartUpdate) Accepts connections to the Check Point Remote Installation Daemon for FireWall-1 upgrades. Accept Dynamic Address Modules DHCP Traffic Allows modules configured as dynamically addressed to accept DHCP packets. By default, control connections, CPRID, DHCP, and packets originating from the gateway itself are accepted. Note that it is possible to lock yourself out of the firewall by pushing control connections to the end of the policy, or disallowing them entirely. After this point, you will not be able to push a policy to fix it! Security Servers Check Point security servers provide deeper inspection of some protocols by taking over part of the connection for popular services. The properties here control the welcome messages that the services provide, any upstream HTTP proxies, and HTTP servers to protect. Much of the functionality is now available under SmartDefense, but you will be expected to know where this configuration is. Stateful Inspection Properties Stateful Inspection relies heavily on tracking connections that pass through the firewall. To avoid running out of memory from too many connections, the firewall must know when to stale out older ones. Also, the firewall must know how to deal with protocols that don t have intrinsic state, such as UDP and other IP protocols. Figure 3.6 shows the default settings for the Stateful Inspection properties. The Default Session Timeouts control how long state table entries will be held. Those called virtual sessions do not have intrinsic state in the protocol, but Stateful Inspection tracks state nonetheless. For example, if a host

18 56 Chapter... 3 sends an ICMP packet to another host, Stateful Inspection will open a state table entry watching for reply packets. Figure 3.6 Stateful Inspection default timeouts and other properties. Likewise, with UDP protocols, replies are tracked based on source and destination address and ports, called Stateful UDP. Where a UDP protocol is defined as a service in the objects tree, replies can be accepted by checking the Accept Replies option in the advanced properties of the service itself. Where there is no service defined, this global property sets the behavior. If the reply is on a different port, the Any Port option must be checked to accept the packet. For Stateful ICMP, replies to echo-requests are accepted if the Replies box is checked. The Errors box controls whether ICMP error messages are allowed. If an upper-layer connection was permitted by the rule base but resulted in an ICMP error message from the remote host, this option will allow it through. As with the Stateful UDP options, you have the option of allowing response packets in unknown services to be accepted. One of the benefits of tracking every facet of the conversations flowing through the firewall is that you know the state of the connection on both ends, and can drop anything that is out of the ordinary. For example, in a TCP connection, if the firewall sees a packet for an established connection, but knows the connection doesn t exist, it will drop it if the Drop Out of State TCP Packets option is checked.

19 ... SmartDashboard 57 Log and Alert The Log and Alert properties control the tracking type of some internal events. For example, the VPN Successful Key Exchange property dictates how you are notified when a VPN connection is made. The options you have in this page are the same tracking options you have in the rule base. Alert Commands is a related set of properties that controls how some of the events are actually run. For example, if an alert is set to , this page defines how the is sent. This is also where the user-defined alerts are defined. Anti-Spoofing Spoofing refers to an attacker forging the source address of a packet to make it look as though it comes from a higher security network. Because the rule base looks at IP addresses, among other things, if someone could spoof the source address of a connection, it could be used to allow a connection that would otherwise not be allowed. Check Point implements anti-spoofing measures by checking the source address of every packet against a predefined view of the network layout (called the topology). Figure 3.7 shows a case in which spoofing is happening. The BadGuy host is attempting to send a packet to Host2 that looks as though it is from Host1. Because the packet is being received on interface 1, but the source address belongs to a network on interface 2, it is being spoofed. SRC = Host1 DST = Host2 Spoofed! Firewall BadGuy Host1 Host2 Figure 3.7 A network in which spoofing is happening. To properly protect yourself against IP spoofing, you must define the topology of your network within each gateway s topology property. Figure 3.8 shows the topology properties of a sample enforcement point.

20 58 Chapter... 3 Figure 3.8 General topology properties of a gateway. Each interface and its corresponding IP address is listed in the topology. The name of the interface must be the same as it is in the underlying OS. Using the Get button, you can populate these entries automatically through SVN Foundation. When clicking Get, you have the option of simply pulling down the interface name and network information, or also calculating the perinterface topology, which is shown in Figure 3.9. Figure 3.9 Detailed topology configuration of an interface.

21 ... SmartDashboard 59 To properly implement anti-spoofing, the enforcement point must know all the possible addresses that can come from a particular interface. There are three options, not including undefined : Internal, defined by interface IP and netmask Internal, defined by a specific network object External Internal topologies are used for your internal network, in which you understand all the networks. If there are no networks beyond the locally connected interface, you can choose to use the interface s IP and netmask to define the topology (such as a stub network). If there are networks beyond the interface, such as those connected by a router or another firewall, then you should create a group object containing all the network objects, and choose the Specific option, selecting your group object. An external interface includes all the networks that are not covered by the internal interfaces. Put another way, a network is valid on an external interface if it is not defined as part of an internal interface. Figure 3.10 shows a sample network that uses the three types /24 Internet / /24 Figure 3.10 A network making use of the three types of topology settings. The interface on /24 has no networks attached, so it can be defined by using the configured IP and netmask. Only packets with a source IP in that network will be accepted on that interface. The adjacent interface has /24 connected locally, but also /24 on a locally attached router. Thus, a group object will have to be created with the two network objects inside of it. The remaining interface, connected to the Internet, is an external interface, so the networks on it are irrelevant. Anything except for /24, /24, and /24 will be considered valid. The network guys in the crowd might be thinking, Why not create a network object of /23 to cover both networks on the second interface? You could, but using a group allows for easier changes later when you add more networks, and it s clearer to those who are looking at the configuration.

22 60 Chapter... 3 There are two more rules that might come in handy: The same network can appear on multiple internal interfaces. You can have multiple interfaces defined as external. In the first case, it is possible for a network to be valid on multiple internal interfaces, such as having multiple paths to the same destination. However, it cannot appear to be coming from any external interfaces (by definition of an external interface). In the second case, the same behavior of calculating external topology applies to all externally defined interfaces that is, any network not included on any of the internal interfaces is valid on all external interfaces. Verifying and Installing a Security Policy None of your hard work in defining the security policy would be of any use if you didn t push it out to the enforcement points. This approach also has the benefit of allowing you to make all your changes at once, making them active in one action, and letting you revert to a previous configuration if necessary. If you want to check your policy for correctness, you can also verify it without having to install. The act of installing also forces verification before the actual push. Verifying a policy checks for errors such as conflicting rules, shown in Table 3.4, and contradicting NAT rules (for example, a single static NAT for several hosts). Table 3.4 Two Rules That Will Cause a Verification Failure Source Destination Service Action Track Install On Time Any Any HTTP Drop None Policy Targets Any Any Host1 HTTP Accept None Policy Targets Any Here, the second rule can never be reached because all HTTP traffic is denied in the first rule. Verification will fail with Rule 1 Conflicts with Rule 2 for services http. The actual installation of the policy is done through the Policy, Install menu option. You then are prompted to specify which gateways receive the policy. By default, all are selected. After you click OK, the policy is verified and sent to the gateways. If there are any problems, you will receive an error telling you what the problem is.

23 ... SmartDashboard 61 To only verify the policy, select Policy, Verify. This will run the verification stage and give you a report on any errors. To remove the policy from the enforcement point, select Policy, Uninstall. This removes the policy, placing the firewall in a state in which it is open to the world, but will not pass packets. When you unload a policy, you re dropping your pants to the world! This is usually used only if something goes wrong and you need to start over with your policy. Rule Processing Order As said earlier, the rule base is processed in order. However, other things happen in the security policy besides checking your defined rules. This is the order of operations: 1. Anti-spoofing checks 2. Rule base 3. Network Address Translation When you take into account the FireWall-1 global properties, you end up with the following order: 1. Anti-spoofing checks 2. First Implicit Rules 3. Explicit Rules (except for the final rule) 4. Before Last Implicit Rules 5. Last Explicit Rule (should be cleanup rule) 6. Last Implicit Rules 7. Network Address Translation When we look at Network Address Translation (NAT) in Chapter 8, Network Address Translation, you ll see how it changes the source and/or destination addresses of the packet. Because NAT happens after the rule base is consulted, your rules will refer to the translated address in many cases. If you are using the NAT properties of the network object to implement NAT (also called automatic NAT), this is taken care of for you.

24 62 Chapter... 3 Because anti-spoofing checks are done before anything else, you will find that if the topology is defined incorrectly, no conversation will occur regardless of the rule base. A log entry will be made to this effect. Command-Line Utilities A significant amount of administration can be done from the command line on both the SmartCenter Server and the FireWall-1 enforcement points. The command line provides a low-bandwidth and efficient way of getting information and performing emergency and maintenance actions. Most commands are actually options to either the fw or the fwm executables that is, they take the form of fw command options. The fw executable is for the FireWall-1 enforcement module, and fwm is for the SmartCenter Server. Getting Basic Information The first thing you want to know about a device is the version of software it is running. fw ver and fwm ver give this information: C:\WINNT\FW1\R55\conf>fw ver This is Check Point VPN-1(TM) & FireWall-1(R) NG with Application Intelligence (R55) HFA_04, Hotfix Build 003 C:\WINNT\FW1\R55\conf>fwm ver This is Check Point SmartCenter Server NG with Application Intelligence (R55) HFA_04, Hotfix Build 001 As you can see, the major version (NG with Application Intelligence), the release (R55), and any hotfixes (Hotfix Accumulator 04 and Hotfix 093) are listed, along with the build number. If you ever open a case with Check Point support, you will likely have to provide a cpinfo dump to them. Running cpinfo dumps an incredible amount of information, so redirecting it to a file (for example, cpinfo > Winnipeg.cpinfo) is suggested. With your file, support can view your entire policy, including rules and options, so be cautious about sending it out! To get a snapshot of what policy is installed, and which interfaces are being protected, fw stat is used. With a policy loaded and active, you will see something like this: C:\WINNT\FW1\R55\conf>fw stat HOST POLICY DATE localhost Standard 15Dec :10:41 : [>PCnet0] [<PCnet0] [>PCnet2] [<PCnet2]

25 ... SmartDashboard 63 Here you can see that the Standard policy is loaded, and was installed at around 10 p.m. on December 15, Three interfaces are protected, with the arrows showing the direction of packets. After the policy has been uninstalled, the output changes: C:\WINNT\FW1\R55\conf>fw stat HOST POLICY DATE localhost - - : >PCnet0 <PCnet0 >PCnet2 <PCnet2 There is no policy installed, and the interfaces are no longer protected. To get a list of the interfaces on the gateway, use fw ctl iflist: C:\WINNT\FW1\R55\conf>fw ctl iflist 0 : PCnet0 1 : PCnet1 2 : PCnet2 3 : NDISWANIP fw stat does not show inactive interfaces by default (use the inactive flag to show the inactive interfaces), but iflist shows all. Managing Services All the Check Point services on the machine can be managed through the command line. To completely restart all Check Point processes, except for CPRID (the remote installation daemon), use cprestart. Likewise, to only start or stop the services, use cpstart and cpstop. If you just need to start and stop the basic services, such as the firewall daemon, management station, and SNMP, use the fwstart and fwstop commands. This leaves both CPRID and cpshared running. To manage CPRID services, use cpridstop and cpridstart to stop and start the service. Managing the Policy Although you can t easily edit the policy from the command line, you can push, pull, and unload a policy. From the management station, you can push a policy to an enforcement point using fwm load. This command requires you to supply the name of a policy script (*.W, located in %FWDIR%\conf on Windows platforms, or $FWDIR/conf on Unix platforms) and optionally the name of an enforcement point to send it to. This operation compiles the script and sends it off to the

26 64 Chapter... 3 enforcement point. In this example, the Standard policy is sent to the localhost: C:\WINNT\FW1\R55\conf>fwm load Standard.W Standard.W: Security Policy Script generated into Standard.pf Standard: Compiled OK. Installing CPMAD Policy On: localhost CPMAD policy installed successfully on winnipeg... CPMAD policy installation complete CPMAD policy installation succeeded for: winnipeg Installing VPN-1/FireWall-1 policy on: localhost... VPN-1/FireWall-1 policy installed successfully on winnipeg... VPN-1/FireWall-1 policy installation complete VPN-1/FireWall-1 policy installation succeeded for: winnipeg The messages here show that the policy installed successfully on the combination SmartCenter Server/VPN-1 Gateway. If you are on a gateway, and want to pull down a policy, you execute fw fetch master, where master is the SIC name of your management station: C:\WINNT\FW1\R55\conf>fw fetch localhost Installing Security Policy Standard on all.all@winnipeg Fetching Security Policy from localhost succeeded Here, the Standard policy was retrieved and installed. Finally, to unload the policy, use fw unloadlocal: C:\WINNT\FW1\R55\conf>fw unloadlocal Uninstalling Security Policy from all.all@winnipeg Done. C:\WINNT\FW1\R55\conf>fw stat HOST POLICY DATE localhost - - : >PCnet0 <PCnet0 <PCnet1 >PCnet2 <PCnet2

27 ... SmartDashboard 65 Logs Although SmartView Tracker is normally used to manage logs, it is possible to perform some actions at the command line. These commands are helpful for automating maintenance tasks or when scripting reports: fw log a Shows the log of accounting data. fw logswitch Rotates the logs. fwm logexport Dumps the logs to the screen or a file. Performance Considerations Because a good deal of the packet delay through the firewall is due to evaluating your security policy, it stands to reason that there are things you can do to make the process more efficient. On the SmartCenter Server itself, defining the name to IP mapping in the local hosts file rather than through DNS can help performance. On Unix systems, this is /etc/hosts. In Windows, it is %SystemRoot%\system32\drivers\etc\hosts. For the gateways, the following changes in your rule base will increase performance: Log connections sparingly Logging takes time to process, so don t log what you don t intend to read. Minimize your rule base s complexity The more rules, the longer it takes to process. Complex rules, such as those with many objects inside, compile into a larger security policy too. Use network objects or address ranges instead of multiple host objects It s easier to check whether an address falls within a network boundary than it is to check it against multiple host entries. Put your high-traffic rules at the beginning Rules are checked one by one, stopping at the first match, so make sure that the match happens early for frequently used rules. In general, simplicity equals better performance, not to mention better security.

28 66 Chapter... 3 Exam Prep Questions 1. You have hidden rule 13, which drops all HTTP packets to a particular web server, but packets are still being dropped. What is the likely cause of this problem? A. You did not push the policy to the enforcement point(s). B. A rule after rule 13 also blocks access. C. Hiding a rule does not remove it from the security policy. D. The server has a network problem. E. You must save the policy to the SmartCenter Server. Answer: C. A is not correct because a hidden rule is still compiled into the security policy. B is not correct because rule 13 is still valid and it will therefore block the packet regardless of a successive rule. C is correct because the rule will still be enforced by the gateway, even though it s hidden from view to SmartDashboard. D is not correct because it is the rule causing the drops, not a network problem. E is not correct because saving the policy to the SmartCenter Server has no effect on the enforcement points. 2. Trying to gain privileges by making a packet that is received on one interface look as though it is from a network connected to a different interface is called what? A. Network Address Translation (NAT) B. Anti-spoofing C. Buffer overflow D. Spoofing E. Remote Procedure Call (RPC) Answer: D. A is not correct because NAT is used on the gateway, and is not for gaining privileges. B is not correct because anti-spoofing is used to protect against this attack, not the attack itself. C is not correct because a buffer overflow works by getting a host to execute malicious code by filling unchecked buffers, not by faking addresses. D is correct because spoofing involves manipulating addresses to make a packet look as though it comes from another interface. E is not correct because RPCs are used by applications and operating systems to communicate. 3. Which three of the following are FireWall-1 global properties? A. Accept RIP B. Accept HTTPS C. Accept Control Connections D. Anti-spoofing E. Accept Outgoing Packets Originating from Gateway

29 ... SmartDashboard 67 Answer: A, C, and E. A is correct because there is a FireWall-1 global property that enables the gateway to accept RIP. B is not correct because there is no such option. C is correct because by default, control connections are enabled in the global properties. D is not correct because anti-spoofing is configured at the Check Point level, not the global level. E is correct because there is an option to accept packets originating from the gateway. 4. With reference to the sample policy below, what is the function of rule 1? Rule # Source Destination Service Action Track 1 Any Firewall Any Drop Log 2 Any HTTPServer HTTP Accept None A. Is the cleanup rule B. Is the stealth rule C. Prevents firewalls from sending packets D. Prevents spoofing attacks against the firewall E. Works with rule 2 to protect HTTPServer Answer: B. A is not correct because the cleanup rule is the final rule, and drops everything. B is correct because the stealth rule drops packets sent to the firewall. C is not correct because this rule blocks packets into the firewall but does not specify what happens to packets with a source of the firewall. D is not correct because spoofing is not handled through the rule base. E is not correct because rules 1 and 2 are independent. 5. With reference to the sample policy shown here, who can access port 80 on HTTPServer? Rule # Source Destination Service Action Track 1 Any Firewall Any Drop Log 2 Net1 HTTPServer HTTP Drop None 3 Net2 HTTPServer HTTPS Accept None 4 Any HTTPServer HTTP Accept Log A. Net1 B. Net2 C. Net1 and Net2 D. Anyone except Net1 E. Invalid policy; rule 2 masks rule 4 Answer: D. A is not correct because rule 2 explicitly drops any packets from Net1 to HTTPServer on port 80. B is not the correct answer because even though Net2 can access HTTPServer on port 80, it is not the best answer. C is not correct because Net1 cannot connect to the HTTP server. D is correct because rule 2 blocks Net1, and rule 4 allows everyone else. E is not correct because rule 2 does not mask rule 4 it is more specific.

30 68 Chapter Which of the following will have a negative impact on a gateway s throughput? (Choose two.) A. Small rule base B. Groups of hosts used instead of network objects C. Tracking option on all rules set to Log D. High-traffic rules near the top of the rule base E. Multiple administrators logged in to SmartConsole Answer: B and C. A is not correct because a smaller rule base is good for performance, because fewer rules need to be checked on average. B is correct because network objects are more efficient than a group of hosts. C is correct because logging decreases FireWall-1 performance. D is not correct because high-traffic rules should be near the top of the rule base so that fewer rules need to checked on average. E is not correct because the number of administrators logged in to a SmartConsole does not affect the performance of the gateways. 7. Which of the following commands changes the installed security policy to one that will certainly accept control connections? A. cpstop B. fw fetch localhost C. fw unloadlocal D. fwm unloadlocal E. fwstop Answer: C. A is not correct because cpstop will stop all the Check Point services, and no one will be able to connect. B is not correct because it will fetch the latest policy from the management server, which is not guaranteed to allow control connections. C is correct because fw unloadlocal removes the policy from the gateway and allows management connections. D is not correct because unloading the policy is done on the enforcement point through fw, not on the management server through fwm. E is not correct because fwstop will stop the firewall service and will not allow anyone to connect. 8. Where are the global properties located? A. Global Properties under Management Station Properties B. View, Global Properties C. Manage, Global Properties D. Manage, Policy, Global Properties E. Policy, Global Properties Answer: E. A is not correct because the global properties are not a property of the management station. B is not correct because the View menu is for changing the look and feel of the SmartDashboard. C is not correct because the Manage menu is for managing objects. D is not correct for the same reasons as C. E is correct because that is where the Global Properties menu item is found.

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 156-210 Title : Check Point CCSA NG Vendors : CheckPoint Version : DEMO

More information

CheckPoint q. Exam Code: Exam Name: Check Point Security Administration Featuring GAiA R77

CheckPoint q. Exam Code: Exam Name: Check Point Security Administration Featuring GAiA R77 CheckPoint.156-215.77.350q Number: 156-215.77 Passing Score: 800 Time Limit: 120 min File Version: 12.5 Exam Code: 156-215.77 Exam Name: Check Point Security Administration Featuring GAiA R77 Exam A QUESTION

More information

CheckPoint VPN-1/FireWall-1 Management I NG.

CheckPoint VPN-1/FireWall-1 Management I NG. CheckPoint 156-210 VPN-1/FireWall-1 Management I NG http://killexams.com/exam-detail/156-210 QUESTION: 228 In Log Viewer GUI what option do you select to delete all entries in the log file, regardless

More information

Checkpoint Exam Check Point NG with Application Intelligence - Management I Version: 3.2 [ Total Questions: 241 ]

Checkpoint Exam Check Point NG with Application Intelligence - Management I Version: 3.2 [ Total Questions: 241 ] s@lm@n Checkpoint Exam 156-210 Check Point NG with Application Intelligence - Management I Version: 3.2 [ Total Questions: 241 ] Question No : 1 Once you have installed Secure Internal Communcations (SIC)

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 156-215.75 Title : Check Point Certified Security Administrator Vendor : CheckPoint

More information

Q&As Check Point Certified Security Administrator

Q&As Check Point Certified Security Administrator CertBus.com 156-215.77 Q&As Check Point Certified Security Administrator Pass CheckPoint 156-215.77 Exam with 100% Guarantee Free Download Real Questions & Answers PDF and VCE file from: 100% Passing Guarantee

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 156-915 Title : Accelerated CCSE NGX (156-915.1)... Vendors : CheckPoint

More information

Exam : Title : Accelerated CCSE NGX ( )... Version : Demo

Exam : Title : Accelerated CCSE NGX ( )... Version : Demo Exam : 156-915 Title : Accelerated CCSE NGX (156-915.1)... Version : Demo 1.You have two Nokia Appliances one IP530 and one IP380. Both Appliances have IPSO 39 and VPN-1 Pro NGX installed in a distributed

More information

Checkpoint Check Point NG with Application Intelligence - Management I. Practice Test. Version 1.2

Checkpoint Check Point NG with Application Intelligence - Management I. Practice Test. Version 1.2 Checkpoint 156-210 156-210.4 Check Point NG with Application Intelligence - Management I Practice Test Version 1.2 QUESTION NO: 1 Checkpoint 156-210: Practice Exam Once you have installed Secure Internal

More information

exam.250q

exam.250q 156-215.77.exam.250q Number: 156-215.77 Passing Score: 800 Time Limit: 120 min File Version: 1 Checkpoint 156-215.77 Check Point Certified Security Administrator Sections 1. Volume A 2. Volume B 3. Volume

More information

Exam Code:

Exam Code: Exam Code: 156-215.13 Number: 156-215.13 Passing Score: 800 Time Limit: 120 min File Version: 15.2 http://www.gratisexam.com/ Exam Code: 156-215.13 Exam Name: Check Point Certified Security Administrator

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Check Point VPN-1 Pro NGX IPv6Pack Release Notes May 10, 2006

Check Point VPN-1 Pro NGX IPv6Pack Release Notes May 10, 2006 Check Point VPN-1 Pro NGX IPv6Pack Release Notes May 10, 2006 IMPORTANT Check Point recommends that customers stay up-to-date with the latest service packs and versions of security products, as they contain

More information

CheckPoint Accelerated CCSE 1.1 NGX. Download Full Version :

CheckPoint Accelerated CCSE 1.1 NGX. Download Full Version : CheckPoint 156-915-1 Accelerated CCSE 1.1 NGX Download Full Version : https://killexams.com/pass4sure/exam-detail/156-915-1 A. Do nothing. Old logs are deleted, until free space is restored. B. Do nothing.

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

Check Point R75 Management Essentials - Part 1

Check Point R75 Management Essentials - Part 1 Check Point R75 Management Essentials - Part 1 Training course materials Preparation for CCSA Certification Inspection Engine Suspicious Activity monitoring (SAM) Rules Anti-Spoofing Rules arp_table IKE_peers

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

Cisco ASA 5500 LAB Guide

Cisco ASA 5500 LAB Guide INGRAM MICRO Cisco ASA 5500 LAB Guide Ingram Micro 4/1/2009 The following LAB Guide will provide you with the basic steps involved in performing some fundamental configurations on a Cisco ASA 5500 series

More information

Firewall. Administration Guide Version R70

Firewall. Administration Guide Version R70 Firewall Administration Guide Version R70 March 5, 2009 2003-2009 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by copyright and distributed

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

CE Advanced Network Security

CE Advanced Network Security CE 817 - Advanced Network Security Lecture 3 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained from other

More information

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature CHAPTER7 The feature lets you view and modify firewall configurations access rules and CBAC inspection rules in the context of the interfaces whose traffic they filter. Using a graphical representation

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

TCP/IP Filtering. Main TCP/IP Filtering Dialog Box. Route Filters Button. Packet Filters Button CHAPTER

TCP/IP Filtering. Main TCP/IP Filtering Dialog Box. Route Filters Button. Packet Filters Button CHAPTER CHAPTER 11 Main Dialog Box To access this dialog box (Figure 11-1), select Global/Filtering/ from the Device View. Figure 11-1 Main Configuration Dialog Box Route Filters Button This button brings up a

More information

Number: Passing Score: 800 Time Limit: 120 min File Version:

Number: Passing Score: 800 Time Limit: 120 min File Version: 156-215.77 Number: 156-215.77 Passing Score: 800 Time Limit: 120 min File Version: 7.0 156-215.77 Check Point Certified Security Administrator Version 7.0 Sections 1. Volume A 2. Volume B 3. Volume C 4.

More information

Integration Guide. SafeNet Authentication Manager. SAM using RADIUS Protocol with Check Point Security Gateway

Integration Guide. SafeNet Authentication Manager. SAM using RADIUS Protocol with Check Point Security Gateway SafeNet Authentication Manager Integration Guide SAM using RADIUS Protocol with Check Point Security Gateway Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013

More information

ISA 674 Understanding Firewalls & NATs

ISA 674 Understanding Firewalls & NATs ISA 674 Understanding & NATs Angelos Stavrou September 12, 2012 Types of Types of Schematic of a Firewall Conceptual Pieces Packet UDP Packet Dynamic Packet Application Gateways Circuit Relays Personal

More information

CNBK Communications and Networks Lab Book: Purpose of Hardware and Protocols Associated with Networking Computer Systems

CNBK Communications and Networks Lab Book: Purpose of Hardware and Protocols Associated with Networking Computer Systems Lab Book: Purpose of Hardware and Protocols Associated with Networking Computer Systems Contents Purpose of Hardware and Protocols Associated with Computer Networks... 3 Lab Objectives... 3 Lab Resources...

More information

Configuring NAT for IP Address Conservation

Configuring NAT for IP Address Conservation This module describes how to configure Network Address Translation (NAT) for IP address conservation and how to configure inside and outside source addresses. This module also provides information about

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies C 2001-2006 Kerio Technologies. All Rights Reserved. Printing Date: May 3, 2006 This guide provides detailed description on configuration of the local network

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies C 2001-2004 Kerio Technologies. All Rights Reserved. Printing Date: April 25, 2004 This guide provides detailed description on configuration of the local network

More information

VG422R. User s Manual. Rev , 5

VG422R. User s Manual. Rev , 5 VG422R User s Manual Rev 1.0 2003, 5 CONGRATULATIONS ON YOUR PURCHASE OF VG422R... 1 THIS PACKAGE CONTAINS... 1 CONFIRM THAT YOU MEET INSTALLATION REQUIREMENTS... 1 1. INSTALLATION GUIDE... 2 1.1. HARDWARE

More information

Security Management Server. Administration Guide Version R70

Security Management Server. Administration Guide Version R70 Security Management Server Administration Guide Version R70 701676 March 8, 2009 2003-2009 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected

More information

DC-228. ADSL2+ Modem/Router. User Manual. -Annex A- Version: 1.0

DC-228. ADSL2+ Modem/Router. User Manual. -Annex A- Version: 1.0 DC-228 ADSL2+ Modem/Router -Annex A- User Manual Version: 1.0 TABLE OF CONTENTS 1 PACKAGE CONTENTS...3 2 PRODUCT LAYOUT...4 3 NETWORK + SYSTEM REQUIREMENTS...6 4 DC-228 PLACEMENT...6 5 SETUP LAN, WAN...7

More information

What is the main purpose for the Security managementserver?

What is the main purpose for the Security managementserver? Question 1: What is Checkpoint Firewall Architecture? Check Point has developed a Unified Security Architecture that is implemented throughout all of its security products. This Unified Security Architecture

More information

Handbook: Carbonite Safe

Handbook: Carbonite Safe 1 Important Things to Know... 4 Carbonite Features... 5 Setting Up and Installing... 6 Starting a Trial... 7 Installing Carbonite for the First Time... 7 Buying a Subscription... 8 Subscription Pricing...

More information

Advanced option settings on the command line. Set the interface and ports for the OpenVPN daemons

Advanced option settings on the command line. Set the interface and ports for the OpenVPN daemons Advanced option settings on the command line docs.openvpn.net/command-line/advanced-option-settings-on-the-command-line Set the interface and ports for the OpenVPN daemons In the Admin UI under Server

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Finding Feature Information

Finding Feature Information This module describes how to configure Network Address Translation (NAT) for IP address conservation and how to configure inside and outside source addresses. This module also provides information about

More information

Exam Questions

Exam Questions Exam Questions 156-215.77 Check Point Certified Security Administrator GAiA https://www.2passeasy.com/dumps/156-215.77/ 1. What is the officially accepted diagnostic tool for IP Appliance Support? A. ipsoinfo

More information

Checkpoint Exam Check Point Certified Security Administrator GAiA Version: 6.2 [ Total Questions: 358 ]

Checkpoint Exam Check Point Certified Security Administrator GAiA Version: 6.2 [ Total Questions: 358 ] s@lm@n Checkpoint Exam 156-215.13 Check Point Certified Security Administrator GAiA Version: 6.2 [ Total Questions: 358 ] Topic break down Topic No. of Questions Topic 1: Volume A 100 Topic 2: Volume B

More information

Wireless-G Router User s Guide

Wireless-G Router User s Guide Wireless-G Router User s Guide 1 Table of Contents Chapter 1: Introduction Installing Your Router System Requirements Installation Instructions Chapter 2: Preparing Your Network Preparing Your Network

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies Kerio Technologies. All Rights Reserved. Release Date: March 16, 2007 This guide provides detailed description on configuration of the local network which

More information

Chapter 8. User Authentication

Chapter 8. User Authentication Chapter 8. User Authentication This chapter describes how NetDefendOS implements user authentication. Overview, page 220 Authentication Setup, page 221 8.1. Overview In situations where individual users

More information

Avaya M-MLS Routing Manager User Guide

Avaya M-MLS Routing Manager User Guide Avaya M-MLS Routing Manager User Guide April 2002 Avaya M-MLS Routing Manager User Guide Copyright Avaya Inc. 2002 ALL RIGHTS RESERVED The products, specifications, and other technical information regarding

More information

KYOCERA Net Admin User Guide

KYOCERA Net Admin User Guide KYOCERA Net Admin User Guide Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held liable

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

Information About NAT

Information About NAT CHAPTER 27 This chapter provides an overview of how Network Address Translation (NAT) works on the adaptive security appliance. This chapter includes the following sections: Why Use NAT?, page 27-1 NAT

More information

VPN-1 Power/UTM. Administration guide Version NGX R

VPN-1 Power/UTM. Administration guide Version NGX R VPN-1 Power/UTM Administration guide Version NGX R65.2.100 January 15, 2009 2003-2009 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Configuring Answers and Answer Groups

Configuring Answers and Answer Groups CHAPTER 6 Configuring Answers and Answer Groups This chapter describes how to create and configure answers and answer groups for your GSS network. It contains the following major sections: Configuring

More information

Configuring Answers and Answer Groups

Configuring Answers and Answer Groups CHAPTER 6 This chapter describes how to create and configure answers and answer groups for your GSS network. It contains the following major sections: Configuring and Modifying Answers Configuring and

More information

WatchGuard System Manager Fireware Configuration Guide. WatchGuard Fireware Pro v8.1

WatchGuard System Manager Fireware Configuration Guide. WatchGuard Fireware Pro v8.1 WatchGuard System Manager Fireware Configuration Guide WatchGuard Fireware Pro v8.1 Notice to Users Information in this guide is subject to change without notice. Companies, names, and data used in examples

More information

Course Modules for CCSE R77 (Check Point Certified Security Expert) Training Online

Course Modules for CCSE R77 (Check Point Certified Security Expert) Training Online Course Modules for CCSE R77 (Check Point Certified Security Expert) Training Online 1 Introduction to Check Point Technology A) Check Point Security Management Architecture(SMART) Smart Console Security

More information

Check Point Provider-1/SiteManager-1 NG with Application Intelligence (R55) R55_HFA_19 Release Notes February 21, 2007

Check Point Provider-1/SiteManager-1 NG with Application Intelligence (R55) R55_HFA_19 Release Notes February 21, 2007 Check Point Provider-1/SiteManager-1 NG with Application Intelligence (R55) R55_HFA_19 Release Notes February 21, 2007 IMPORTANT Check Point recommends that customers stay up-to-date with the latest service

More information

Installation guide for Choic . Enterprise Edition. When Installing On The Same Server As: Microsoft s Exchange 2000 & 2003 Mail Servers

Installation guide for Choic . Enterprise Edition. When Installing On The Same Server As: Microsoft s Exchange 2000 & 2003 Mail Servers Installation guide for ChoiceMail Enterprise Edition When Installing On The Same Server As: Microsoft s Exchange 2000 & 2003 Mail Servers May, 2004 Version 2.5.2 Table of Contents Page Downloading and

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

Test - Accredited Configuration Engineer (ACE) Exam - PAN-OS 6.0 Version

Test - Accredited Configuration Engineer (ACE) Exam - PAN-OS 6.0 Version Test - Accredited Configuration Engineer (ACE) Exam - PAN-OS 6.0 Version ACE Exam Question 1 of 50. Traffic going to a public IP address is being translated by your Palo Alto Networks firewall to your

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 250-530 Title : Administration of Symantec Network Access Control 12.1 Vendors : Symantec

More information

Installation Guide For Choic . Enterprise Edition. When Installing On The Same Server As: Microsoft s Exchange 5.5 Mail Server

Installation Guide For Choic . Enterprise Edition. When Installing On The Same Server As: Microsoft s Exchange 5.5 Mail Server Installation Guide For ChoiceMail Enterprise Edition When Installing On The Same Server As: Microsoft s Exchange 5.5 Mail Server May, 2004 Version 2.5.2 Table of Contents Page Downloading and Running the

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 8.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

ch02 True/False Indicate whether the statement is true or false.

ch02 True/False Indicate whether the statement is true or false. ch02 True/False Indicate whether the statement is true or false. 1. No matter what medium connects computers on a network copper wires, fiber-optic cables, or a wireless setup the same protocol must be

More information

BIG-IP Access Policy Manager : Portal Access. Version 13.0

BIG-IP Access Policy Manager : Portal Access. Version 13.0 BIG-IP Access Policy Manager : Portal Access Version 13.0 Table of Contents Table of Contents Overview of Portal Access...7 Overview: What is portal access?...7 About portal access configuration elements...

More information

ACL Compliance Director Tutorial

ACL Compliance Director Tutorial Abstract Copyright 2008 Cyber Operations, Inc. This is a tutorial on ACL Compliance Director intended to guide new users through the core features of the system. Table of Contents Introduction... 1 Login

More information

Firewalls. Types of Firewalls. Schematic of a Firewall. Conceptual Pieces Packet Filters Stateless Packet Filtering. UDP Filtering.

Firewalls. Types of Firewalls. Schematic of a Firewall. Conceptual Pieces Packet Filters Stateless Packet Filtering. UDP Filtering. Network Security - ISA 656 & NATs Angelos Stavrou Types of Schematic of a Conceptual Pieces Packet UDP Types of Packet Dynamic Packet Application Gateways Circuit Relays Personal /or Distributed Many firewalls

More information

Network Address Translation (NAT)

Network Address Translation (NAT) The following topics explain and how to configure it. Why Use NAT?, page 1 NAT Basics, page 2 Guidelines for NAT, page 8 Configure NAT, page 12 Translating IPv6 Networks, page 40 Monitoring NAT, page 51

More information

Introduction to Network. Topics

Introduction to Network. Topics Introduction to Network Security Chapter 7 Transport Layer Protocols 1 TCP Layer Topics Responsible for reliable end-to-end transfer of application data. TCP vulnerabilities UDP UDP vulnerabilities DNS

More information

Perceptive Matching Engine

Perceptive Matching Engine Perceptive Matching Engine Advanced Design and Setup Guide Version: 1.0.x Written by: Product Development, R&D Date: January 2018 2018 Hyland Software, Inc. and its affiliates. Table of Contents Overview...

More information

Section 3 - Configuration. Enable Auto Channel Scan:

Section 3 - Configuration. Enable Auto Channel Scan: Enable Auto Channel Scan: Wireless Channel: The Auto Channel Scan setting can be selected to allow the DGL-4500 to choose the channel with the least amount of interference. Indicates the channel setting

More information

VPN-1 Power VSX VSX NGX R65 HFA 10. Release Notes

VPN-1 Power VSX VSX NGX R65 HFA 10. Release Notes VPN-1 Power VSX VSX NGX R65 HFA 10 Release Notes 12 November, 2009 More Information To view the latest version of this document, see the User Center (http://supportcontent.checkpoint.com/documentation_download?=10363).

More information

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0 BIG-IP Access Policy Manager : Secure Web Gateway Version 13.0 Table of Contents Table of Contents BIG-IP APM Secure Web Gateway Overview...9 About APM Secure Web Gateway... 9 About APM benefits for web

More information

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: 1 Problem Definition: Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. 1.1 Prerequisite:

More information

Security Manager Policy Table Lookup from a MARS Event

Security Manager Policy Table Lookup from a MARS Event CHAPTER 17 Security Manager Policy Table Lookup from a MARS Event This chapter describes how to configure and use Security Manager and MARS so as to enable bi-directional lookup between events recieved

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

VI. Corente Services Client

VI. Corente Services Client VI. Corente Services Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 II. Corente Client Configuration...

More information

SonicWALL Security Appliances. SonicWALL SSL-VPN 200 Getting Started Guide

SonicWALL Security Appliances. SonicWALL SSL-VPN 200 Getting Started Guide SonicWALL Security Appliances SonicWALL SSL-VPN 200 Getting Started Guide SonicWALL SSL-VPN 200 Appliance Getting Started Guide This Getting Started Guide contains installation procedures and configuration

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version ACE Exam Question 1 of 50. Which of the following statements is NOT True regarding a Decryption Mirror interface? Supports SSL outbound

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 8.20 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

ProxyCap Help. Table of contents. Configuring ProxyCap Proxy Labs

ProxyCap Help. Table of contents. Configuring ProxyCap Proxy Labs ProxyCap Help 2016 Proxy Labs Table of contents Configuring ProxyCap The Ruleset panel Loading and saving rulesets Delegating ruleset management The Proxies panel The proxy list view Adding, removing and

More information

Configuration Manager

Configuration Manager CHAPTER 7 This chapter describes how to perform routine Cisco VXC Manager configuration management tasks using the Administrator Console. It provides information on managing the configuration settings

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name.............................. ID............... Section...... Seat No...... Sirindhorn International Institute of Technology Thammasat University Course Title: IT Security Instructor: Steven Gordon

More information

User Role Firewall Policy

User Role Firewall Policy User Role Firewall Policy An SRX Series device can act as an Infranet Enforcer in a UAC network where it acts as a Layer 3 enforcement point, controlling access by using IP-based policies pushed down from

More information

Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3

Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3 Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3 From Cisco s website, here are the minimum requirements for CCP 2.7 and CCP 2.8: The following info comes from many

More information

Configuring Communication Services

Configuring Communication Services This chapter includes the following sections: Configuring HTTP, on page 1 Configuring SSH, on page 2 Configuring XML API, on page 3 Enabling Redfish, on page 3 Configuring IPMI, on page 4 Configuring SNMP,

More information

How to configure the AT-AR450S Firewall using the Graphical User Interface (GUI)

How to configure the AT-AR450S Firewall using the Graphical User Interface (GUI) How to configure the AT-AR450S Firewall using the Graphical User Interface (GUI) Introduction This document describes the firewall configuration facility available on the AT-AR450S HTTP-based Graphical

More information

NetExtender for SSL-VPN

NetExtender for SSL-VPN NetExtender for SSL-VPN Document Scope This document describes how to plan, design, implement, and manage the NetExtender feature in a SonicWALL SSL-VPN Environment. This document contains the following

More information

08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE

08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE 08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE Contents 1 Introduction... 2 1.1 Document Scope... 2 1.2 Technical Specifications... 2 2 Using the Netop Host... 3 2.1 Netop Host Display... 3 2.2 Netop

More information

Managing Zone-based Firewall Rules

Managing Zone-based Firewall Rules CHAPTER 18 The Zone-based Firewall feature (also known as Zone-based Policy Firewall) allows unidirectional application of IOS firewall policies between groups of interfaces known as zones. That is, interfaces

More information

Configuring Cisco TelePresence Manager

Configuring Cisco TelePresence Manager CHAPTER 3 Revised: November 27, 2006, First Published: November 27, 2006 Contents Introduction, page 3-1 System Configuration Tasks, page 3-2 Security Settings, page 3-3 Database, page 3-4 Room Phone UI,

More information

Identity Firewall. About the Identity Firewall

Identity Firewall. About the Identity Firewall This chapter describes how to configure the ASA for the. About the, on page 1 Guidelines for the, on page 7 Prerequisites for the, on page 9 Configure the, on page 10 Monitoring the, on page 16 History

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 8.20 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

How to work a workbook

How to work a workbook CHAPTER 7 How to work a workbook Managing multiple workbooks...173 Opening multiple windows for the same workbook....178 Hiding and protecting workbooks...182 In early versions of Microsoft Excel, worksheets,

More information

Check Point VPN-1/FireWall-1 Performance Pack Guide

Check Point VPN-1/FireWall-1 Performance Pack Guide Check Point VPN-1/FireWall-1 Performance Pack Guide NG FP3 For additional technical information about Check Point products, consult Check Point s SecureKnowledge at http://support.checkpoint.com/kb/ September

More information

MRD-310 MRD G Cellular Modem / Router Web configuration reference guide. Web configuration reference guide

MRD-310 MRD G Cellular Modem / Router Web configuration reference guide. Web configuration reference guide Web configuration reference guide 6623-3201 MRD-310 MRD-330 Westermo Teleindustri AB 2008 3G Cellular Modem / Router Web configuration reference guide www.westermo.com Table of Contents 1 Basic Configuration...

More information

vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5

vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5 vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this

More information

Data Loss Prevention. R75.40 Hotfix. Getting Started Guide. 3 May Classification: [Protected]

Data Loss Prevention. R75.40 Hotfix. Getting Started Guide. 3 May Classification: [Protected] Data Loss Prevention R75.40 Hotfix Getting Started Guide 3 May 2012 Classification: [Protected] 2012 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are

More information