UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTER NETWORKS AND SECURITY SEMESTER TWO EXAMINATIONS 2017/2018 NETWORK SECURITY

Size: px
Start display at page:

Download "UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTER NETWORKS AND SECURITY SEMESTER TWO EXAMINATIONS 2017/2018 NETWORK SECURITY"

Transcription

1 [CRT11] UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTER NETWORKS AND SECURITY SEMESTER TWO EXAMINATIONS 2017/2018 NETWORK SECURITY MODULE NO: CPU6004 Date: Tuesday 22 nd May 2018 Time: 14:00 16:00 INSTRUCTIONS TO CANDIDATES: There are SIX questions on this paper. Answer FOUR questions. All questions carry equal marks. You are permitted to use a maximum of 6 sides of A4 handwritten or printed notes. Additional sheets must be required to be handed to the invigilator

2 Question 1 Page 2 of 9 1a/ Within General Security concepts threat vectors tend to be classified into four distinct categories. Discuss at least three of these threat classifications and provide examples of a specific attack vector and how they may be undertaken. (6 Marks) 1b/ The Operational Model of computing is defined in the following security equation: Protection = Prevention + (Detection + Response) Every security technique and technology falls into at least one of the three elements of the equation. One of the most fundamental approaches to prevention is the concept of Least Privilege Explain the concept of Least Privileges and provide examples of how it can be applied in order to limit an organization s exposure to damage for at least three of the following a user; an application; a network; a process. (19 Marks)

3 Question 2 Page 3 of 9 2/ Iptables is an end user program that allows network adminis to configure and manage a firewall by providing access to the predefined tables in order to allow users to add rules to the appropriate chains. The chains are implemented as a series of Netfilter modules which utilise hooks in order to pass data and call functions from the Linux Kernel. The associated hooks are called to evaluate the packets based upon the rules as defined by the user A Network Admin responsible for the network identified in figure 1 (larger copy is in appendix B) has implemented the firewall using iptables and created a bash script in order to implement them firewall.sh (see appendix A). Figu re 1: Network Topology showing hosts and their IP address configuration With the aid of labelled diagrams show how the packet flow through the Netfilter module and evaluate the association between the Netfilter hooks and the predefined iptables chains for the following connections: i. A web browser in Host A is connected to the web server host B ii. Host A is connected to the firewall via the Linux terminal iii. A web browser in Host B is connected to Host DMZ web server You should use the appropriate rules in firewall.sh when considering which chains are appropriate for the connections stated above. (25 marks)

4 Question 3 Page 4 of 9 3a/ Unstructured attacks come from inexperienced individuals typically using automated attack tools downloaded from the Internet, referred to as 'Script Kiddies' in the security profession. Contrast the unstructured attack with that of a structured attack using a case study to aid your discussions. (20 marks) 3b/ Contrast the differences between an anonymous proxy and a cacheing proxy highlighting any security advantages for each kind of proxy. (5 marks) Question 4 4a/ Consider the following statement: Formal methodologies such as OSSTMM Security Testing provides a methodology for a thorough security test, here referred to as a security audit. An OSSTMM audit is an accurate measurement of security at an operational level Argue the validity of that statement contrasting other security testing methodologies that may be utilised when analysing the security of an IT infrastructure and end hosts. You may use images to help with your answer. (19 marks) 4b/ When undertaking authorised penetration testing using a Black box model Staff do not know about the test nor is the tester given details about network. One of the first steps that the penetration tester must undertake is information gathering. Identify at least three elements of the information gathering phase and the kind of data that might be gathered by each one. (6 marks)

5 Question 5 Page 5 of 9 5a/ A system administrator has moved over a recently created index.html file from the home directory of a web developer to document root directory of the companies web server using the following command mv /home/devops/content* /var/www/html The web server is correctly configured, however access to the index.html file is forbidden as shown in figure 2. After checking the system logs the systems administrator is that this error relates to the mandatory access control mechanisms in the server Investigating further, the systems administrator identifies the issue based upon the output from the ls Z /var/www/html command as shown in figure 3 i. Identify the host security mechanism that has blocked the contrasting Mandatory Access Control with Discretionary Access Control (8 marks) ii. Identify the cause of the problem and Develop and document the solution to the problem discuss each of the actions that you have chosen. (4 marks) Question 5 continues over the page.

6 Question 5 continued. Page 6 of 9 5b/ Tuppence Holdings ltd are a small company that sell financial services across the banking sector. The topology diagram provided in appendix B is the current edge layout for the network. They have approached you as a security consultant and requested that you redesign and improve the security of the edge network. They have requested the following two elements: 1. an additional DMZ for internal servers 2. a distributed firewall configuration 3. a single secure LAN for core business activities synthesize a new topology diagram for the network that meets the requested specification and explain the benefits of introducing a distributed firewall configuration. (13 marks) Question 6 6a/ In, a Denial-of-Service attack (DoS attack) is an attempt to make a machine or network resource unavailable to its deliberate users. It generally consists of efforts to, temporarily/indefinitely interrupt connection or suspend services of a host connected to the network. A DoS attack and a DDoS (Distributed Denial-of-Service) attack differ only in the their mechanisms of implementation. A DoS attack can often be undertaken by a single host where as a DDoS attack is often undertaken by multiple distributed hosts. i. Identify three different classifications of DDoS attack and state explain what the goal of each of the classifications (6 marks) ii. For each of the attack classifications identified in part I) suggest by what mechanism the attacks cripple the target hosts/networks (6 marks) Question 6 continues over the page.

7 Page 7 of 9 Question 6 continued. 6b/ You have a web server located within your DMZ and you are getting reports that It is not responding to request for pages. You undertake some network investigation and observe that you are currently under attack by means of a SYN flood attack. i. Discuss the nature of the attack and how it is constructed (5 marks) ii. one of the ways that this kind of attack can be mitigated is by using SYN cookies. Explain what SYN Cookies are and provide information on how they can be enabled in the web server (8 marks) END OF QUESTIONS

8 Appendix A Iptables bash script #!/bin/bash # Default Policy iptables -P FORWARD DROP iptables -P INPUT DROP iptables -P OUTPUT DROP iptables -A PREROUTING -i enp0s9 -p tcp -d dport 80 -j DNAT --to-destination iptables -A FORWARD -i enp0s3 -o enp0s9 -p tcp --syn --dport 80 -m conntrack -ctstate NEW -j ACCEPT iptables -A FORWARD -i enp0s3 -o enp0s9 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT iptables -A FORWARD -i enp0s9 -o enp0s3 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT iptables -t nat -A POSTROUTING -o enp0s9 -p tcp --sport 80 -s j SNAT --to-source iptables -A FORWARD -i enp0s9 -o enp0s8 -p tcp --syn --dport 80 -m conntrack --ctstate NEW -j ACCEPT iptables -A FORWARD -i enp0s8 -o enp0s9 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT iptables -A FORWARD -i enp0s9 -o enp0s8 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT iptables -A INPUT -i enp0s3 -p tcp -s /24 --dport 22 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT iptables -A OUTPUT -o enp0s3 -p tcp --sport 22 -m state --state ESTABLISHED -j ACCEPT

9 Appendix B

UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTER AND NETWORK SECURITY SEMESTER TWO EXAMINATIONS 2016/2017 NETWORK SECURITY

UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTER AND NETWORK SECURITY SEMESTER TWO EXAMINATIONS 2016/2017 NETWORK SECURITY [CRT03] UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTER AND NETWORK SECURITY SEMESTER TWO EXAMINATIONS 2016/2017 NETWORK SECURITY MODULE NO: CPU6004 Date: Tuesday 16 th May 2017 Time: 14:00-16:00

More information

Università Ca Foscari Venezia

Università Ca Foscari Venezia Firewalls Security 1 2018-19 Università Ca Foscari Venezia www.dais.unive.it/~focardi secgroup.dais.unive.it Networks are complex (image from https://netcube.ru) 2 Example: traversal control Three subnetworks:

More information

Certification. Securing Networks

Certification. Securing Networks Certification Securing Networks UNIT 9 Securing Networks 1 Objectives Explain packet filtering architecture Explain primary filtering command syntax Explain Network Address Translation Provide examples

More information

A Technique for improving the scheduling of network communicating processes in MOSIX

A Technique for improving the scheduling of network communicating processes in MOSIX A Technique for improving the scheduling of network communicating processes in MOSIX Rengakrishnan Subramanian Masters Report, Final Defense Guidance by Prof. Dan Andresen Agenda MOSIX Network communicating

More information

iptables and ip6tables An introduction to LINUX firewall

iptables and ip6tables An introduction to LINUX firewall 7 19-22 November, 2017 Dhaka, Bangladesh iptables and ip6tables An introduction to LINUX firewall Imtiaz Rahman SBAC Bank Ltd AGENDA iptables and ip6tables Structure Policy (DROP/ACCEPT) Syntax Hands on

More information

11 aid sheets., A non-programmable calculator.

11 aid sheets., A non-programmable calculator. UNIVERSITY OF TORONTO MISSISSAUGA DECEMBER 2008 FINAL EXAMINATION CSC 347H5F Introduction to Information Security Arnold Rosenbloom Duration 3 hours Aids: Two double sided 8 1 2 11 aid sheets., A non-programmable

More information

Assignment 3 Firewalls

Assignment 3 Firewalls LEIC/MEIC - IST Alameda LEIC/MEIC IST Taguspark Network and Computer Security 2013/2014 Assignment 3 Firewalls Goal: Configure a firewall using iptables and fwbuilder. 1 Introduction This lab assignment

More information

Firewalls. Firewall types. Packet filter. Proxy server. linux, iptables-based Windows XP s built-in router device built-ins single TCP conversation

Firewalls. Firewall types. Packet filter. Proxy server. linux, iptables-based Windows XP s built-in router device built-ins single TCP conversation Firewalls Firewall types Packet filter linux, iptables-based Windows XP s built-in router device built-ins single TCP conversation Proxy server specialized server program on internal machine client talks

More information

Introduction to Firewalls using IPTables

Introduction to Firewalls using IPTables Introduction to Firewalls using IPTables The goal of this lab is to implement a firewall solution using IPTables, and to write and to customize new rules to achieve security. You will need to turn in your

More information

UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING WITH WEBSITE DEVELOPMENT SEMESTER ONE EXAMINATIONS 2018/2019 UNIX MODULE NO: CPU5003

UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING WITH WEBSITE DEVELOPMENT SEMESTER ONE EXAMINATIONS 2018/2019 UNIX MODULE NO: CPU5003 [CRT08] UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING WITH WEBSITE DEVELOPMENT SEMESTER ONE EXAMINATIONS 2018/2019 UNIX MODULE NO: CPU5003 Date: Wednesday 16 th January 2019 Time: 10:00 12:00 INSTRUCTIONS

More information

The Research and Application of Firewall based on Netfilter

The Research and Application of Firewall based on Netfilter Available online at www.sciencedirect.com Physics Procedia 25 (2012 ) 1231 1235 2012 International Conference on Solid State Devices and Materials Science The Research and Application of Firewall based

More information

This is Google's cache of http://www.rigacci.org/wiki/lib/exe/fetch.php/doc/appunti/linux/sa/iptables/conntrack.html. It is a snapshot of the page as it appeared on 24 Oct 2012 08:53:12 GMT. The current

More information

Network security Exercise 9 How to build a wall of fire Linux Netfilter

Network security Exercise 9 How to build a wall of fire Linux Netfilter Network security Exercise 9 How to build a wall of fire Linux Netfilter Tobias Limmer Computer Networks and Communication Systems Dept. of Computer Sciences, University of Erlangen-Nuremberg, Germany 2.2.

More information

Linux System Administration, level 2

Linux System Administration, level 2 Linux System Administration, level 2 IP Tables: the Linux firewall 2004 Ken Barber Some Rights Reserved This work is licensed under the Creative Commons Attribution-NonCommercial-ShareAlike License. To

More information

Network Address Translation

Network Address Translation Claudio Cicconetti International Master on Communication Networks Engineering 2006/2007 Network Address Translation (NAT) basically provides a mapping between internal (i.e.,

More information

IPtables and Netfilter

IPtables and Netfilter in tables rely on IPtables and Netfilter Comp Sci 3600 Security Outline in tables rely on 1 2 in tables rely on 3 Linux firewall: IPtables in tables rely on Iptables is the userspace module, the bit that

More information

sottotitolo A.A. 2016/17 Federico Reghenzani, Alessandro Barenghi

sottotitolo A.A. 2016/17 Federico Reghenzani, Alessandro Barenghi Titolo presentazione Piattaforme Software per la Rete sottotitolo Firewall and NAT Milano, XX mese 20XX A.A. 2016/17, Alessandro Barenghi Outline 1) Packet Filtering 2) Firewall management 3) NAT review

More information

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y 2 01 6 / 2 017 P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Slides are based on slides by Dr Lawrie Brown (UNSW@ADFA) for Computer

More information

TP5 Sécurité IPTABLE. * :sunrpc, localhost :domain,* :ssh, localhost :smtp, localhost:953,*: Tous sont des protocoles TCP

TP5 Sécurité IPTABLE. * :sunrpc, localhost :domain,* :ssh, localhost :smtp, localhost:953,*: Tous sont des protocoles TCP TP5 Sécurité IPTABLE Routage classique Q1) Sur la machiine FIREWALL, les services actifs sont : Netstat -a * :sunrpc, localhost :domain,* :ssh, localhost :smtp, localhost:953,*:53856. Tous sont des protocoles

More information

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense FIREWALLS 3 Firewalls Firewall means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense administered network public Internet firewall

More information

Firewall Management With FireWall Synthesizer

Firewall Management With FireWall Synthesizer Firewall Management With FireWall Synthesizer Chiara Bodei 1, Pierpaolo Degano 1, Riccardo Focardi 2, Letterio Galletta 1, Mauro Tempesta 2, and Lorenzo Veronese 2 1 Dipartimento di Informatica, Università

More information

CS Computer and Network Security: Firewalls

CS Computer and Network Security: Firewalls CS 5410 - Computer and Network Security: Firewalls Professor Patrick Traynor Fall 2017 Reminders Monday: Change of Plans Recording lecture - turn in your rules. Friday: Project Abstract The hardest paragraph

More information

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng

Firewalls. IT443 Network Security Administration Slides courtesy of Bo Sheng Firewalls IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Internet Security Mechanisms Prevent: Firewall, IPsec, SSL Detect: Intrusion Detection Survive/ Response: Recovery, Forensics

More information

ECE 435 Network Engineering Lecture 23

ECE 435 Network Engineering Lecture 23 ECE 435 Network Engineering Lecture 23 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 30 November 2017 HW#11 will be posted Announcements Don t forget projects next week Presentation

More information

Firewalls. October 13, 2017

Firewalls. October 13, 2017 Firewalls October 13, 2017 Administrative submittal instructions answer the lab assignment s questions in written report form, as a text, pdf, or Word document file (no obscure formats please) email to

More information

A 10 years journey in Linux firewalling Pass the Salt, summer 2018 Lille, France Pablo Neira Ayuso

A 10 years journey in Linux firewalling Pass the Salt, summer 2018 Lille, France Pablo Neira Ayuso A 10 years journey in Linux firewalling Pass the Salt, summer 2018 Lille, France Pablo Neira Ayuso What is Netfilter? Not just iptables Image from Wikipedia (J. Engelhardt, 2018)

More information

Module: Firewalls. Professor Patrick McDaniel Fall CSE543 - Introduction to Computer and Network Security

Module: Firewalls. Professor Patrick McDaniel Fall CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Firewalls Professor Patrick McDaniel Fall 2008 1 Midterm results!"#$%&'()*'+,)*-./('-!* +" *" )" (" '" &" %" $" #"!" #!!,*!"-./0" )+,)("-.,0"

More information

CIS 192 Linux Lab Exercise

CIS 192 Linux Lab Exercise CIS 192 Linux Lab Exercise Lab 5: Firewalls and Network Address Translation (NAT) Spring 2009 Lab 5: Firewalls and Network Address Translation (NAT) The purpose of this lab is to exercise the use of iptables

More information

Netfilter. Fedora Core 5 setting up firewall for NIS and NFS labs. June 2006

Netfilter. Fedora Core 5 setting up firewall for NIS and NFS labs. June 2006 Netfilter Fedora Core 5 setting up firewall for NIS and NFS labs June 2006 Netfilter Features Address Translation S NAT, D NAT IP Accounting and Mangling IP Packet filtering (Firewall) Stateful packet

More information

UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER TWO EXAMINATION 2017/2018 NETWORK MANAGEMENT MODULE NO: CPU6009

UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER TWO EXAMINATION 2017/2018 NETWORK MANAGEMENT MODULE NO: CPU6009 UNIVERSITY OF BOLTON [CRT10] CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER TWO EXAMINATION 2017/2018 NETWORK MANAGEMENT MODULE NO: CPU6009 Date: Thursday 24 th May 2018 Time: 14:00 16:00 INSTRUCTIONS

More information

Linux. Sirindhorn International Institute of Technology Thammasat University. Linux. Firewalls with iptables. Concepts. Examples

Linux. Sirindhorn International Institute of Technology Thammasat University. Linux. Firewalls with iptables. Concepts. Examples Linux Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 14 October 2013 Common/Reports/-introduction.tex, r715 1/14 Contents 2/14 Linux, netfilter and netfilter:

More information

Definition of firewall

Definition of firewall Internet Firewalls Definitions: firewall, policy, router, gateway, proxy NAT: Network Address Translation Source NAT, Destination NAT, Port forwarding NAT firewall compromise via UPnP/IGD Packet filtering

More information

Dual-stack Firewalling with husk

Dual-stack Firewalling with husk Dual-stack Firewalling with husk Phil Smith linux.conf.au Perth 2014 1 Phil Smith SysAdmin from Melbourne Personal Care Manufacturer Implemented complete Dual-stack Previous role in managed security 4WD'ing

More information

Agenda of today s lecture. Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall

Agenda of today s lecture. Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall Agenda of today s lecture Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall Firewalls in General S-38.153 Security of Communication Protocols Antti Lehtonen 29.4.2003 firewalls

More information

COSC 301 Network Management

COSC 301 Network Management COSC 301 Network Management Lecture 21: Firewalls & NAT Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 21: Firewalls & NAT 1 Today s Focus How to protect an intranet? -- Firewall --

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information

Loadbalancer.org Virtual Appliance quick start guide v6.3

Loadbalancer.org Virtual Appliance quick start guide v6.3 Loadbalancer.org Virtual Appliance quick start guide v6.3 What are your objectives?...2 What is the difference between a one-arm and a two-arm configuration?...2 What are the different load balancing methods

More information

Worksheet 8. Linux as a router, packet filtering, traffic shaping

Worksheet 8. Linux as a router, packet filtering, traffic shaping Worksheet 8 Linux as a router, packet filtering, traffic shaping Linux as a router Capable of acting as a router, firewall, traffic shaper (so are most other modern operating systems) Tools: netfilter/iptables

More information

Firewalls, VPNs, and SSL Tunnels

Firewalls, VPNs, and SSL Tunnels Chapter 20 Firewalls, VPNs, and SSL Tunnels IN THIS CHAPTER Using a packet-filtering firewall Using Squid as a firewall Using FreeS/Wan A FIREWALL IS A device that implements your security policy by shielding

More information

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls.

Firewalls. Content. Location of firewalls Design of firewalls. Definitions. Forwarding. Gateways, routers, firewalls. Firewalls INFO 404 - Lecture 10 31/03/2009 nfoukia@infoscience.otago.ac.nz Credit: Cameron Kerr : ckerr@cs.otago.ac.nz Definitions Content Gateways, routers, firewalls Location of firewalls Design of firewalls

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

ECE 435 Network Engineering Lecture 23

ECE 435 Network Engineering Lecture 23 ECE 435 Network Engineering Lecture 23 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 4 December 2018 Announcements HW#9 graded Don t forget projects next week Presentation schedule

More information

This material is based on work supported by the National Science Foundation under Grant No

This material is based on work supported by the National Science Foundation under Grant No Source: http://en.wikipedia.org/wiki/file:firewall.png This material is based on work supported by the National Science Foundation under Grant No. 0802551 Any opinions, findings, and conclusions or recommendations

More information

UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER ONE EXAMINATION 2015/2016 ROUTING FUNDAMENTALS MODULE NO: CPU5010

UNIVERSITY OF BOLTON CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER ONE EXAMINATION 2015/2016 ROUTING FUNDAMENTALS MODULE NO: CPU5010 UNIVERSITY OF BOLTON [CRT13] CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER ONE EXAMINATION 2015/2016 ROUTING FUNDAMENTALS MODULE NO: CPU5010 Date: 12 th January 2016 Time: 10:00-12:00 INSTRUCTIONS

More information

Distributed Systems Security

Distributed Systems Security Distributed Systems Security Lab Assignments Module I IT Security Group (SeTI) Guillermo Suarez de Tangil (guillermo.suarez.tangil@uc3m.es) Remembering Server should offer: Web application (Fakebook) Remote

More information

Load Balancing Web Proxies / Filters / Gateways. Deployment Guide v Copyright Loadbalancer.org

Load Balancing Web Proxies / Filters / Gateways. Deployment Guide v Copyright Loadbalancer.org Load Balancing Web Proxies / Filters / Gateways Deployment Guide v1.6.5 Copyright Loadbalancer.org Table of Contents 1. About this Guide...4 2. Loadbalancer.org Appliances Supported...4 3. Loadbalancer.org

More information

Laboratory 2 Dynamic routing using RIP. Iptables. Part1. Dynamic Routing

Laboratory 2 Dynamic routing using RIP. Iptables. Part1. Dynamic Routing Introduction Laboratory 2 Dynamic routing using RIP. Iptables. Part1. Dynamic Routing Static routing has the advantage that it is simple, requires no computing power in router for determining routes (this

More information

Written examination in Computer Networks

Written examination in Computer Networks Written examination in Computer Networks February 23th 2018 Last name: First name: Student number: I conrm with my signature that I will process the written examination alone and that I feel healthy and

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name.............................. ID............... Section...... Seat No...... Sirindhorn International Institute of Technology Thammasat University Course Title: IT Security Instructor: Steven Gordon

More information

Network and Filesystem Security

Network and Filesystem Security Network and Filesystem Security Powell Molleti powell@in.ibm.com 1 Agenda Netfilter and TCP Wrappers for Network Security including SNORT for NIDS and tools for checking network vulnerabilities Filesystem

More information

Load Balancing Bloxx Web Filter. Deployment Guide v Copyright Loadbalancer.org

Load Balancing Bloxx Web Filter. Deployment Guide v Copyright Loadbalancer.org Load Balancing Bloxx Web Filter Deployment Guide v1.3.5 Copyright Loadbalancer.org Table of Contents 1. About this Guide...4 2. Loadbalancer.org Appliances Supported...4 3. Loadbalancer.org Software Versions

More information

Linux Systems Security. Firewalls and Filters NETS1028 Fall 2016

Linux Systems Security. Firewalls and Filters NETS1028 Fall 2016 Linux Systems Security Firewalls and Filters NETS1028 Fall 2016 Firewall A physical barrier designed to slow or prevent the spread of fire In computer networks, a mechanism to slow or prevent the passage

More information

Cisco PCP-PNR Port Usage Information

Cisco PCP-PNR Port Usage Information Cisco PCP-PNR Port Usage Information Page 1 of 18 20-Sep-2013 Table of Contents 1 Introduction... 3 2 Prerequisites... 3 3 Glossary... 3 3.1 CISCO PCP Local Machine... 3 3.1.1 CISCO PCP Component... 4

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 6 Firewalls & VPNs Topics Firewall Fundamentals Case

More information

Enterprise D/DoS Mitigation Solution offering

Enterprise D/DoS Mitigation Solution offering Enterprise D/DoS Mitigation Solution offering About the Domain TCS Enterprise Security and Risk Management (ESRM) offers full services play in security with integrated security solutions. ESRM s solution

More information

On Assessing the Impact of Ports Scanning on the Target Infrastructure

On Assessing the Impact of Ports Scanning on the Target Infrastructure 2018 On Assessing the Impact of Ports Scanning on the Target Infrastructure Dr Mahdi Aiash 4/24/2018 1. Introduction A port scan is a method for determining which ports on a network are open. As ports

More information

Network Security: Firewall, VPN, IDS/IPS, SIEM

Network Security: Firewall, VPN, IDS/IPS, SIEM Security: Firewall, VPN, IDS/IPS, SIEM Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr What is a Firewall? A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Why Build My Own Router?

Why Build My Own Router? Why Build My Own Router? With most ISPs, you only get a single uplink jack, but you probably have more than just the one computer. Most people solve this by purchasing a all-in-one router from one of the

More information

Configure. Version: Copyright ImageStream Internet Solutions, Inc., All rights Reserved.

Configure. Version: Copyright ImageStream Internet Solutions, Inc., All rights Reserved. Configure Version: 2342 Copyright 2007-2010 ImageStream Internet Solutions, Inc., All rights Reserved. Table of Contents Squid/Configure...1 ImageStream's Default Squid Configuration...1 Transparent Proxy

More information

RHCSA BOOT CAMP. Network Security

RHCSA BOOT CAMP. Network Security RHCSA BOOT CAMP Network Security TCP WRAPPERS TCP Wrappers was originally written to provide host based access control for services which did not already include it. It was one of the first firewalls of

More information

Computer Security Spring Firewalls. Aggelos Kiayias University of Connecticut

Computer Security Spring Firewalls. Aggelos Kiayias University of Connecticut Computer Security Spring 2008 Firewalls Aggelos Kiayias University of Connecticut Idea: Monitor inbound/ outbound traffic at a communication point Firewall firewall Internet LAN A firewall can run on any

More information

CSCI 680: Computer & Network Security

CSCI 680: Computer & Network Security CSCI 680: Computer & Network Security Lecture 21 Prof. Adwait Nadkarni Fall 2017 Derived from slides by William Enck, Micah Sherr and Patrick McDaniel 1 Filtering: Firewalls Filtering traffic based on

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

A Unified Firewall Model for Web Security

A Unified Firewall Model for Web Security A Unified Firewall Model for Web Security Grzegorz J. Nalepa 1 Institute of Automatics, AGH University of Science and Technology, Al. Mickiewicza 30, 30-059 Kraków, Poland, gjn@agh.edu.pl Summary. The

More information

Attack Prevention Technology White Paper

Attack Prevention Technology White Paper Attack Prevention Technology White Paper Keywords: Attack prevention, denial of service Abstract: This document introduces the common network attacks and the corresponding prevention measures, and describes

More information

netfilter/iptables/conntrack debugging

netfilter/iptables/conntrack debugging Networking Services Team, Red Hat June 2015 packets disappearing e.g. added some dnat-based port forwarding, but it doesn t seem to work How to debug that? netfilter tracing can be used to find wich rules

More information

Suricata IDPS and Nftables: The Mixed Mode

Suricata IDPS and Nftables: The Mixed Mode Suricata IDPS and Nftables: The Mixed Mode Giuseppe Longo Stamus Networks Jul 5, 2016 Giuseppe Longo (Stamus Networks) Suricata IDPS and Nftables: The Mixed Mode Jul 5, 2016 1 / 60 1 Netfilter Nftables

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Security and network design

Security and network design Security and network design Remco Hobo January 18, 2005 Nessus scan of own system Nessus is a program which can scan a computer for vunerabilities. It uses a unix server to scan from. The client, which

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

NAT and Tunnels. Alessandro Barenghi. May 25, Dipartimento di Elettronica e Informazione Politecnico di Milano barenghi - at - elet.polimi.

NAT and Tunnels. Alessandro Barenghi. May 25, Dipartimento di Elettronica e Informazione Politecnico di Milano barenghi - at - elet.polimi. NAT and Tunnels Alessandro Barenghi Dipartimento di Elettronica e Informazione Politecnico di Milano barenghi - at - elet.polimi.it May 25, 2011 Recap By now, you should be familiar with... System administration

More information

A Practical Guide to Red Hat Linux

A Practical Guide to Red Hat Linux A Practical Guide to Red Hat Linux THIRD EDITION Mark G. Sobell Chapter 11, pp 459-489 SELinux Traditional security of Linux (Discretionary Access Control DAC) controlled user access to files and how they

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Network Security. Routing and Firewalls. Radboud University, The Netherlands. Spring 2018

Network Security. Routing and Firewalls. Radboud University, The Netherlands. Spring 2018 Network Security Routing and Firewalls Radboud University, The Netherlands Spring 2018 The coming weeks... Monday, May 21: Whit Monday, no lecture Monday, May 28: Security in Times of Surveillance https://www.win.tue.nl/eipsi/surveillance.html

More information

NDN iptables match extension

NDN iptables match extension NDN iptables match extension L. Bracciale, A. Detti, P. Loreti, G. Rossi, N. Blefari Melazzi May 3, 2017 This module implements a match extension for netfilter 1 to match only certain NDN packets according

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 7.4 Firewalls CSC 474/574 Dr. Peng Ning 1 Outline What are firewalls? Types Filtering Packet filtering Session filtering Proxy Circuit Level Application Level

More information

Packet Filtering and NAT

Packet Filtering and NAT Packet Filtering and NAT Alessandro Barenghi Dipartimento di Elettronica e Informazione Politecnico di Milano barenghi - at - elet.polimi.it May 14, 2014 Lesson contents Overview Netfilter/Iptables Structure

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

Quick Note 05. Configuring Port Forwarding to access an IP camera user interface on a TransPort LR54. 7 November 2017

Quick Note 05. Configuring Port Forwarding to access an IP camera user interface on a TransPort LR54. 7 November 2017 Quick Note 05 Configuring Port Forwarding to access an IP camera user interface on a TransPort LR54 7 November 2017 Contents 1 Introduction... 3 1.1 Outline... 3 1.2 Assumptions... 3 1.3 Corrections...

More information

Written by Muhammad Kamran Azeem Wednesday, 02 July :48 - Last Updated Saturday, 25 December :45

Written by Muhammad Kamran Azeem Wednesday, 02 July :48 - Last Updated Saturday, 25 December :45 Assalam-u-alaikum, I have been receiving many mails for few years now to provide with a firewall script. Lately I received one such mail and I decided to publish, what I replied him with. The names and

More information

Check Point DDoS Protector Simple and Easy Mitigation

Check Point DDoS Protector Simple and Easy Mitigation Check Point DDoS Protector Simple and Easy Mitigation Jani Ekman janie@checkpoint.com Sales Engineer DDoS Protector 1 (D)DoS Attacks 2 3 4 DDoS Protector Behavioral DoS Protection Summary 2 What is an

More information

UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER TWO EXAMINATION 2016/2017 NETWORK MANAGEMENT MODULE NO: CPU6009

UNIVERSITY OF BOLTON SCHOOL OF CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER TWO EXAMINATION 2016/2017 NETWORK MANAGEMENT MODULE NO: CPU6009 UNIVERSITY OF BOLTON [CRT06] SCHOOL OF CREATIVE TECHNOLOGIES COMPUTING PATHWAYS SEMESTER TWO EXAMINATION 2016/2017 NETWORK MANAGEMENT MODULE NO: CPU6009 Date: Thursday 18 th May 2017 Time: 14:00 16:00

More information

A Comprehensive Firewall Testing Methodology

A Comprehensive Firewall Testing Methodology Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2007 A Comprehensive Firewall Testing Methodology Murray Brand Edith

More information

it isn't impossible to filter most bad traffic at line rate using iptables.

it isn't impossible to filter most bad traffic at line rate using iptables. Friday 10 February 2017 09:38 There are different ways of building your own antiddos rules for We will be discussing the most effective DDoS protection methods in this comprehensive tutorial This guide

More information

Monitoring the Update Time of Virtual Firewalls in the Cloud. Abstract

Monitoring the Update Time of Virtual Firewalls in the Cloud. Abstract Monitoring the Update Time of Virtual Firewalls in the Cloud Hyunwook Baek, Eric Eide, Robert Ricci and Jacobus Van der Merwe UUCS-18-005 School of Computing University of Utah Salt Lake City, UT 84112

More information

DoS Cyber Attack on a Government Agency in South America- February 2012 Anonymous Mobile LOIC in Action

DoS Cyber Attack on a Government Agency in South America- February 2012 Anonymous Mobile LOIC in Action DoS Cyber Attack on a Government Agency in South America- February 2012 Anonymous Mobile LOIC in Action 1 Table of Content Preamble...3 About Radware s DefensePro... 3 About Radware s Emergency Response

More information

Denial of Service Prevention Techniques on IoT Home Servers

Denial of Service Prevention Techniques on IoT Home Servers Running Head: 117 4 ICLICE 2016-66 Jae-Ung Lee Denial of Service Prevention Techniques on IoT Home Servers Jae-Ung Lee a, Rae-Young Jang a, Sung-Jae Jung b, Yu-Mi Bae b, Woo-Young Soh* a a Department of

More information

DoS Cyber Attack on a Government Agency in Europe- April 2012 Constantly Changing Attack Vectors

DoS Cyber Attack on a Government Agency in Europe- April 2012 Constantly Changing Attack Vectors DoS Cyber Attack on a Government Agency in Europe- April 2012 Constantly Changing Attack Vectors 1 Table of Content Preamble...3 About Radware s DefensePro... 3 About Radware s Emergency Response Team

More information

Basic Linux Desktop Security. Konrad Rosenbaum this presentation is protected by the GNU General Public License version 2 or any newer

Basic Linux Desktop Security. Konrad Rosenbaum this presentation is protected by the GNU General Public License version 2 or any newer Basic Linux Desktop Security Konrad Rosenbaum this presentation is protected by the GNU General Public License version 2 or any newer Think Security: 5Q 1)What is the problem? 2)What is the proposed solution?

More information

Communication protocols and services

Communication protocols and services This chapter describes various protocols and that may be enabled on Modberry. SSH Connection SSH service is started up on boot and already preinstalled and configured. You may access your device through

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

Linux Firewalls. Frank Kuse, AfNOG / 30

Linux Firewalls. Frank Kuse, AfNOG / 30 Linux Firewalls Frank Kuse, AfNOG 2017 1 / 30 About this presentation Based on a previous talk by Kevin Chege and Chris Wilson, with thanks! You can access this presentation at: Online: http://afnog.github.io/sse/firewalls/

More information

HP Load Balancing Module

HP Load Balancing Module HP Load Balancing Module Load Balancing Configuration Guide Part number: 5998-4218 Software version: Feature 3221 Document version: 6PW100-20130326 Legal and notice information Copyright 2013 Hewlett-Packard

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Sun Mgt Bonus Lab 2: Zone and DoS Protection on Palo Alto Networks Firewalls 1

Sun Mgt Bonus Lab 2: Zone and DoS Protection on Palo Alto Networks Firewalls 1 Sun Mgt Bonus Lab 2: Zone and DoS Protection on Palo Alto Networks Firewalls 1 Overview Denial of Service (DoS) and Distributed Denial of Service (DDoS) types of attack are attempts to disrupt network

More information

A Survey of BGP Security Review

A Survey of BGP Security Review A Survey of BGP Security Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being interesting Border

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 156-210 Title : Check Point CCSA NG Vendors : CheckPoint Version : DEMO

More information