Contents at a Glance

Size: px
Start display at page:

Download "Contents at a Glance"

Transcription

1 Contents at a Glance Introduction 1 I The Essentials of Network Perimeter Security 1 Perimeter Security Fundamentals 7 2 Packet Filtering 23 3 Stateful Firewalls 55 4 Proxy Firewalls 87 5 Security Policy 105 II Fortifying the Security Perimeter 6 The Role of a Router Virtual Private Networks Network Intrusion Detection Host Hardening Host Defense Components Intrusion Prevention Systems 273 III Designing a Secure Network Perimeter 12 Fundamentals of Secure Perimeter Design Separating Resources Wireless Network Security Software Architecture VPN Integration Tuning the Design for Performance Sample Designs 447

2 Contents at a Glance Introduction 1 I The Essentials of Network Perimeter Security 1 Perimeter Security Fundamentals 7 2 Packet Filtering 23 3 Stateful Firewalls 55 4 Proxy Firewalls 87 5 Security Policy 105 II Fortifying the Security Perimeter 6 The Roleofa Router Virtual Private Networks Network Intrusion Detection Host Hardening Host Defense Components Intrusion Prevention Systems 273 III Desigmng a Secure Network Perimeter 12 Fundamentals of Secure Perimeter Design Separating Resources Wireless Network Security Software Architecture VPN Integration Tuning the Design for Performance Sample Designs 447

3 IV Maintaining and Monitoring Perimeter Security 19 Maintaining a Security Perimeter Network Log Analysis Troubleshooting Defense Components Assessment Techniques Design Under Fire A Unified Security Perimeter: The Importance of Defense in Depth 619 V Appendixes A Cisco Access List Sample Configurations 641 B Crypto Index 663

4 Table of Contents Introduction 1 Who Should Read This Book 1 Why We Created This Book's Second Edition 1 Overview of the Book's Contents 2 Conventions 3 I The Essentials of Network Perimeter Security 1 Perimeter Security Fundamentals 7 Terms of the Trade 8 The Perimeter 8 Border Routers 8 Firewalls 8 Intrusion Detection Systems 9 Intrusion Prevention Systems 9 Virtual Private Networks 9 Software Architecture 10 De-Militarized Zones and Screened Subnets 10 Defense in Depth 11 Components of Defense in Depth 12 Case Study: Defense in Depth in Action 21 Summary 22 2 Packet Filtering 23 TCP/IP Primer: How Packet Filtering Works 23 TCP and UDP Ports 24 TCPsThree-way Handshake 25 The Cisco Router as a Packet Filter 26 An Alternative Packet Filter: IPChains 26 The Cisco ACL 27 Rule Order 28 Cisco IOS Basics 28

5 Contents Effective Uses of Packet-Filtering Devices 29 Filtering Based on Source Address: The Cisco Standard ACL 29 Egress Filtering 36 TrackingRejectedTraffic 37 Filtering by Port and Destination Address: The Cisco Extended ACL 37 The Cisco Extended ACL 37 Problems with Packet Filters 40 Spoofing and Source Routing 41 Fragments 41 Opening a "Hole" in a Static Packet Filter 42 Two-way Traffic and the established Keyword 43 Protocol Problems: Extended Access Lists and FTP 45 Dynamic Packet Filtering and the Reflexive Access List 47 FTP Problems Revisited with the Reflexive Access List 49 Reflexive ACLs with UDP and ICMP Traffic: Clearing Up DNS Issues 50 Trouble in Paradise: Problems with Reflexive Access Lists 50 Cisco IPv6 Access Lists 52 Summary 53 References 53 3 Stateful Firewalls 55 How a Stateful Firewall Works 55 The Concept of State 56 Transport and Network Protocols and State 57 Application-Level Traffic and State 62 Stateful Filtering and Stateful Inspection 69 Stateful Firewall Product Examples 70 Summary 86 References 86

6 Proxy Firewalls 87 Fundamentals of Proxying 88 Pros and Cons of Proxy Firewalls 92 Advantages of Proxy Firewalls 92 Disadvantages of Proxy Firewalls 94 Types of Proxies 95 Web Proxies 95 Reverse Proxies 97 Anonymizing Proxies 98 Tools for Proxying 100 Firewall Toolkit (FWTK) 100 SOCKS 101 Squid 102 Summary 103 Security Policy 105 Firewalls Are Policy 105 Active Policy Enforcement 106 Unenforceable Policy 107 How to Develop Policy 113 Identify Risks 113 CommunicateYour Findings 114 Create or Update the Security Policy as Needed 114 Determine Policy Compliance 115 Sound Out the Organization's Rules and Culture 115 Elements of Policy 117 Hallmarks of Good Policy 118 Perimeter Considerations 119 Real-world Operations and Policy 119 Rules of the Road 122 Summary 122 References 122

7 x Contents II Fortifying the Security Perimeter 6 The Role of a Router 125 The Router as a Perimeter Device 125 Routing 126 Secure Dynamic Routing 128 The Router as a Security Device 130 The Router as a Part of Defense in Depth 130 The Router as a Lone Perimeter Security Solution 135 Router Hardening 140 Operating System 140 Locking Down Administration Points 140 SSH 142 The Console Port 144 TFTP and FTP 144 Configuration Management Tricks withtftp and Scripts 145 Simple Network Management Protocol 145 Disable Unneeded Services 149 Configure NTP and NTP Authentication 151 Cisco TCP Keepalives Services 152 Unicast Reverse Path Forwarding 153 Internet Control Message Protocol Blocking 153 Spoofing and Source Routing 155 Router Logging 155 Automatic Securing and Auditing of Cisco Routers 157 Summary Virtual Private Networks 161 VPN Basics 161 Basic VPN Methodology 162 Advantages and Disadvantages ofvpns 165 BenefitsofaVPN 166 Disadvantages ofvpn 168

8 IPSec Basics 170 IPSec Protocol Suite 171 IKE 173 IPSec Security Protocols AH and ESP 177 IPSec Configuration Examples 183 OtherVPN Protocols: PPTP and L2TP 193 PPTP 193 L2TP 194 Comparison of PPTP, L2TP, and IPSec 195 PPTP and L2TP Examples 195 Summary 198 References 199 Network Intrusion Detection 201 Network Intrusion Detection Basics 201 The Need for Intrusion Detection 202 Anomaly Detection 203 Signature Detection 204 False Positives and False Negatives 205 Alerting, Logging, and Reporting 207 Intrusion Detection Software 208 Intrusion-Related Services 209 The Roles of Network IDS in a Perimeter Defense 210 Identifying Weaknesses 210 Detecting Attacks from Your Own Hosts 211 Incident Handling and Forensics 211 Complementing Other Defense Components 212 IDS Sensor Placement 213 Deploying Multiple Network Sensors 213 Placing Sensors Near Filtering Devices 213 Placing IDS Sensors on the Internal Network 214 Working with Encryption 215 Processing in High-traffic Situations 215 Configuring Switches 215

9 Using an IDS Management Network 216 Maintaining Sensor Security 216 Case Studies 217 Case Study 1: Simple Network Infrastructure 217 Case Study 2: Multiple External Access Points 218 Case Study 3: Unrestricted Environment 220 Summary 222 Host Hardening 223 The Need for Host Hardening 223 Removing or Disablmg of Unnecessary Programs 225 Controlling Network Services 225 Removing Extraneous Software Components 230 Limiting Access to Data and Configuration Files 232 Controlling User and Privileges 233 Managing Unattended Accounts 233 Protecting Administrative Accounts 234 Enforcing Strong Passwords 235 Controlling Group Membership 237 Maintaining Host Security Logs 238 Windows Logging and Auditing 238 UNIX Logging and Auditing 238 Applying Patches 240 Additional Hardening Guidelines 241 Automating Host-Hardening Steps 241 Common Security Vulnerabilities 242 Hardening Checklists 242 Summary Host Defense Components 245 Hosts and the Perimeter 245 Workstation Considerations 246 Server Considerations 248

10 Contents xiii Antivirus Software 249 Strengths of Antivirus Software 249 Limitations of Antivirus Software 250 Host-Based Firewalls 252 Firewalls for Workstations 253 Firewalls for Servers 256 Host-Based Intrusion Detection 261 The Role of Host-Based IDS 261 Host-Based IDS Categories 262 Challenges of Host Defense Components 268 Defense Components on Compromised Hosts 269 Controlling Distributed Host Defense Components 269 Summary 271 References Intrusion Prevention Systems 273 Rapid Changes in the Marketplace 273 What Is IPS? 274 An IPS Must Be Fast 276 An IPS Must Keep State 276 An IPS Must Be Accurate and Up to Date 276 An IPS Must Have the Ability to Nullify an Attack 277 IPS Limitations 277 NIPS 279 An Excuse to Ignore Sound Practice 278 An IPS Simply Buys You Time 278 How Chokepoint NIPSWork 280 Switch-Type NIPS 285 Switch NIPS Deployment Recommendations 291 Host-Based Intrusion Prevention Systems 293 Real-world Defense Scenarios 293 Dynamic Rule Creation for Custom Applications 294

11 xiv Contents Monitoring File Integrity 294 Monitoring Application Behavior 295 HIPS Advantages 295 HIPS Challenges 296 More HIPS Challenges 296 HIPS Recommendations 297 Summary 298 III Designing a Secure Network Perimeter 12 Fundamentals of Secure Perimeter Design 301 Gathering Design Requirements 302 DeterminingWhich Resources to Protect 302 DeterminingWho the Potential Attackers Are 306 DefiningYour Business Requirements 309 Design Elements for Perimeter Security 315 Firewall and Router 315 Firewall andvpn 318 Multiple Firewalls 320 Summary 323 References Separating Resources 325 Security Zones 325 A Single Subnet 326 Multiple Subnets 329 Common Design Elements 334 Mail Relay 334 Split DNS 338 Client Separation 343 VLAN-Based Separation 346 VLAN Boundaries 346 JumpingAcrossVLANs 347 Firewalls andvlans 348 Private VLANs 349

12 Contents Summary 350 References Wireless Network Security Fundamentals 353 Securing Wireless Networks 354 Network Design 355 Wireless Encryption 359 Hardening Access Points 363 Defense in Depth for Wireless Networks 366 Auditing Wireless Security 367 Auditing the Wireless Network Design 367 Auditing Encryption 368 Case Study: Effective Wireless Architecture 369 Summary 373 References Software Architecture 375 Software Architecture and Network Defense 375 The Importance of Software Architecture 376 The Need to Evaluate Application Security 377 How Software Architecture Affects Network Defense 377 Firewall and Packet-Filtering Changes 378 Web Services and Interapplication Communications 378 Conflicts with Network Configuration 380 Encrypting Connections 381 Performance and Reliability 382 Atypical Operating System 382 Software Component Placement 382 Single-System Applications 383 Multitier Applications 383 Administrator Access to Systems 383 Applications for Internal Users Only 384

13 xvi Contents Identifying Potential Software Architecture Issues 385 Software Evaluation Checklist 385 Sources of Application Information 386 How to Handle an Unsecurable Application 387 Software Testing 387 Host Security 387 Network Configuration and Security 388 Network Defense Design Recommendations 389 Case Study: Customer Feedback System 389 Deployment Locations 390 Architecture Recommendation 391 Case Study: Web-Based Online Billing Application 391 Deployment Locations 393 Architecture Recommendation 394 Summary 394 References VPN Integration 395 Secure Shell 395 Standard SSH Connections 396 SSH Tunnels 398 Secure Sockets Layer 400 SSL Standard Connections 400 SSL Tunnels 403 SSL Proxy Servers 405 Remote Desktop Solutions 405 IPSec 409 Single Session 406 Multiple Session 408 IPSec Client Integration 410 IPSec Server Integration 411 IPSec Perimeter Defense Adjustments 412 IPSec Architectures 413

14 OtherVPN Considerations 413 ProprietaryVPN Implementations 413 Compromised or MaliciousVPN Clients 414 VPN Design Case Study 414 Gase Study: Home Users and Multiple Applications 414 Summary 418 References 418 Tuning the Design for Performance 419 Performance and Security 419 Defining Performance 419 Understanding the Importance of Performance in Security 421 Network Security Design Elements That Impact Performance 422 The Performance Impacts of Network Filters 422 Network Architecture 425 Case Studies to luustrate the Performance Impact of Network Security Design Elements 430 Impact of Encryption 432 Cryptographic Services 433 Understanding Encryption at the Network and Transport Layers 433 Using Hardware Accelerators to Improve Performance 436 Case Studies to luustrate the Performance Impact of Encryption 437 Using Load Balancing to Improve Performance 439 Problems with Load Balancing 440 Layer 4 Dispatchers 440 Layer 7 Dispatchers 441 Mitigating the Effects of DoS Attacks 441 ICMP Flooding 442 SYN Flooding 444 Summary 445 References 445

15 18 Sample Designs 447 Review of Security Design Criteria 447 Case Studies 449 Case Study 1: Telecommuter Who Is Using a Broadband Connection 450 Case Study 2: A Small Business That Has a Basic Internet Presence 452 Case Study 3: A Small E-Commerce Site 456 Case Study 4: A Complex E-Commerce Site 462 Summary 468 IV Maintaining and Monitoring Perimeter Security 19 Maintaining a Security Perimeter 471 System and Network Monitoring 471 Big Brother Fundamentals 472 Establishing Monitoring Procedures 475 Security Considerations for Remote Monitoring 483 Incident Response 486 Notification Options 486 General Response Guidelines 487 Responding to Malicious Incidents 488 Automating Event Responses 489 Accommodating Change 490 Fundamentals of Change Management 490 Implementing Change-Management Controls 492 Summary 495 References Network Log Analysis 497 The Importance of Network Log Files 497 Characteristics of Log Files 498 Purposes of Log Files 500

16 Contents xix Log Analysis Basics 502 Getting Started with Log Analysis 502 Automating Log Analysis 504 Timestamps 507 Analyzing Router Logs 508 Cisco Router Logs 508 Other Router Logs 509 Analyzing Network Firewall Logs 509 Cisco PIX Logs 509 Check Point FireWall-1 Logs 510 IPTables Logs 511 Analyzing Host-Based Firewall and IDS Logs 512 ZoneAlarm 512 Norton Personal Firewall 513 Summary Troubleshooting Defense Components 517 The Process of Troubleshooting 517 Collecting Symptoms 518 Reviewing Recent Changes 518 Forming a Hypothesis 519 Testing the Hypothesis 519 Analyzing the Results 519 Repeating If Necessary 519 Troubleshooting Rules of Thumb 520 Make Only One Change at a Time 520 Keep an Open Mind 520 Get a Second Opinion 520 Stay Focused on Fixing the Problem 521 Don't Implement a FixThat Further CompromisesYour Security 521 The Obvious Problems Are Often Overlooked 521 Document, Document, Document! 521 The Troubleshooter's Toolbox 522 Application Layer Troubleshooting 523 Other Useful Utilities 525

17 Contents Transport Layer Troubleshooting 527 Network Layer Troubleshooting 540 Link Layer Troubleshooting 545 Summary 548 References Assessment Techniques 551 Roadmap for Assessing the Security ofyour Network 551 Planning 553 Reconnaissance 555 Network Service Discovery 560 System Enumeration 560 Service Discovery 563 Vulnerability Discovery 566 Nessus 567 ISS Internet Scanner 568 Retina 569 LANguard 570 Vulnerability Research 572 Verification of Perimeter Components 573 Preparing for the Firewall Validation 573 Verifying Access Controls 575 Remote Access 577 Wardialing 577 Wardriving 579 VPNs and Reverse Proxies 582 Exploitation 585 Results Analysis and Documentation 586 Summary Design Under Fire 589 The Hacker Approach to Attacking Networks 589 Adversarial Review 590 GIAC GCFW Student Practical Designs 592 Practical Design Practical Design Summary 616 References 617

18 24 A Unified Security Perimeter: The Importance of Defense in Depth 619 Castles: An Example of Defense-in-Depth Architecture 620 Hard Walls and Härder Cannonballs 621 Secret Passages 621 Hiding in the Mist 626 Defense on the Inside 628 Absorbent Perimeters 632 Honeypots 632 Rate Limiting 633 Failover 635 Defense in Depth with Information 635 The Problem of Diffusion 636 Cryptography and Defense in Depth 637 Summary 638 V A Appendixes Cisco Access List Sample Configurations 641 Complete Access List for a Private-Only Network 641 Complete Access List for a Screened Subnet Network That Allows Public Server Internet Access 645 Example of a Router Configuration as Generated by the Cisco Auto Secure Feature 650 B Crypto Encryption Algorithms 657 Shared Key: Symmetrie 658 Public-Private Key: Asymmetrie 659 Digital Signatures and Hash Algorithms 660 References 661 Index 663

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Network Security in the Patched Environment. Guy Helmer, Ph.D. Palisade Systems, Inc.

Network Security in the Patched Environment. Guy Helmer, Ph.D. Palisade Systems, Inc. Network Security in the Patched Environment Guy Helmer, Ph.D. Palisade Systems, Inc. Introduction Target audience: Network Managers Topic: Transport and Application Networklayer techniques Defend vulnerabilities

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices Preface p. xv Acknowledgments p. xvii Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices p. 6 Firewall

More information

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4 SYLLABUS DIVISION: Business and Engineering Technology REVISED: FALL 2015 CURRICULA IN WHICH COURSE IS TAUGHT: IST, Information Systems Technology COURSE NUMBER AND TITLE: ITN 262 Cisco CCNA Security CREDIT

More information

Exam: : VPN/Security. Ver :

Exam: : VPN/Security. Ver : Exam: Title : VPN/Security Ver : 03.20.04 QUESTION 1 A customer needs to connect smaller branch office locations to its central site and desires a more which solution should you recommend? A. V3PN solution

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Education Services administration course The McAfee Network Security Platform Administration course from McAfee Education Services is an essential

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

Network Security Terms. Based on slides from gursimrandhillon.files.wordpress.com

Network Security Terms. Based on slides from gursimrandhillon.files.wordpress.com Network Security Terms Based on slides from gursimrandhillon.files.wordpress.com Network Security Terms Perimeter is the fortified boundary of the network that might include the following aspects: 1. Border

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks WJ Buchanan. ASMN (1) Advanced Security and Mobile Networks Unit 1: Network Security Application Presentation Session Transport Network Data Link Physical OSI Application Transport Internet Internet model

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings)

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Security Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Lecture Outline Network Attacks Attive Attacks Passive Attacks TCP Attacks Contermeasures IPSec SSL/TLS Firewalls

More information

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012 AutoSecure Last Updated: January 18, 2012 The AutoSecure feature secures a router by using a single CLI command to disable common IP services that can be exploited for network attacks, enable IP services

More information

Cisco Technologies, Routers, and Switches p. 1 Introduction p. 2 The OSI Model p. 2 The TCP/IP Model, the DoD Model, or the Internet Model p.

Cisco Technologies, Routers, and Switches p. 1 Introduction p. 2 The OSI Model p. 2 The TCP/IP Model, the DoD Model, or the Internet Model p. Cisco Technologies, Routers, and Switches p. 1 Introduction p. 2 The OSI Model p. 2 The TCP/IP Model, the DoD Model, or the Internet Model p. 6 Networking Basics p. 14 Wireless LANs p. 22 Cisco Hardware

More information

Broadcast Infrastructure Cybersecurity - Part 2

Broadcast Infrastructure Cybersecurity - Part 2 SBE Webinar Series - 2018 Broadcast Infrastructure Cybersecurity - Part 2 Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services KAMU FM-TV Broadcast Infrastructure Cybersecurity

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Network infrastructure devices (routers, switches, load balancers, firewalls etc) are among the assets of an enterprise that play an

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam Comptia.Certkey.SY0-401.v2014-09-23.by.SANFORD.362q Number: SY0-401 Passing Score: 800 Time Limit: 120 min File Version: 18.5 Exam Code: SY0-401 Exam Name: CompTIA Security+ Certification Exam Exam A QUESTION

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. Chapter Three test Name: Period: CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. 1. What protocol does IPv6 use for hardware address resolution? A. ARP

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Cisco Security Monitoring, Analysis and Response System 4.2

Cisco Security Monitoring, Analysis and Response System 4.2 Q&A Cisco Security Monitoring, Analysis and Response System 4.2 GENERAL Q. What is the Cisco Security Monitoring, Analysis and Response System? A. The Cisco Security Monitoring, Analysis and Response System

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways Firewalls 1 Overview In old days, brick walls (called firewalls ) built between buildings to prevent fire spreading from building to another Today, when private network (i.e., intranet) connected to public

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others.

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others. Firews and NAT 1 Firews By conventional definition, a firew is a partition made of fireproof material designed to prevent the spread of fire from one part of a building to another. firew isolates organization

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 Module 1: Intrusion Detection and Prevention Technology 1.1 Overview of Intrusion

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Internet Security Firewalls

Internet Security Firewalls Overview Internet Security Firewalls Ozalp Babaoglu Cryptographic technologies Secure Sockets Layer IPSec Exo-structures Firewalls Virtual Private Networks ALMA MATER STUDIORUM UNIVERSITA DI BOLOGNA 2

More information

Gigabit SSL VPN Security Router

Gigabit SSL VPN Security Router As Internet becomes essential for business, the crucial solution to prevent your Internet connection from failure is to have more than one connection. PLANET is the ideal to help the SMBs increase the

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline Course Number: NET 226 Course Title: Routing and Switching II Class Hours: 1 Lab Hours: 4 Credit Hours: 3 Course Description: This course introduces WAN theory and design, WAN technology, PPP, Frame Relay,

More information

Raj Jain. Washington University in St. Louis

Raj Jain. Washington University in St. Louis Intrusion Detection Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Cisco 5921 Embedded Services Router

Cisco 5921 Embedded Services Router Data Sheet Cisco 5921 Embedded Services Router The Cisco 5921 Embedded Services Router (ESR) is a Cisco IOS software router application. It is designed to operate on small, low-power, Linux-based platforms

More information

Cisco IPS AIM Deployment, Benefits, and Capabilities

Cisco IPS AIM Deployment, Benefits, and Capabilities Cisco IPS AIM Abstract The Cisco IPS Advanced Integration Module (AIM) for Cisco modular integrated services routers integrates a high-performance, feature-rich intrusion prevention system (IPS) into the

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : GCFW Title : GIAC Certified Firewall Analyst Vendors : GIAC Version : DEMO Get Latest & Valid GCFW Exam's

More information

Cisco 5921 Embedded Services Router

Cisco 5921 Embedded Services Router Data Sheet Cisco 5921 Embedded Services Router The Cisco 5921 Embedded Services Router (ESR) is a Cisco IOS software router. It is designed to operate on small, low-power, Linux-based platforms to extend

More information

CISNTWK-440. Chapter 5 Network Defenses

CISNTWK-440. Chapter 5 Network Defenses CISNTWK-440 Intro to Network Security Chapter 5 Network Defenses 1 Objectives Explain how to enhance security through network design Define network address translation and network access control List the

More information

Introduction... 1 Book I: Overview... 5

Introduction... 1 Book I: Overview... 5 Contents at a Glance Introduction... 1 Book I: Overview... 5 Chapter 1: Looking at the Cisco Network World...7 Chapter 2: Exploring Cisco Network Design...23 Chapter 3: Knowing as Little as Possible about

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Monitoring Remote Access VPN Services

Monitoring Remote Access VPN Services CHAPTER 5 A remote access service (RAS) VPN secures connections for remote users, such as mobile users or telecommuters. RAS VPN monitoring provides all of the most important indicators of cluster, concentrator,

More information

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Learning Objective Explain the importance of security audits, testing, and monitoring to effective security policy.

More information

The IINS acronym to this exam will remain but the title will change slightly, removing IOS from the title, making the new title.

The IINS acronym to this exam will remain but the title will change slightly, removing IOS from the title, making the new title. I n t r o d u c t i o n The CCNA Security IINS exam topics have been refreshed from version 2.0 to version 3.0. This document will highlight exam topic changes between the current 640-554 IINS exam and

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

2. Firewall Management Tools used to monitor and control the Firewall Environment.

2. Firewall Management Tools used to monitor and control the Firewall Environment. Firewall Review Section 1 FIREWALL MANAGEMENT & ADMINISTRATION Common management practices with regard to administering the (company) network should be in accordance with company policies and standards.

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

CCNA Exploration Network Fundamentals

CCNA Exploration Network Fundamentals CCNA Exploration 4.0 1. Network Fundamentals The goal of this course is to introduce you to fundamental networking concepts and technologies. These online course materials will assist you in developing

More information

Chapter 3 Network Foundation Protection (NFP) Overview 39. Configuring and Implementing Switched Data Plane Security Solutions 57

Chapter 3 Network Foundation Protection (NFP) Overview 39. Configuring and Implementing Switched Data Plane Security Solutions 57 00_9781587142802_fm.qxd 4/25/11 2:23 PM Page viii viii CCNP Security SECURE 642-637 Official Cert Guide Contents at a Glance Introduction xxxiii Part I Network Security Technologies Overview Chapter 1

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number: Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing International Standard Book Number: 0789731517 Warning and Disclaimer Every effort has been made to make this book

More information

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access The World s Premier Online Practical Network Defense course PND at a glance: Self-paced, online, flexible access 1500+ interactive slides (PDF, HTML5 and Flash) 5+ hours of video material 10 virtual labs

More information

Siebel CRM. Siebel Security Hardening Guide Siebel Innovation Pack 2015 E

Siebel CRM. Siebel Security Hardening Guide Siebel Innovation Pack 2015 E Siebel CRM Siebel Security Hardening Guide Siebel Innovation Pack 2015 E24815-01 May 2015 Siebel Security Hardening Guide, Siebel Innovation Pack 2015 E24815-01 Copyright 2005, 2015 Oracle and/or its affiliates.

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

IPV6 SIMPLE SECURITY CAPABILITIES.

IPV6 SIMPLE SECURITY CAPABILITIES. IPV6 SIMPLE SECURITY CAPABILITIES. 50 issues from RFC 6092 edited by J. Woodyatt, Apple Presentation by Olle E. Johansson, Edvina AB. ABSTRACT The RFC which this presentation is based upon is focused on

More information

Hands-On Ethical Hacking and Network Defense 3 rd Edition

Hands-On Ethical Hacking and Network Defense 3 rd Edition Hands-On Ethical Hacking and Network Defense 3 rd Edition Chapter 13 Network Protection Systems Last modified 1-11-17 Objectives Explain how routers are used to protect networks Describe firewall technology

More information

Choosing The Best Firewall Gerhard Cronje April 10, 2001

Choosing The Best Firewall Gerhard Cronje April 10, 2001 Choosing The Best Firewall Gerhard Cronje April 10, 2001 1. Introduction Due to the phenomenal growth of the Internet in the last couple of year s companies find it hard to operate without a presence on

More information

CompTIA Security+ Certification

CompTIA Security+ Certification CompTIA Security+ Certification Course Number: SY0-301 Length: 5 Days Certification Exam This course is preparation for the CompTIA Security+ Certification exam. Course Overview This course will prepare

More information

Objective Applications, Devices, Protocols Applications, Devices, Protocols Classifying Network Components Objective 1.

Objective Applications, Devices, Protocols Applications, Devices, Protocols Classifying Network Components Objective 1. CompTIA Network+ (Exam N10-005) Course Overview This course is intended for entry-level computer support professionals with basic knowledge of computer hardware, software, and operating systems, who wish

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

10 Defense Mechanisms

10 Defense Mechanisms SE 4C03 Winter 2006 10 Defense Mechanisms Instructor: W. M. Farmer Revised: 23 March 2006 1 Defensive Services Authentication (subject, source) Access control (network, host, file) Data protection (privacy

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Firepower Threat Defense Site-to-site VPNs

Firepower Threat Defense Site-to-site VPNs About, on page 1 Managing, on page 3 Configuring, on page 3 Monitoring Firepower Threat Defense VPNs, on page 11 About Firepower Threat Defense site-to-site VPN supports the following features: Both IPsec

More information

ProCurve Network Immunity

ProCurve Network Immunity ProCurve Network Immunity Hans-Jörg Elias Key Account Manager hans-joerg.elias@hp.com 2007 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis Intrusion Detection Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 22-1 1. Intruders 2. Intrusion

More information