Wireless Filtering and Firewalling

Size: px
Start display at page:

Download "Wireless Filtering and Firewalling"

Transcription

1 Wireless Filtering and Firewalling Outline: The objective of this lab is demonstrate the principles of creating filtering rules on the wireless access point. At the start of the lab, the access point settings will be reset, thus the defaults will be: SSID Type Channel Access IP UserID Password tsunami Aironet cisco Cisco You will be assigned a group named APskills1, APskills2 or APskills3. Open authentication 1. Setup a network with five nodes which has an SSID of APskills, where the access point has an address of The details are: Wireless Access Point SSID: APskills1 or APskills2 or APskills3 Wireless Access Point IP: Authentication: Open WEP key: AAAAAAAAAA Channel: 11 Node 1: Node 2: Node 3: Node 4: Node 5: Figure 1 shows an example of the configuration on the client, and the following is an example of the configuration: int bvi1 ip address exit interface d0 channel 11 station-role root encryption key 1 size 40bit aaaaaaaaaa transmit-key encryption mode ciphers tkip wep40 no ssid tsunami ssid APskills1 authentication open guest-mode end Can all the nodes connect to the wireless network, and can ping each other: Use the command show dot11 assoc on the access point. What is the output: Author: W.Buchanan 1

2 Figure 1: Open authentication setup MAC address filtering 2. The wireless access point can be used to filter mac addresses for a source and destination. Its format is: access-list [< > < >] [deny permit] [source ac] [source mask] [dest mac] [dest mask] For example to disallow the node with the mac address of b54.d83a access to 0060.b39f.cae1: access-list 1101 deny b54.d83a b39f.cae access-list 1101 permit ffff.ffff.ffff ffff.ffff.ffff and it is applied with the following: int d0 l2-filter bridge-group-acl bridge-group 1 bridge-group 1 subscriber-loop-control bridge-group 1 output-pattern 1101 bridge-group 1 block-unknown-source no bridge-group 1 source-learning no bridge-group 1 unicast-flooding bridge-group 1 spanning-disabled in this case an example of the ARP cache is: ap#show arp Protocol Address Age (min) Hardware Addr Type Interface Internet d.65a9.cb1b ARPA BVI1 Internet b39f.cae1 ARPA BVI1 Internet c85.87f1 ARPA BVI1 Internet b54.d83a ARPA BVI1 ap# Author: W.Buchanan 2

3 Determine all the mac addresses on your network: IP: MAC address: IP: MAC address: IP: MAC address: IP: MAC address: IP: MAC address: Block the access of one computer to another. What is the access-list used: What is the output from the show arp command on the wireless access point: Is the access blocked, and can the other nodes still access each other: 3. Next remove the access list with: no access-list 1101 and now add a new one which blocks access from one computer to two of the hosts on the network. Is the block successful: 4. Next, remove the access list, and bar a node access to the complete network. Is the block successful: IP filtering 5. The access point supports IP-based access-lists. For example, the following blocks a host at access to , and is applied to the D0 port: ip access-list extended Test deny ip host host permit ip any any interface d0 channel 11 ip access-group Test in station-role root encryption key 1 size 40bit aaaaaaaaaa transmit-key encryption mode ciphers tkip wep40 Author: W.Buchanan 3

4 no ssid tsunami ssid APskills authentication open guest-mode end Apply this configuration. Can the node communicate with the wireless access point: 6. Write an access-list which blocks access from to , and blocks access from to The rest of the communications should be ALLOWED. REMEMBER, before you start, to remove the old access-list (no accesslist extended Test). Do the blocks work, and can the other nodes still communicate: 7. Write an access-list which allows access from access to , and allows access from to The rest of the communications should be BLOCKED. REMEMBER, before you start, to remove the old access-list (no access-list extended Test). Do the allows work, and are the other nodes blocked: TCP filtering 8. Along with IP filtering, it is possible to filter for the TCP port. For example the following blocking of any source host to any destination on port 80: ip access-list extended Test deny tcp any any eq 80 permit ip any any interface d0 channel 11 ip access-group Test in station-role root encryption key 1 size 40bit aaaaaaaaaa transmit-key encryption mode ciphers tkip wep40 ssid APskills authentication open guest-mode end Author: W.Buchanan 4

5 9. Test the above script and make sure that none of the nodes can access the web server on the access point: Is web access blocked: 10. Modify the access-list so that the node which has an IP address of cannot access the web server on the access point: Is web access blocked: 11. Using the client and the server program, write an access-list which will block communications between two of the nodes on the network for client-server communications on port 1001: Is the access blocked: 12. Remove the previous access-list, and determine if the nodes can now connect to each other on port 1001: Is the access allowed: ICMP filters 13. It is possible to block ICMP in the filtering, such as blocking a ping from to : ip access-list extended Test deny icmp permit ip any any Is it possible to ping the access-point ( ) from : Is it possible to ping the access-point ( ) from other nodes: 14. Now block ping access from to Is it possible to ping the access-point ( ) from : Is it possible to ping all the other nodes: Author: W.Buchanan 5

6 Tutorial 15. Create a firewall that bars telnet access from to the wireless access point. All other nodes should be able to telnet into the access point. 16. Create a network of wireless clients where the access point has an address of , and create a firewall which blocks all the address which have even numbered IP addresses access to the web server on the access point, such as: cannot access the wireless access point web server cannot access the wireless access point web server. And so on. Does it work: 17. Create a network of wireless clients where the access point has an address of , and create a firewall which blocks all the address which have odd numbered IP addresses access to the web server on the access point, such as: cannot access the wireless access point web server cannot access the wireless access point web server. And so on. Does it work: 18. Create a network of wireless clients, which have the address: , , , , and Define a firewall rule that hosts with an IP address above are allowed access to the web server on the access point, but ones below this are barred. Does it work: Author: W.Buchanan 6

Console Server. Con. Cisco Aironet Port Figure 1: Aironet configuration

Console Server. Con. Cisco Aironet Port Figure 1: Aironet configuration Lab details At present C.6 has three Cisco Aironet 1200 access points, and three Linksys access points. The Cisco Aironets can be accessed through a console server using the console address and a specific

More information

7 Filtering and Firewalling

7 Filtering and Firewalling 7 Filtering and Firewalling 7.1 Introduction Security is becoming a major concern in IT, and A major concern in networking and the Internet, and wireless systems are probably more open to abuse than any

More information

Wireless LANs (CO72047) Bill Buchanan, Reader, School of Computing.

Wireless LANs (CO72047) Bill Buchanan, Reader, School of Computing. Bill Buchanan, Reader, School of Computing. W.Buchanan (1) Lab setup W.Buchanan (2) W.Buchanan (3) Console Server Con Cisco Aironet 1200 192.168.1.100 Port 2001 Con Cisco Aironet 1200 192.168.1.100 Port

More information

8 VLANs. 8.1 Introduction. 8.2 vlans. Unit 8: VLANs 1

8 VLANs. 8.1 Introduction. 8.2 vlans. Unit 8: VLANs 1 8 VLANs 8.1 Introduction Layer 2 devices, such as network switches and wireless access points can be used to create virtual LANs (vlans), which can enhanced network security as it can be used to isolate

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information

Configuring a Wireless LAN Connection

Configuring a Wireless LAN Connection CHAPTER 9 The Cisco Secure Router 520 Series routers support a secure, affordable, and easy-to-use wireless LAN solution that combines mobility and flexibility with the enterprise-class features required

More information

Configuring the Access Point/Bridge for the First Time

Configuring the Access Point/Bridge for the First Time CHAPTER 2 Configuring the Access Point/Bridge for the First Time This chapter describes how to configure basic settings on your access point/bridge for the first time. You can configure all the settings

More information

Prof. Bill Buchanan Room: C.63

Prof. Bill Buchanan Room: C.63 Wireless LAN CO72047 Unit 7: Filtering Prof. Bill Buchanan Contact: w.buchanan@napier.ac.uk Room: C.63 Telephone: X2759 MSN Messenger: w_j_buchanan@hotmail.com WWW: http://www.dcs.napier.ac.uk/~bill http://buchananweb.co.uk

More information

Configuring the WMIC for the First Time

Configuring the WMIC for the First Time Configuring the WMIC for the First Time This document describes how to configure basic settings on a Cisco Wireless Mobile Interface Card (WMIC) for the first time. Before You Start Before you install

More information

Configuring a Basic Wireless LAN Connection

Configuring a Basic Wireless LAN Connection This module describes how to configure a wireless LAN (WLAN) connection between a wireless device, such as a laptop computer or mobile phone, and a Cisco 800, 1800 (fixed and modular), 2800, or 3800 series

More information

Using Cisco Workgroup Bridges

Using Cisco Workgroup Bridges Information About Cisco Workgroup Bridges, page 1 Restrictions for Cisco Workgroup Bridges, page 3 WGB Configuration Example, page 4 Viewing the Status of Workgroup Bridges (GUI), page 5 Viewing the Status

More information

Prof. Bill Buchanan Room: C.63

Prof. Bill Buchanan Room: C.63 Wireless LAN CO72047 Introduction Prof. Bill Buchanan Contact: w.buchanan@napier.ac.uk Room: C.63 Telephone: X2759 MSN Messenger: w_j_buchanan@hotmail.com WWW: http://www.dcs.napier.ac.uk/~bill http://buchananweb.co.uk

More information

Configuring Multiple SSIDs

Configuring Multiple SSIDs CHAPTER 7 This chapter describes how to configure and manage multiple service set identifiers (SSIDs) on the access point. This chapter contains these sections: Understanding Multiple SSIDs, page 7-2,

More information

Configuring VLANs CHAPTER

Configuring VLANs CHAPTER CHAPTER 13 This chapter describes how to configure your access point/bridge to operate with the VLANs set up on your wired LAN. These sections describe how to configure your access point/bridge to support

More information

Securing Wireless LAN Controllers (WLCs)

Securing Wireless LAN Controllers (WLCs) Securing Wireless LAN Controllers (WLCs) Document ID: 109669 Contents Introduction Prerequisites Requirements Components Used Conventions Traffic Handling in WLCs Controlling Traffic Controlling Management

More information

Workgroup Bridges. Cisco WGBs. Information About Cisco Workgroup Bridges. Cisco WGBs, page 1 Third-Party WGBs and Client VMs, page 9

Workgroup Bridges. Cisco WGBs. Information About Cisco Workgroup Bridges. Cisco WGBs, page 1 Third-Party WGBs and Client VMs, page 9 Cisco WGBs, page 1 Third-Party WGBs and Client VMs, page 9 Cisco WGBs Information About Cisco A workgroup bridge (WGB) is a mode that can be configured on an autonomous IOS access point to provide wireless

More information

Contents. Introduction

Contents. Introduction Contents Introduction Prerequisites Requirements Components Used Network Diagrams Configure Step 1. Modify Interface IP configuration on ASA Step 2. Modify DHCP pool settings on both inside and wifi interfaces

More information

Cisco Unified Communications Manager Express 7921 Push-to-talk

Cisco Unified Communications Manager Express 7921 Push-to-talk Cisco Unified Communications Manager Express 7921 Push-to-talk Application Note May 13, 2008 Cisco Revision History Revision Date Author Comments 1 03/29/2007 Tony Huynh Version 1.0 Table of Contents 1

More information

Integration Guide. Trakker Antares 2400 Family and Cisco Aironet 123X

Integration Guide. Trakker Antares 2400 Family and Cisco Aironet 123X Integration Guide Trakker Antares 2400 Family and Cisco Aironet 123X Intermec Technologies Corporation Corporate Headquarters 6001 36th Ave. W. Everett, WA 98203 U.S.A. www.intermec.com The information

More information

Bridging Traffic CHAPTER3

Bridging Traffic CHAPTER3 CHAPTER3 This chapter describes how clients and servers communicate through the ACE using either Layer 2 (L2) or Layer 3 (L3) in a VLAN configuration. When the client-side and server-side VLANs are on

More information

LEAP Authentication on a Local RADIUS Server

LEAP Authentication on a Local RADIUS Server LEAP Authentication on a Local RADIUS Server Document ID: 44100 Contents Introduction Prerequisites Requirements Components Conventions Overview of Local RADIUS Server Feature Configure CLI Configuration

More information

Wireless Client Isolation. Overview. Bridge Mode Client Isolation. Configuration

Wireless Client Isolation. Overview. Bridge Mode Client Isolation. Configuration Wireless Client Isolation Overview Wireless Client Isolation is a security feature that prevents wireless clients from communicating with one another. This feature is useful for guest and BYOD SSIDs adding

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

ISR Wireless Configuration Example

ISR Wireless Configuration Example ISR Wireless Configuration Example Document ID: 116579 Contributed by Surendra BG, Cisco TAC Engineer. Oct 16, 2013 Contents Introduction Prerequisites Requirements Components Used Background Information

More information

Configuring Repeater and Standby Access Points

Configuring Repeater and Standby Access Points CHAPTER 19 This chapter descibes how to configure your access point as a hot standby unit or as a repeater unit. This chapter contains these sections: Understanding Repeater Access Points, page 19-2 Configuring

More information

Securing a Wireless LAN

Securing a Wireless LAN Securing a Wireless LAN This module describes how to apply strong wireless security mechanisms on a Cisco 800, 1800, 2800, or 3800 series integrated services router, hereafter referred to as an access

More information

2 Wireless Networks. 2.1 Introduction. 2.2 IEEE b. Unit 2: Wireless Networks 1

2 Wireless Networks. 2.1 Introduction. 2.2 IEEE b. Unit 2: Wireless Networks 1 2 Wireless Networks 2.1 Introduction This unit gives an outline of the issues involved in wireless networks, and which must be considered in their design. As the world moves slowly towards a massive wireless

More information

3 Wireless Emulator (Challenges)

3 Wireless Emulator (Challenges) 3 Wireless Emulator (Challenges) 3.1 Introduction The following relates to the wireless emulator challenges. 3.2 Challenge 1 (BVI 1) The following sets up the BVI 1 port: > enable (config)# int bvi 1 (config-if)#

More information

cable modem dhcp proxy nat on Cisco Cable Modems

cable modem dhcp proxy nat on Cisco Cable Modems cable modem dhcp proxy nat on Cisco Cable Modems Document ID: 12176 Contents Introduction Prerequisites Requirements Components Used Conventions Dynamic NAT Versus Static NAT Configuration Using cable

More information

Configuring Cipher Suites and WEP

Configuring Cipher Suites and WEP 10 CHAPTER This chapter describes how to configure the cipher suites required to use WPA authenticated key management, Wired Equivalent Privacy (WEP), Temporal Key Integrity Protocol (TKIP), and broadcast

More information

HOW TURBO ACL S WORK

HOW TURBO ACL S WORK HOW TURBO ACL S WORK Basic information to know : The normal way IOS matches traffic to ACL s is that. o When a packet is received ( in case of an input acl ), the IOS checks if there are any ACL s applied

More information

Asymmetric Routing with Bridge Groups on Catalyst 2948G L3 and 4908G L3 Switches

Asymmetric Routing with Bridge Groups on Catalyst 2948G L3 and 4908G L3 Switches Asymmetric Routing with Bridge Groups on Catalyst 2948G L3 and 4908G L3 Switches Document ID: 14975 Contents Introduction Prerequisites Requirements Components Used Conventions Overview of Distributed

More information

EAP FAST with the Internal RADIUS Server on the Autonomous Access Point Configuration Example

EAP FAST with the Internal RADIUS Server on the Autonomous Access Point Configuration Example EAP FAST with the Internal RADIUS Server on the Autonomous Access Point Configuration Example Document ID: 116580 Contributed by Surendra BG, Cisco TAC Engineer. Oct 10, 2013 Contents Introduction Prerequisites

More information

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode CHAPTER 19 Configuring Repeater and Standby Access Points and Workgroup Bridge Mode This chapter descibes how to configure your access point as a repeater, as a hot standby unit, or as a workgroup bridge.

More information

Configure Flexconnect ACL's on WLC

Configure Flexconnect ACL's on WLC Configure Flexconnect ACL's on WLC Contents Introduction Prerequisites Requirements Components Used ACL Types 1. VLAN ACL ACL Directions ACL Mapping Considerations Verify if ACL is Applied on AP 2. Webauth

More information

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND)

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND) 100-105.exam Number: 100-105 Passing Score: 800 Time Limit: 120 min CISCO 100-105 Interconnecting Cisco Networking Devices Part 1 (ICND) Exam A QUESTION 1 Which route source code represents the routing

More information

DWS-4000 Series DWL-3600AP DWL-6600AP

DWS-4000 Series DWL-3600AP DWL-6600AP Unified Wired & Wireless Access System Configuration Guide Product Model: Release 1.0 DWS-4000 Series DWL-8600AP DWL-6600AP DWL-3600AP Page 1 Table of Contents 1. Scenario 1 - Basic L2 Edge Setup: 1 Unified

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Web Authentication Proxy on a Wireless LAN Controller Configuration Example

Web Authentication Proxy on a Wireless LAN Controller Configuration Example Web Authentication Proxy on a Wireless LAN Controller Configuration Example Document ID: 113151 Contents Introduction Prerequisites Requirements Components Used Conventions Web Authentication Proxy on

More information

TACACS+ on an Aironet Access Point for Login Authentication Configuration Example

TACACS+ on an Aironet Access Point for Login Authentication Configuration Example TACACS+ on an Aironet Access Point for Login Authentication Configuration Example Document ID: 70149 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram

More information

CCNA Access List Questions

CCNA Access List Questions CCNA Access List Questions Here you will find answers to CCNA Access list questions Note: If you are not sure about how to use Access list, please read my Access list tutorial Question 1 Your boss is learning

More information

Lab Configuring LEAP/EAP using Cisco Secure ACS (OPTIONAL)

Lab Configuring LEAP/EAP using Cisco Secure ACS (OPTIONAL) Lab 8.4.5.2 Configuring LEAP/EAP using Cisco Secure ACS (OPTIONAL) Estimated Time: 60 minutes Number of Team Members: Students can work in teams of two. Objective In this lab, the student will learn about

More information

Integration Guide. CK30/CK31 and Cisco Aironet 1231/1242

Integration Guide. CK30/CK31 and Cisco Aironet 1231/1242 Integration Guide CK30/CK31 and Cisco Aironet 1231/1242 Intermec Technologies Corporation Worldwide Headquarters 6001 36th Ave.W. Everett, WA 98203 U.S.A. www.intermec.com The information contained herein

More information

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode 20 CHAPTER Configuring Repeater and Standby Access Points and Workgroup Bridge Mode This chapter describes how to configure your access point as a repeater, as a hot standby unit, or as a workgroup bridge.

More information

Configuring the WT-4 for ftp (Infrastructure Mode)

Configuring the WT-4 for ftp (Infrastructure Mode) Configuring the WT-4 for ftp (Infrastructure Mode) Configuring the WT-4 for ftp (Infrastructure Mode) Windows 7 This document provides basic instructions on configuring the WT-4 wireless transmitter and

More information

Configuring Spanning Tree Protocol

Configuring Spanning Tree Protocol CHAPTER 7 This chapter descibes how to configure Spanning Tree Protocol (STP) on the Cisco wireless mobile interface card (WMIC). Note For complete syntax and usage information for the commands used in

More information

Cisco EXAM CCNA Cisco Certified Network Associate. Buy Full Product.

Cisco EXAM CCNA Cisco Certified Network Associate. Buy Full Product. Cisco EXAM - 200-120 CCNA Cisco Certified Network Associate Buy Full Product http://www.examskey.com/200-120.html Examskey Cisco 200-120 exam demo product is here for you to test the quality of the product.

More information

Configuring OfficeExtend Access Points

Configuring OfficeExtend Access Points Information About OfficeExtend Access Points, page 1 OEAP 600 Series Access Points, page 2 OEAP in Local Mode, page 3 Supported WLAN Settings for 600 Series OfficeExtend Access Point, page 3 WLAN Security

More information

Click on Close button to close Network Connection Details. You are back to the Local Area Connection Status window.

Click on Close button to close Network Connection Details. You are back to the Local Area Connection Status window. How to configure EW-7228APn/EW-7416APn as a Repeater to extend wireless range This article can apply on EW-7228APn and EW-7416APn. We used screen shots of EW-7416APn in this instruction. We recommend you

More information

Enabling Remote Access to the ACE

Enabling Remote Access to the ACE CHAPTER 3 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. All features described in this chapter are supported with IPv6 unless otherwise

More information

Configuring WEP and WEP Features

Configuring WEP and WEP Features CHAPTER 9 This chapter describes how to configure Wired Equivalent Privacy (WEP), Message Integrity Check (MIC), and Temporal Key Integrity Protocol (TKIP). This chapter contains these sections: Understanding

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 640-911 Exam Questions & Answers Number: 640-911 Passing Score: 825 Time Limit: 120 min File Version: 24.8 http://www.gratisexam.com/ Cisco 640-911 Exam Questions & Answers Exam Name: Introducing

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Introduction to the Packet Tracer Interface using a Hub Topology

Introduction to the Packet Tracer Interface using a Hub Topology Introduction to Packet Tracer What is Packet Tracer? Packet Tracer is a protocol simulator developed by Dennis Frezzo and his team at Cisco Systems. Packet Tracer (PT) is a powerful and dynamic tool that

More information

Access Rules. Controlling Network Access

Access Rules. Controlling Network Access This chapter describes how to control network access through or to the ASA using access rules. You use access rules to control network access in both routed and transparent firewall modes. In transparent

More information

CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists

CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists Name: In this lab you will learn: PartA Cisco 2600 Router Configuration Static Routing PartB 20 min Dynamic

More information

Configuring Wireless Distribution System (WDS) on the WAP131 and WAP351

Configuring Wireless Distribution System (WDS) on the WAP131 and WAP351 Article ID: 5045 Configuring Wireless Distribution System (WDS) on the WAP131 and WAP351 Objective Wireless Distribution System (WDS) allows you to connect multiple access points and have them communicate

More information

Numerics INDEX. 2.4-GHz WMIC, contrasted with 4.9-GHz WMIC g 3-6, x authentication 4-13

Numerics INDEX. 2.4-GHz WMIC, contrasted with 4.9-GHz WMIC g 3-6, x authentication 4-13 INDEX Numerics 2.4-GHz WMIC, contrasted with 4.9-GHz WMIC 1-8 802.11g 3-6, 3-9 802.1x authentication 4-13 A AAA server group 4-25 aaa authentication login command 4-24 aaa authorization command 4-27 aaa

More information

Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services

Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services CHAPTER 11 Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services This chapter describes how to configure your access point/bridges for wireless domain services

More information

Catalyst Switches for Microsoft Network Load Balancing Configuration Example

Catalyst Switches for Microsoft Network Load Balancing Configuration Example Catalyst Switches for Microsoft Network Load Balancing Configuration Example Document ID: 107995 Contributed by Shashank Singh, Cisco TAC Engineer. Dec 19, 2013 Contents Introduction Prerequisites Requirements

More information

Configuring VLANs CHAPTER

Configuring VLANs CHAPTER CHAPTER 8 This chapter describes how to configure your access point to operate with the VLANs set up on your wired LAN. These sections describe how to configure your access point to support VLANs: Understanding

More information

FEATURES HARDWARE CONNECTION

FEATURES HARDWARE CONNECTION 1 FEATURES 1. Support ANSI T1.413 ISSUE 2, ITU G.992.1 (G.DMT), ITU G.992.2 (G.LITE), ITU G992.3, ITU G992.5 2. Web-based configuration and monitoring. 3. Support multiple PVCs. 4. Routing function. 5.

More information

CCNA MCQS with Answers Set-1

CCNA MCQS with Answers Set-1 CCNA MCQS with Answers Set-1 http://freepdf-books.com CCNA MCQS with Answers Set-1 Question 1# - Which of the following are ways to provide login access to a router? (choose all that apply) A. HTTP B.

More information

Basic Wireless Settings on the CVR100W VPN Router

Basic Wireless Settings on the CVR100W VPN Router Basic Wireless Settings on the CVR100W VPN Router Objective A Wireless Local Area Network (WLAN) utilizes radio communication to connect wireless devices to a LAN. An example is a Wi-Fi hotspot at a cafe.

More information

Lab Catalyst 2950 and 3550 Series Intra-VLAN Security

Lab Catalyst 2950 and 3550 Series Intra-VLAN Security Lab 7.2.5.1 Catalyst 2950 and 3550 Series Intra-VLAN Security Objective Scenario Configure intra-vlan security with Access Control Lists (ACLs) using the command-line interface (CLI) mode. This lab will

More information

Using PEAP and WPA PEAP Authentication Security on a Zebra Wireless Tabletop Printer

Using PEAP and WPA PEAP Authentication Security on a Zebra Wireless Tabletop Printer Using PEAP and WPA PEAP Authentication Security on a Zebra Wireless Tabletop Printer Q. What is PEAP? A. Protected Extensible Authentication Protocol is an IEEE 802.1x EAP security method that uses an

More information

Access Control List Overview

Access Control List Overview Access lists filter network traffic by controlling the forwarding or blocking of packets at the interface of a device. A device examines each packet to determine whether to forward or drop that packet,

More information

5. Write a capture filter for question 4.

5. Write a capture filter for question 4. Pre-Lab 2: Single Segment IP Networks 1. Review Linux man pages for arp at www.linuxmanpages.com (in both Sections 7 and 8), the ARP RFC (RFC 826) at www.ietf.org, and Section 3.4 of the IBM Red Book.

More information

AWAP02O-1W Installation Guide

AWAP02O-1W Installation Guide AWAP02O-1W Installation Guide Content: 1 Installation...4 1.1 Package list...4 1.2 Hardware Installation... 2 How to Start...4 2.1 Before start to configure...5 2.2 What the AWAP02O-1W acts...5 2.2.1 Access

More information

Cisco CCNA ACL Part II

Cisco CCNA ACL Part II Cisco CCNA ACL Part II Cisco CCNA Access List Applications This slide illustrates common uses for IP access lists. While this chapter focuses on IP access lists, the concept of access lists as mechanisms

More information

!! Configuration of RFS4000 version R!! version 2.3!! ip access-list BROADCAST-MULTICAST-CONTROL permit tcp any any rule-precedence 10

!! Configuration of RFS4000 version R!! version 2.3!! ip access-list BROADCAST-MULTICAST-CONTROL permit tcp any any rule-precedence 10 Configuration of RFS4000 version 5.5.1.0-017R version 2.3 ip access-list BROADCAST-MULTICAST-CONTROL permit tcp any any rule-precedence 10 rule-description "permit all TCP traffic" permit udp any eq 67

More information

Security Setup CHAPTER

Security Setup CHAPTER CHAPTER 8 This chapter describes how to set up your bridge s security features. This chapter contains the following sections: Security Overview, page 8-2 Setting Up WEP, page 8-7 Enabling Additional WEP

More information

Configuring the WT-4 for ftp (Infrastructure Mode)

Configuring the WT-4 for ftp (Infrastructure Mode) En Configuring the WT-4 for ftp (Infrastructure Mode) Mac OS X Introduction This document provides basic instructions on configuring the WT-4 wireless transmitter and a Mac OS X (10.5.2) ftp server for

More information

Activity Configuring and Securing a Wireless LAN in Packet Tracer

Activity Configuring and Securing a Wireless LAN in Packet Tracer Activity Configuring and Securing a Wireless LAN in Packet Tracer Objectives: 1. Configure a Wireless Access Point (WAP) local IP address. 2. Configure a WAP with an SSID. 3. Change the administrator s

More information

accounting (SSID configuration mode) through encryption mode wep accounting (SSID configuration mode) through

accounting (SSID configuration mode) through encryption mode wep accounting (SSID configuration mode) through accounting (SSID configuration mode) through encryption mode wep accounting (SSID configuration mode) through encryption mode wep 1 accounting (SSID configuration) accounting (SSID configuration mode)

More information

Configuring SNMP CHAPTER. This chapter describes how to configure the Simple Network Management Protocol (SNMP) on your access point.

Configuring SNMP CHAPTER. This chapter describes how to configure the Simple Network Management Protocol (SNMP) on your access point. CHAPTER 18 This chapter describes how to configure the Simple Network Management Protocol (SNMP) on your access point. Note For complete syntax and usage information for the commands used in this chapter,

More information

ezconfig User s Manual

ezconfig User s Manual eztcp Configuration Program ezconfig User s Manual Version 1.2 2009-09-23 Sollae Systems Co., Ltd. http://www.sollae.co.kr Contents Contents... - 1-1 Overview... - 4-1.1 Overview... - 4-1.2 Related Products...

More information

Settings Settings

Settings Settings ... 2 Overview... 2 WLAN & WAN Information... 3 Advanced... 4 Changing Security... 20 Internet Connectivity... 21 Overview Activating SoftBank 007Z Utility Use SoftBank 007Z Utility to change network settings,

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

2016 Braindump2go Valid Cisco Exam Preparation Materials:

2016 Braindump2go Valid Cisco Exam Preparation Materials: 2016 NEW 200-355: Implementing Cisco Wireless Network Fundamentals Exam Questions and Answers RELEASED in Braindump2go.com Online IT Study Website Today! 2016 Braindump2go Valid Cisco 200-355 Exam Preparation

More information

Quick guide for configuring a system with multiple IP-LINKs

Quick guide for configuring a system with multiple IP-LINKs Quick guide for configuring a system with multiple IP-LINKs October 4 th 2005, KK. This guide will show an example configurations for a system with multiple IP-LINKs. Example 1, three devices connected

More information

On the left hand side of the screen, click on Setup Wizard and go through the Wizard.

On the left hand side of the screen, click on Setup Wizard and go through the Wizard. Q: How do I configure the TEW-435/504BRM (b1) to a DSL, PPPoE connection? A: Step 1 Open your web browser and type the IP address of the TEW-435/504BRM in the address bar. The default IP address is 192.168.0.1.

More information

Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services

Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services 12 CHAPTER Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services This chapter describes how to configure your access points for wireless domain services (WDS),

More information

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security iconnect625w Enabling Basic Wireless Security Copyright Copyright 2006 OPEN Networks Pty Ltd. All rights reserved. The content of this manual is subject to change without notice. The information and messages

More information

MW155R 150Mbps Wireless N Router

MW155R 150Mbps Wireless N Router 150Mbps Wireless N Router REV1.0.0 1910080030 COPYRIGHT & TRADEMARK Specifications are subject to change without notice. is a registered trademark of MERCUSYS TECHNOLOGIES CO., LTD. Other brands and product

More information

ITCertMaster. Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way!

ITCertMaster.   Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way! ITCertMaster Safe, simple and fast. 100% Pass guarantee! http://www.itcertmaster.com Exam : 350-050 Title : CCIE Wireless Exam (V2.0) Vendor : Cisco Version : DEMO Get Latest & Valid 350-050 Exam's Question

More information

Lab Configure Basic AP security through GUI

Lab Configure Basic AP security through GUI Lab 8.3.1.1 Configure Basic AP security through GUI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following objectives:

More information

Xirrus WDS Configuration Guide

Xirrus WDS Configuration Guide Xirrus WDS Configuration Guide Initial Creation Date: October 23, 2006 Author: Omar F. Tarzi Version: 08-1 - Table of Contents Table of Contents...2 Revision History...3 WDS Scenario...4 Introduction...5

More information

Wireless LAN Controller Web Authentication Configuration Example

Wireless LAN Controller Web Authentication Configuration Example Wireless LAN Controller Web Authentication Configuration Example Document ID: 69340 Contents Introduction Prerequisites Requirements Components Used Conventions Web Authentication Web Authentication Process

More information

Configuring WLAN Security

Configuring WLAN Security Finding Feature Information, page 1 Prerequisites for Layer 2 Security, page 1 Information About AAA Override, page 2 How to Configure WLAN Security, page 3 Additional References, page 11 Feature Information

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

accounting (SSID configuration mode) through encryption mode wep

accounting (SSID configuration mode) through encryption mode wep accounting (SSID configuration mode) through encryption mode wep accounting (SSID configuration), page 3 antenna, page 4 authentication key-management, page 6 authentication network-eap, page 8 authentication

More information

Cisco Secure ACS for Windows v3.2 With PEAP MS CHAPv2 Machine Authentication

Cisco Secure ACS for Windows v3.2 With PEAP MS CHAPv2 Machine Authentication Cisco Secure ACS for Windows v3.2 With PEAP MS CHAPv2 Machine Authentication Document ID: 43486 Contents Introduction Prerequisites Requirements Components Used Background Theory Conventions Network Diagram

More information

TECHNICAL NOTE UWW & CLEARPASS HOW-TO: CONFIGURE UNIFIED WIRELESS WITH CLEARPASS. Version 2

TECHNICAL NOTE UWW & CLEARPASS HOW-TO: CONFIGURE UNIFIED WIRELESS WITH CLEARPASS. Version 2 HOW-TO: CONFIGURE UNIFIED WIRELESS WITH CLEARPASS Version 2 CONTENTS Introduction... 7 Background information... 7 Requirements... 7 Network diagram... 7 VLANs... 8 Switch configuration... 8 Initial setup...

More information

LevelOne. User Manual. WAP Mbps PoE Wireless AP V3.0.0

LevelOne. User Manual. WAP Mbps PoE Wireless AP V3.0.0 LevelOne WAP-0005 108Mbps PoE Wireless AP User Manual V3.0.0 i TABLE OF CONTENTS CHAPTER 1 INTRODUCTION... 1 FIGURE 1: WIRELESS ACCESS POINT... 1 FEATURES OF YOUR WIRELESS ACCESS POINT... 1 Security Features...

More information

Security SSID Selection: Broadcast SSID:

Security SSID Selection: Broadcast SSID: 69 Security SSID Selection: Broadcast SSID: WMM: Encryption: Select the SSID that the security settings will apply to. If Disabled, then the device will not be broadcasting the SSID. Therefore it will

More information

Configuring VLAN Interfaces

Configuring VLAN Interfaces CHAPTER1 The Cisco Application Control Engine (ACE) module does not have any external physical interfaces to receive traffic from clients and servers. Instead, it uses internal VLAN interfaces. You assign

More information

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode CHAPTER 19 Configuring Repeater and Standby Access Points and Workgroup Bridge Mode This chapter describes how to configure your access point as a repeater, as a hot standby unit, or as a workgroup bridge.

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information