TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the

Size: px
Start display at page:

Download "TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the"

Transcription

1 Telnet/SSH

2 TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the terminal at the remote location. Usually establishes its connection on port 23

3 Local log-in Log-in is performed with a username and a password. Keystrokes accepted at the terminal driver and passed to the operating system. Operating system interprets the keystrokes and performs an action

4

5 Remote Log-in Terminal Driver accepts keystrokes and passes them to the TELNET client Client transforms characters to network virtual terminal (NVT) character and delivers them to TCP/IP protocol stack Passed online to the server s TCP/IP stack and then to the TELNET server which deciphers the NVT characters The decoded characters are passed to a pseudoterminal driver because the Operating System is only designed to receive characters from a terminal driver.

6 NVT Uses two sets of characters one for data and the other for control Data characters are represented with the same 7 lowest-order bits as ASCII and the highest-order bit is 0. Control characters highest-order bit is 1

7 Embedding The same connection is used for sending both data and control characters. Control characters are embedded in the data stream. A control character is recognized by a preceding character of , this is the IAC (Interpret as control) character.

8 Options Options are extra features available to a user with a more sophisticated terminal. Simple terminals use default features. Option negotiation entails using four control characters, WILL, WONT, DO, DONT WILL is sent as a question Will I enable the option? DO is sent as a request Do enable the request WONT is sent to say I won t use this option anymore DONT is sent to say Don t use it anymore

9 Modes Default Mode used if no other modes are invoked. Character Mode each character is sent to the server, but the server may delay sending back the information. Creates overhead because 3 TCP segments are sent per character. Line Mode line editing is done by the client, and then sent as a whole line to the server.

10 Security TELNET is unencrypted, making it very easy to intercept. Most implementations have no authentication to ensure communication is carried out.

11 TELNET Today TELNET has in the past few years been overtaken by remote login It is still used in such ways as debugging network services.

12 SSH SSH is short for Secure Shell Unlike TELNET, SSH uses a form of encryption The encryption is public-key

13 SSH is also a remote login protocol It can be used for file transfer with SFTP or SCP Listens on standard TCP port 22

14 Uses of SSH For remote login Executing single lines on a remote host Copying files from a local server to a remote host As a secure alternative to FTP

15 Transport Layer Handles initial key exchange Sets up encryption and compression Also arranges for key re-exchange after an hour or 1GB is transferred.

16 User Authentication Layer Handles client authentication Password authentication Public key authentication And others

17 Connection Layer Defines channel requests Multiple channels can be hosted at once Direct-TCP/IP handles client-to-server forwarded connections Forwarded-TCP/IP handles server-toclient forwarded connections

18 Security Defends against IP spoofing, where a remote host sends out packets which pretend to come from another, trusted host. Ssh even protects against a spoofer on the local network, who can pretend he is your router to the outside. IP source routing, where a host can pretend that an IP packet comes from another, trusted host. DNS spoofing DNS spoofing, where an attacker forges name server records

19 Security cont. Also protects against Interception of cleartext passwords and other data by intermediate hosts Manipulation of data by people in control of intermediate hosts In short, SSH trusts nothing SSH is secure assuming the option of encryption none is not chosen

CS321: Computer Networks TELNET, SSH

CS321: Computer Networks TELNET, SSH CS321: Computer Networks TELNET, SSH Dr. Manas Khatua Assistant Professor Dept. of CSE IIT Jodhpur E-mail: manaskhatua@iitj.ac.in TELNET Many cases we need to have some generic client/server programs that

More information

CS321: Computer Networks FTP, TELNET, SSH

CS321: Computer Networks FTP, TELNET, SSH CS321: Computer Networks FTP, TELNET, SSH Dr. Manas Khatua Assistant Professor Dept. of CSE IIT Jodhpur E-mail: manaskhatua@iitj.ac.in FTP File Transfer Protocol (FTP) is the standard protocol provided

More information

Internet Fundamentals

Internet Fundamentals Internet Fundamentals Lecture-16 TELNET NVT Chapter 18 Remote Login: Telnet Objectives Upon completion you will be able to: Understand how TELNET works Understand the role of NVT in a TELNET communication

More information

Linux Network Administration

Linux Network Administration Secure Remote Connections with OpenSSH Objective At the conclusion of this module, the student will be able to: Configure the ssh daemon start, stop, and restart sshd 17 January 2005 NETW 111 - SSH 2 SSH

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

Virtual Terminal Apps telnet/rlogin

Virtual Terminal Apps telnet/rlogin Virtual Terminal Apps telnet/rlogin TCP/IP class 1 outline intro telnet architecture nvt option negotiation rlogin what else? 2 intro - network terminals telnet - TCP/IP classic application, RFC 854, 1983

More information

Networking interview questions

Networking interview questions Networking interview questions What is LAN? LAN is a computer network that spans a relatively small area. Most LANs are confined to a single building or group of buildings. However, one LAN can be connected

More information

UNIT V Introduction to Application Layer HTTP Non persistent versus Persistent Connections Non persistent Connections

UNIT V Introduction to Application Layer HTTP Non persistent versus Persistent Connections Non persistent Connections UNIT V Introduction to Application Layer: Introduction, Client Server Programming, WWW and HTTP,FTP, e-mail, TELNET, Secure Shell, Domain Name System, SNMP. HTTP The Hyper Text Transfer Protocol (HTTP)

More information

APPLICATION LAYER APPLICATION LAYER : DNS, HTTP, , SMTP, Telnet, FTP, Security-PGP-SSH.

APPLICATION LAYER APPLICATION LAYER : DNS, HTTP,  , SMTP, Telnet, FTP, Security-PGP-SSH. APPLICATION LAYER : DNS, HTTP, E-mail, SMTP, Telnet, FTP, Security-PGP-SSH. To identify an entity, the Internet used the IP address, which uniquely identifies the connection of a host to the Internet.

More information

Guide to TCP/IP, Third. Chapter 6: Basic TCP/IP Services

Guide to TCP/IP, Third. Chapter 6: Basic TCP/IP Services Guide to TCP/IP, Third Edition Chapter 6: Basic TCP/IP Services Objectives Understand how TCP/IP Application layer protocols and services work Explain the capabilities, message types, and request/reply

More information

21.1 FTP. Connections

21.1 FTP. Connections 21.1 FTP File Transfer Protocol (FTP) is the standard mechanism provided by TCP/IP for copying a file from one host to another. Although transferring files from one system to another seems simple and straightforward,

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

CHAPTER 22 DISTRIBUTED APPLICATIONS ANSWERS TO QUESTIONS ANSWERS TO PROBLEMS

CHAPTER 22 DISTRIBUTED APPLICATIONS ANSWERS TO QUESTIONS ANSWERS TO PROBLEMS CHAPTER 22 DISTRIBUTED APPLICATIONS ANSWERS TO QUESTIONS 22.1 RFC 821 defines SMTP which is the protocol for exchanging email messages. RFC 822 describes the format of those messages. 22.2 The Simple Mail

More information

CCNA Exploration Network Fundamentals. Chapter 03 Application Functionality and Protocols

CCNA Exploration Network Fundamentals. Chapter 03 Application Functionality and Protocols CCNA Exploration Network Fundamentals Chapter 03 Application Functionality and Protocols Updated: 27/04/2008 1 3.1 Applications: The Interface Between Human and Networks Applications provide the means

More information

Table of Contents 1 SSH Configuration 1-1

Table of Contents 1 SSH Configuration 1-1 Table of Contents 1 SSH Configuration 1-1 SSH Overview 1-1 Introduction to SSH 1-1 Algorithm and Key 1-1 Asymmetric Key Algorithm 1-2 SSH Operating Process 1-2 Configuring the SSH Server 1-4 SSH Server

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification https://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

What is Secure. Authenticated I know who I am talking to. Our communication is Encrypted

What is Secure. Authenticated I know who I am talking to. Our communication is Encrypted Crypto App - SSH 1 What is Secure Authenticated I know who I am talking to Our communication is Encrypted Telnet clear text Servers Terminal clear text Routers SSH encrypted channel encrypted text Servers

More information

Configuring SSH and Telnet

Configuring SSH and Telnet 6 CHAPTER This chapter describes how to configure Secure Shell Protocol (SSH) and Telnet on Cisco NX-OS devices. This chapter includes the following sections: Information About SSH and Telnet, page 6-1

More information

Application Level Protocols

Application Level Protocols Application Level Protocols 2 Application Level Protocols Applications handle different kinds of content e.g.. e-mail, web pages, voice Different types of content require different kinds of protocols Application

More information

Contents. Configuring SSH 1

Contents. Configuring SSH 1 Contents Configuring SSH 1 Overview 1 How SSH works 1 SSH authentication methods 2 SSH support for Suite B 3 FIPS compliance 3 Configuring the device as an SSH server 4 SSH server configuration task list

More information

Configure Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) Service Settings on a Switch

Configure Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) Service Settings on a Switch Configure Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) Service Settings on a Switch Objective Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) are transportation

More information

Introduction to Networking

Introduction to Networking Introduction to Networking Chapters 1 and 2 Outline Computer Network Fundamentals Defining a Network Networks Defined by Geography Networks Defined by Topology Networks Defined by Resource Location OSI

More information

Project #6: Using ssh, scp and sftp with Key-Based Authentication

Project #6: Using ssh, scp and sftp with Key-Based Authentication Project #6: Using ssh, scp and sftp with Key-Based Authentication ssh, scp and sftp Going beyond Password Protection Creating Keys Creating Keys with a Passphrase Using Key-Based Authentication in Our

More information

Operation Manual SSH H3C S3610&S5510 Series Ethernet Switches. Table of Contents

Operation Manual SSH H3C S3610&S5510 Series Ethernet Switches. Table of Contents Table of Contents Table of Contents... 1-1 1.1 SSH Overview... 1-1 1.2 Configuring the SSH Server... 1-5 1.2.1 Enabling SSH Server... 1-5 1.2.2 Configuring the Protocols for the SSH Client User Interface

More information

Aplicatii Client-Server

Aplicatii Client-Server Aplicatii Client-Server BOOTP, DHCP, TELNET Gabriel Ciobanu Facultatea de Informatică Universitatea A.I. Cuza, Iaşi gabriel@info.uaic.ro Nivel Aplicatie Dorin Huzum (dorin.huzum@infoiasi.ro) Sinică Alboaie

More information

Foundations of Python

Foundations of Python Foundations of Python Network Programming The comprehensive guide to building network applications with Python Second Edition Brandon Rhodes John Goerzen Apress Contents Contents at a Glance About the

More information

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 NETWORK INTRUSION Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Recognize different

More information

Configuring SSH and Telnet

Configuring SSH and Telnet This chapter contains the following sections:, page 1 Information About SSH and Telnet SSH Server The Secure Shell Protocol (SSH) server feature enables a SSH client to make a secure, encrypted connection

More information

SSH Configuration. Page 1 of 8

SSH Configuration. Page 1 of 8 SSH Configuration Page 1 of 8 Contents Chapter 1 SSH Terminal Services...3 1.1 Introduction to SSH... 3 1.2 SSH Server Configuration... 4 1.3 Log in Switch from SSH Client... 4 1.4 SSH Server Configuration

More information

AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM

AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM 1 AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM 2 Introduction (1/2) TCP provides a full duplex reliable stream connection between two end points A connection is uniquely defined by the quadruple

More information

CMPE 151: Network Administration. Servers

CMPE 151: Network Administration. Servers CMPE 151: Network Administration Servers Announcements Unix shell+emacs tutorial. Basic Servers Telnet/Finger FTP Web SSH NNTP Let s look at the underlying protocols. Client-Server Model Request Response

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 13

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 13 CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 13 Announcements Talk today: 3:00 Wu & Chen Auditorium Boon Thau Loo "Declarative Networking: Extensible Networks with Declarative Queries"

More information

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February Practical Magic with SSH By David F. Skoll Roaring Penguin Software Inc. 1 February 2001 http://www.roaringpenguin.com dfs@roaringpenguin.com Overview of Presentation Why SSH? Problems with Telnet & Friends

More information

Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan

Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan Cryptography Application : SSH 7 Sept 2017, Taichung, Taiwan What is Safely Authentication I am Assured of Which Host I am Talking With Authentication - The Host Knows Who I Am The Traffic is Encrypted

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET

INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET 1. INTRODUCTION Hello friends are topic is Internet and World Wide Web the most popular services of our topic is social networking and online shopping

More information

Lab - Examining Telnet and SSH in Wireshark

Lab - Examining Telnet and SSH in Wireshark Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.1.1 255.255.255.0 N/A PC-A NIC 192.168.1.3 255.255.255.0 192.168.1.1 Part 1: Configure the Devices

More information

Software Engineering 4C03 Answer Key

Software Engineering 4C03 Answer Key Software Engineering 4C03 Answer Key DAY CLASS Dr. William M. Farmer DURATION OF EXAMINATION: 2 Hours MCMASTER UNIVERSITY FINAL EXAMINATION April 2002 (1) [2 pts.] Conventional encryption cannot be used

More information

Contents. SSL-Based Services: HTTPS and FTPS 2. Generating A Certificate 2. Creating A Self-Signed Certificate 3. Obtaining A Signed Certificate 4

Contents. SSL-Based Services: HTTPS and FTPS 2. Generating A Certificate 2. Creating A Self-Signed Certificate 3. Obtaining A Signed Certificate 4 Contents SSL-Based Services: HTTPS and FTPS 2 Generating A Certificate 2 Creating A Self-Signed Certificate 3 Obtaining A Signed Certificate 4 Enabling Secure Services 5 SSL/TLS Security Level 5 A Note

More information

Telnet/SSH. Connecting to Hosts. Internet Technology 1

Telnet/SSH. Connecting to Hosts. Internet Technology 1 Telnet/SSH Connecting to Hosts Internet Technology 1 What is Telnet? Method for connecting to hosts Enables remote login (rlogin) to computers on the Internet One computer can connect to another to use

More information

XML Transport and Event Notifications

XML Transport and Event Notifications 13 CHAPTER The chapter contains the following sections: TTY-Based Transports, page 13-123 Dedicated Connection Based Transports, page 13-125 SSL Dedicated Connection based Transports, page 13-126 TTY-Based

More information

Internet Applications II

Internet Applications II Internet Applications II รศ.ดร. อน นต ผลเพ ม Asso. Prof. Anan Phonphoem, Ph.D. anan.p@ku.ac.th http://www.cpe.ku.ac.th/~anan Computer Engineering Department Kasetsart University, Bangkok, Thailand 1 Application

More information

Lecture (02) Network Protocols and Standards

Lecture (02) Network Protocols and Standards Lecture (02) Network Protocols and Standards Dr. Ahmed M. ElShafee 1 Agenda - - 2 Preface Protocols and standards are what make networks work together. Protocols make it possible for the various components

More information

Internet Overview. Introduction to Internet Technology Overview of Web Authoring. Internet Technology 1

Internet Overview. Introduction to Internet Technology Overview of Web Authoring. Internet Technology 1 Internet Overview Introduction to Overview of Web Authoring 1 What is the Internet? An internet is a set of computer networks that are connected to each other (e.g. intranet). The Internet is a world-wide

More information

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack Attacks on TCP Outline What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack TCP Protocol Transmission Control Protocol (TCP) is a core protocol

More information

CCNA Exploration Network Fundamentals. Chapter 3 Application Layer Functionality and Protocols

CCNA Exploration Network Fundamentals. Chapter 3 Application Layer Functionality and Protocols CCNA Exploration Network Fundamentals Chapter 3 Application Layer Functionality and Protocols Application Layer Functionality and Protocols Applications: The Interface Between the Networks Horny/Coufal

More information

XML Transport and Event Notifications

XML Transport and Event Notifications CHAPTER 13 This chapter contains these sections: TTY-Based Transports, page 13-129 Dedicated Connection Based Transports, page 13-131 SSL Dedicated Connection based Transports, page 13-133 TTY-Based Transports

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

Installing the WinSCP Secure FTP Client

Installing the WinSCP Secure FTP Client Draft 0.9 Page 1 of 6 Installing the WinSCP Secure FTP Client This document will instruct you to install the WinSCP application that will provide Secure FTP (SFTP) access to your website folder. So why

More information

Transport Layer Security

Transport Layer Security CEN585 Computer and Network Security Transport Layer Security Dr. Mostafa Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

Switching on our smartphone and sending an to a friend living 5000 km from our home is something that we take for granted, but that involves a

Switching on our smartphone and sending an  to a friend living 5000 km from our home is something that we take for granted, but that involves a Switching on our smartphone and sending an email to a friend living 5000 km from our home is something that we take for granted, but that involves a lot of very complex processes and has to take into account

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer SE 4C03 Winter 2003 Final Examination Answer Key Instructor: William M. Farmer (1) [2 pts.] Both the source and destination IP addresses are used to route IP datagrams. Is this statement true or false?

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

TFTP and FTP Basics BUPT/QMUL

TFTP and FTP Basics BUPT/QMUL TFTP and FTP Basics BUPT/QMUL 2017-04-24 Agenda File transfer and access TFTP (Trivial File Transfer Protocol) FTP (File Transfer Protocol) NFS (Network File System) 2 File Transfer And Access 3 File Transfer

More information

CSCI 466 Midterm Networks Fall 2013

CSCI 466 Midterm Networks Fall 2013 CSCI 466 Midterm Networks Fall 2013 Name: This exam consists of 6 problems on the following 7 pages. You may use your single-sided hand-written 8 ½ x 11 note sheet and a calculator during the exam. No

More information

Lab 1: Packet Sniffing and Wireshark

Lab 1: Packet Sniffing and Wireshark Lab 1: Packet Sniffing and Wireshark Fengwei Zhang Wayne State University Course: Cyber Security Practice 1 Packet Sniffer Packet sniffer is a basic tool for observing network packet exchanges in a computer

More information

Integrate Citrix Access Gateway

Integrate Citrix Access Gateway Publication Date: September 3, 2015 Abstract This guide provides instructions to configure Citrix Access Gateway to transfer logs to EventTracker. Scope The configurations detailed in this guide are consistent

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

The OpenSSH Protocol under the Hood

The OpenSSH Protocol under the Hood The OpenSSH Protocol under the Hood Girish Venkatachalam Abstract The nitty-gritty details as to what OpenSSH is and why it is ubiquitous. Is there a program more commonly used in day-to-day Linux computing

More information

Examples of Cisco APE Scenarios

Examples of Cisco APE Scenarios CHAPTER 5 This chapter describes three example scenarios with which to use Cisco APE: Access to Asynchronous Lines, page 5-1 Cisco IOS Shell, page 5-3 Command Authorization, page 5-5 Note For intructions

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 19

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 19 CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 19 Announcements Reminder: Project 3 is due *TOMORROW* night at 11:59 Plan for today: Authentication: SSH Human authentication One-time

More information

UDP and TCP. Introduction. So far we have studied some data link layer protocols such as PPP which are responsible for getting data

UDP and TCP. Introduction. So far we have studied some data link layer protocols such as PPP which are responsible for getting data ELEX 4550 : Wide Area Networks 2015 Winter Session UDP and TCP is lecture describes the two most common transport-layer protocols used by IP networks: the User Datagram Protocol (UDP) and the Transmission

More information

Cryptography - SSH. Network Security Workshop May 2017 Phnom Penh, Cambodia

Cryptography - SSH. Network Security Workshop May 2017 Phnom Penh, Cambodia Cryptography - SSH Network Security Workshop 29-31 May 2017 Phnom Penh, Cambodia What is Safely Authentication I know who I am talking with Our communication is Encrypted Telnet Servers Terminal Routers

More information

Recommendations for Device Provisioning Security

Recommendations for Device Provisioning Security Internet Telephony Services Providers Association Recommendations for Device Provisioning Security Version 2 May 2017 Contact: team@itspa.org.uk Contents Summary... 3 Introduction... 3 Risks... 4 Automatic

More information

Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Slide 1. Slide 2. Slide 3

Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Slide 1. Slide 2. Slide 3 Slide 1 Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Networking and Health Information Exchange Unit 1a ISO Open Systems Interconnection (OSI) Slide 2 Unit

More information

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017 An Overview of SSH Presentation to Linux Users of Victoria Melbourne, August 26, 2017 http://levlafayette.com Utilisation and Rationale The most common use of SSH (secure shell) is remote login access

More information

10 Defense Mechanisms

10 Defense Mechanisms SE 4C03 Winter 2006 10 Defense Mechanisms Instructor: W. M. Farmer Revised: 23 March 2006 1 Defensive Services Authentication (subject, source) Access control (network, host, file) Data protection (privacy

More information

Cryptography - SSH. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography - SSH. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea Cryptography - SSH Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 What is Secure Authentication I know who I am talking to Our communication is Encrypted Telnet Servers Terminal

More information

APPENDIX F THE TCP/IP PROTOCOL ARCHITECTURE

APPENDIX F THE TCP/IP PROTOCOL ARCHITECTURE APPENDIX F THE TCP/IP PROTOCOL ARCHITECTURE William Stallings F.1 TCP/IP LAYERS... 2 F.2 TCP AND UDP... 4 F.3 OPERATION OF TCP/IP... 6 F.4 TCP/IP APPLICATIONS... 10 Copyright 2014 Supplement to Computer

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) 1 / 12

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg)  1 / 12 OpenSSH ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) http://www.csrrt.org/ 24th February 2006 1 / 12 SSH - History 1995 Tatu Ylonen releases ssh-1.0.0 (Forms SSH Communications

More information

Handout 20 - Quiz 2 Solutions

Handout 20 - Quiz 2 Solutions Department of Electrical Engineering and Computer Science MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.033 Computer Systems Engineering: Spring 2001 Handout 20 - Quiz 2 Solutions 20 Average: 81 Median: 83 Std.

More information

Terminal Services Commands translate lat

Terminal Services Commands translate lat translate lat translate lat To translate a connection request to another protocol connection type when receiving a local-area transport (LAT) request, use the translate lat command in global configuration

More information

Note that you can also use the password command but the secret command gives you a better encryption algorithm.

Note that you can also use the password command but the secret command gives you a better encryption algorithm. Router Device Security Lab Configuring Secure Passwords 1. Configure the enable secret and password enable password TRUSTME enable secret letmein Look at the configuration: show config terminal Note the

More information

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh Cryptography Application : SSH Cyber Security & Network Security 20-22 March, 2017 Dhaka, Bangladesh Issue Date: [31-12-2015] Revision: [v.1] What is Safely Authentication I am Assured of Which Host I

More information

Integration Guide. Auvik

Integration Guide. Auvik Integration Guide Auvik Revised: 27 February 2017 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration. Guide Details

More information

Protocol Layers, Security Sec: Application Layer: Sec 2.1 Prof Lina Battestilli Fall 2017

Protocol Layers, Security Sec: Application Layer: Sec 2.1 Prof Lina Battestilli Fall 2017 CSC 401 Data and Computer Communications Networks Protocol Layers, Security Sec:1.5-1.6 Application Layer: Sec 2.1 Prof Lina Battestilli Fall 2017 Outline Computer Networks and the Internet (Ch 1) 1.1

More information

Platform Settings for Classic Devices

Platform Settings for Classic Devices The following topics explain Firepower platform settings and how to configure them on Classic devices: Introduction to Firepower Platform Settings, page 1 Configuring Firepower Platform Settings, page

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

Restrictions for Secure Copy Performance Improvement

Restrictions for Secure Copy Performance Improvement The Protocol (SCP) feature provides a secure and authenticated method for copying router configuration or router image files. SCP relies on Secure Shell (SSH), an application and a protocol that provide

More information

ELEC5616 COMPUTER & NETWORK SECURITY

ELEC5616 COMPUTER & NETWORK SECURITY ELEC5616 COMPUTER & NETWORK SECURITY Lecture 17: Network Protocols I IP The Internet Protocol (IP) is a stateless protocol that is used to send packets from one machine to another using 32- bit addresses

More information

Course Overview. Internet Technology 1

Course Overview. Internet Technology 1 Course Overview Internet Technology 1 Course Objectives Develop an understanding of how web pages work. Become familiar with SSH, SFTP, HTML, CSS/JavaScript. Gain hands-on experience in web authoring.

More information

TCP/IP Transport Layer Protocols, TCP and UDP

TCP/IP Transport Layer Protocols, TCP and UDP TCP/IP Transport Layer Protocols, TCP and UDP Learning Objectives Identify TCP header fields and operation using a Wireshark FTP session capture. Identify UDP header fields and operation using a Wireshark

More information

The Secure Shell (SSH) Protocol

The Secure Shell (SSH) Protocol The Secure Shell (SSH) Protocol Mario Čagalj University of Split, FESB Introduction What is SSH? SSH is a protocol for secure remote login and other secure network services over an insecure network (RFC

More information

Data Communication & Computer Networks MCQ S

Data Communication & Computer Networks MCQ S Data Communication & Computer Networks MCQ S 1. The translates internet domain and host names to IP address. a) domain name system b) routing information protocol c) network time protocol d) internet relay

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

SCS3004 Networking Technologies Application Layer Protocols

SCS3004 Networking Technologies Application Layer Protocols SCS3004 Networking Technologies Application Layer Protocols Dr. Ajantha Atukorale University of Colombo School of Computing (UCSC) 2 TCP/IP Suit Applications and application-layer layer protocols Application:

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

Appliance Installation Guide

Appliance Installation Guide Appliance Installation Guide GWAVA 5 Copyright 2009. GWAVA Inc. All rights reserved. Content may not be reproduced without permission. http://www.gwava.com 1 Contents Overview... 2 Minimum System Requirements...

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

CPS221 Lecture: Layered Network Architecture

CPS221 Lecture: Layered Network Architecture CPS221 Lecture: Layered Network Architecture Objectives last revised 9/8/14 1. To discuss the OSI layered architecture model 2. To discuss the specific implementation of this model in TCP/IP Materials:

More information

Data Server for PC5200 as Remote Terminal V1.00 9/22/05

Data Server for PC5200 as Remote Terminal V1.00 9/22/05 Data Server for PC5200 as Remote Terminal V1.00 9/22/05 Mirador Software, Inc. 1040 West End Blvd. Winston-Salem, NC 27101 Telephone: 770-850-9100 / FAX: 770-881-7958 Website: http://www.pc8800.com Copyright

More information

Setting up PuTTY. Version Updated for 2015 Fall (with corrections)

Setting up PuTTY. Version Updated for 2015 Fall (with corrections) Setting up PuTTY CTEC1330 Data and Telecommunications CTEC1767 Data Communications & Networking I CTEC1863 Operating Systems CTEC1906 Internet Computing Version 1.9.2 Updated for 2015 Fall (with corrections)

More information

Setting up PuTTY. Software* Downoad PuTTY. Download PuTTY Download the putty.zip file. It contains several programs for SSH, SFTP, and SCP.

Setting up PuTTY. Software* Downoad PuTTY. Download PuTTY Download the putty.zip file. It contains several programs for SSH, SFTP, and SCP. Software* Setting up PuTTY Microsoft Windows 7 PuTTY 0.65 PuTTYgen 0.65 WinSCP 5.7.5 CTEC1330 Data and Telecommunications CTEC1767 Data Communications & Networking I CTEC1863 Operating Systems CTEC1906

More information

Master Informatique NetArch Network Architecture. NetArch - Lab n 2. Application Layer (1): Telnet, SSH, FTP, TFTP and Web

Master Informatique NetArch Network Architecture. NetArch - Lab n 2. Application Layer (1): Telnet, SSH, FTP, TFTP and Web Master Informatique NetArch Network Architecture NetArch - Lab n 2 Application Layer (1): Telnet, SSH, FTP, TFTP and Web In Lab n 1, you learned how to use the networking testbed and you used it to generate,

More information

Final Exam. Course Grade

Final Exam. Course Grade 7:20pm, May 12th Final Exam Location: To be announced Two pages of letter-size, double-sided cheating sheets, created by hand Calculator required No other equipments allowed Comprehensive; roughly 70%

More information