Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6.

Size: px
Start display at page:

Download "Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6."

Transcription

1 Lab 7-3 Configuring Cisco IOS Firewall In this activity, you will configure various types of ACLs, to achieve the desired filtering objectives. After completing this activity, you will be able to meet these objectives: Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6. Page 1

2 Required Resources The table lists the resources and equipment that are required to complete this activity. Required Resource Device Name R1 PC1 R2 PC2 Device Role in the Laboratory Wan access router for PC1; used as a default gateway for IPv4 and IPv6 traffic. End user with applications that require both IPv4 and IPv6 support by the Windows operating system and the network. WAN access router for PC2; used as a default Gateway for IPv4 and IPv6 Traffic. End user with applications that require both IPv4 and IPv6 support by the Widows operating system and the network. Note: Each PC has a NIC, named LAB, is connected to the lab network and is used in the lab activity for IPv4 and IPv6 connectivity. Command List The table describes the commands that are used in this activity. Cisco IOS Software Commands Command ipv6 access-list name ipv6 inspect audit-trail ipv6 inspect inspection-name {in out} ipv6 inspect name inspection-name [protocol] ipv6 traffic-filter show ipv6 inspect {name inspection-name config interface session [detail] all} Description Configures an IPv6 address on an interface Turns on CBAC audit trail messages Applies a set of inspection rules to an interface Defines a set of IPv6 inspection rules Enables IPv6 traffic filtering on an interface Displays CBAC configuration and session information Microsoft Windows PC Commands Page 2

3 Command Description ping IPv6-address Sends pings from Windows Job Aids These job aids are available to help you complete the lab activity: The instructor will provide you with your pod number and other pod-access information. Pod-Access Information Parameter Login password on router R1 and R2 Enable Password on router R1 and R2 Username on PC1 Password on PC1 Username on PC2 Password on PC2 Value cisco cisco Administrator <blank> Administrator <blank> Note: Router R1 and R2 is preconfigured to allow access without any credentials. Any Telnet session or console access will automatically give you access to privileged mode. The table illustrates the IPv4 and IPv6 scheme that is used in this lab exercise. Pod Addressing Device Interface IPv4 Address and Mask IPv6 Address and Mask R1 FastEthernet 0/0 10.1P.1.1/ :db9:1P1:1::1/64 R1 Serial1/ P.3.1/ :db9:1P3:1::1/64 R1 Loopback 1 Unassigned 2001:db9:1P1:100::1/64 R1 Loopback 2 Unassigned 2001:db9:1P1:200::1/64 R2 FastEthernet 0/0 10.1P.2.1/ :db9:1P2:1::1/64 R2 Serial1/ P.3.2/ :db9:1P3:1::2/64 R2 Loopback 1 Unassigned 2001:db9:1P2:100::1/64 R2 Loopback 2 Unassigned 2001:db9:1P2:200::1/64 Page 3

4 PC1 LAB 10.1P.1.2/ :db9:1P1:1::f/64 PC2 LAB 10.1P.2.2/ :db9:1P2:1::f/64 Task 1: Configure Cisco IOS Stateful Packet Inspection. The Cisco IOS Firewall provides stateful packet inspection of TCP, UDP, ICMPv6, and FTP sessions. With this feature, Cisco IOS Firewall is aware of communication paths and can watch traffic streams end to end, so it can identify which stage a connection is in. In this task, you will configure Cisco IOS Stateful Packet Inspection on R1 and R2. Step 1: On R1 and R2, revert to basic IPv6 configuration by removing IPSec tunnel configured in the previous lab. R1(config)#no interface tunnel 700 R2(config)#no interface tunnel 700 Step 2: Confirm that you can reach PC1 from PC2 by sending pings to their IPv6 addresses. PC1: C:\>ping 2001:db9:1P2:1::f Pinging 2001:db9:1P2:1::f from 2001:db9:1P1:1::f with 32 bytes of data: Reply from 2001:db9:1P2:1::f: time=21ms Reply from 2001:db9:1P2:1::f: time=28ms Reply from 2001:db9:1P2:1::f: time=9ms Reply from 2001:db9:1P2:1::f: time=20ms Ping statistics for 2001:db9:1P2:1::f: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), Approximate round trip times in milli-seconds: Minimum = 9ms, Maximum = 28ms, Average = 19ms PC2: C:\>ping 2001:db9:1P1:1::f Pinging 2001:db9:1P1:1::f from 2001:db9:1P2:1::f with 32 bytes of data: Reply from 2001:db9:1P1:1::f: time=18ms Reply from 2001:db9:1P1:1::f: time=24ms Reply from 2001:db9:1P1:1::f: time=15ms Reply from 2001:db9:1P1:1::f: time=29ms Page 4

5 Ping statistics for 2001:db9:1P1:1::f: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), Approximate round trip times in milli-seconds: Minimum = 15ms, Maximum = 29ms, Average = 21ms IP6FD v3.0 Lab Guide Step 3: On R1 and R2, configure a packet inspection named MYINSPECT with following parameters: The inspection should include TCP, UDP, and ICMP. Inspect TCP, turn on audit-trail and change the session timeout to 10 minutes. Inspect UDP, turn on audit-trail and change the session timeout to 10 seconds Inspect ICMP with default parameters R1(config)#ipv6 inspect name MYINSPECT tcp audit-trail on timeout 600 R1(config)#ipv6 inspect name MYINSPECT udp audit-trail on timeout 10 R1(config)#ipv6 inspect name MYINSPECT icmp R2(config)#ipv6 inspect name MYINSPECT tcp audit-trail on timeout 600 R2(config)#ipv6 inspect name MYINSPECT udp audit-trail on timeout 10 R2(config)#ipv6 inspect name MYINSPECT icmp Step 4: On R1 and R2, configure an ACL named WANin3 to include the following entries. Create the fist ACL entry, allows IPv6 traffic from any source to loopback1 of local router. (This entry will allow remote PC to test their connected router by accessing to loopback 1 of your router.) Create the second ACL entry, denies all other IPv6 traffics. R1(config)#ipv6 access-list WANin3 R1(config-ipv6-acl)#permit ipv6 any host 2001:db9:1P1:100::1 R1(config-ipv6-acl)#deny ipv6 any any R2(config)#ipv6 access-list WANin3 R2(config-ipv6-acl)#permit ipv6 any host 2001:db9:1P2:100::1 R2(config-ipv6-acl)#deny ipv6 any any Step 5: On R1 and R2, apply packet inspection on the Serial1/0.1 interface of local router for outbound packets towards Remote Router. Packets leaving local router will be subject to packet inspection Page 5

6 R1(config)#interface Serial1/0.1 R1(config-subif)#ipv6 inspect MYINSPECT out R2(config)#interface Serial1/0.1 R2(config-subif)#ipv6 inspect MYINSPECT out Step 6: On R1 and R2, apply the configured ACL on the Serial1/0.1 interface. Packets that come in from Remote Site to loopback1 of Local Router will be permitted for testing purpose. Packets that come in from Remote Site to local FastEthernet0/0 subnet will be blocked unless they belong to a session that is established from local PC.. R1(config)#interface Serial1/0.1 R1(config-subif)#ipv6 traffic-filter WANin3 in R2(config)#interface Serial1/0.1 R2(config-subif)#ipv6 traffic-filter WANin3 in Activity Verification You have completed this task when you attain these results: On R1 and R2, verify the inspection configuration: R1#show ipv6 inspect config Session audit trail is disabled Session alert is enabled Routing Header inspection is disabled One-minute (sampling period) thresholds are [ : ] connections max-incomplete sessions thresholds are [ : ] max-incomplete tcp connections per host is Block-time 0 miutes. tcp synwait-time is 30 sec tcp finwait-time is 5 sec tcp idle-time is 3600 sec udp idle-time is 30 sec icmp idle-time is 10 sec Session has table size is 1021 Inspection Rule Configuration Inspection name MYINSPECT Page 6

7 tcp alert is on audit-trail is on timeout 600 udp alert is on audit-trail is on time 10 icmp alert is on sudit-trail is off timeout 10 IP6FD v3.0 Lab Guide R2#show ipv6 inspect config Session audit trail is disabled Session alert is enabled Routing Header inspection is disabled One-minute (sampling period) thresholds are [ : ] connections max-incomplete sessions thresholds are [ : ] max-incomplete tcp connections per host is Block-time 0 miutes. tcp synwait-time is 30 sec tcp finwait-time is 5 sec tcp idle-time is 3600 sec udp idle-time is 30 sec icmp idle-time is 10 sec Session has table size is 1021 Inspection Rule Configuration Inspection name MYINSPECT tcp alert is on audit-trail is on timeout 600 udp alert is on audit-trail is on time 10 icmp alert is on sudit-trail is off timeout 10 On PC1 and PC2, generate two types of traffic as following. Both connections should succeed. Generate ICMP ping packets to loopback1 of remote router continuously. Telnet to loopback 1 of remote route. PC1: C:\>ping -t 2001:db9:1P2:100::1 PC1: C:\>telnet 2001:db9:1P2:100::1 PC2: C:\>ping t 2001:db9:1P1:100::1 PC2: C:\>telnet 2001:db9:1P1:100::1 On R1 and R2, reviews the established IPv6 inspect session for sessions. A half-open session should be inspected when remote site is doing the ICMP testing continuously. R1#show ipv6 inspect sessions Page 7

8 Established Sessions Session 67AD8060 (2001:DB9:1P1:1::F:1035)=>(2001:DB9:1P2:100::1:23) tcp SIS_OPEN Session 67AD7D10 (2001:DB9:1P1:1::F:0)=>(2001:DB9:1P2:100::1:0) tcp SIS_OPEN Half-open Sessions Session 67AD7EB8 (2001:DB9:1P2:1::F:0)=>(2001:DB9:1P1:100:1:0) icmp SIS_OPENING R2#show ipv6 inspect sessions Established Sessions Session 67ACB12C (2001:DB9:1P2:1::F:1025)=>(2001:DB9:1P1:100::1:23) tcp SIS_OPEN Session 67ACB2D4 (2001:DB9:1P2:1::F:0)=>(2001:DB9:1P1:100:1:0) icmp SIS_OPEN Half-open Sessions Session 67ACB47C (2001:DB9:1P1:1::F:0)=>(2001:DB9:1P2:100:1:0) icmp SIS_OPENING On PC1 and PC2, disconnect both ICMP and Telnet sessions. On R1 and R2, observe the logging message from logging buffer. R1#show logging R2#show logging Tell your instructor that you have completed this lab. Page 8

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab exercise,

More information

Lab 8.3.13 Configure Cisco IOS Firewall CBAC

Lab 8.3.13 Configure Cisco IOS Firewall CBAC Lab 8.3.13 Configure Cisco IOS Firewall CBAC Objective Scenario Topology In this lab, the students will complete the following tasks: Configure a simple firewall including CBAC using the Security Device

More information

Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei

Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei Platformă de e-learning și curriculă e-content pentru învățământul superior tehnic Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei Firewall

More information

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1 Classic IOS Firewall using CBACs 2012 Cisco and/or its affiliates. All rights reserved. 1 Although CBAC serves as a good foundation for understanding the revolutionary path toward modern zone based firewalls,

More information

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security City Guatemala 30 January - 1 February 07 Pedro Lorga (lorga@fccn.pt) Simon Muyal (muyal@renater.pt) Piers O'Hanlon (p.ohanlon@cs.ucl.ac.uk) Laboratory Exercise: Objectives In this laboratory exercise

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages into either a malicious or benign category by allowing the Cisco IOS firewall to use stateful inspection

More information

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series Cisco IOS Firewall Feature Set Feature Summary The Cisco IOS Firewall feature set is available in Cisco IOS Release 12.0. This document includes information that is new in Cisco IOS Release 12.0(1)T, including

More information

Chapter 4: Lab A: Configuring CBAC and Zone-Based Firewalls

Chapter 4: Lab A: Configuring CBAC and Zone-Based Firewalls Chapter 4: Lab A: Configuring CBAC and Zone-Based Firewalls Topology IP Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1 192.168.1.1 255.255.255.0 N/A S1 FA0/5

More information

FIREWALLS & CBAC. philip.heimer@hh.se

FIREWALLS & CBAC. philip.heimer@hh.se FIREWALLS & CBAC philip.heimer@hh.se Implementing a Firewall Personal software firewall a software that is installed on a single PC to protect only that PC All-in-one firewall can be a single device that

More information

Network Security 1. Module 8 Configure Filtering on a Router

Network Security 1. Module 8 Configure Filtering on a Router Network Security 1 Module 8 Configure Filtering on a Router Module 8 Configure Filtering on a Router 8.1 Filtering Technologies Packet Filtering Stateful Packet Filtering URL Filtering Module 8 Configure

More information

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others Cisco IOS Firewall to Allow Java Applets From Known Sites w Table of Contents Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others...1 Introduction...1 To Deny Java

More information

Lab Exercise Configure the PIX Firewall and a Cisco Router

Lab Exercise Configure the PIX Firewall and a Cisco Router Lab Exercise Configure the PIX Firewall and a Cisco Router Scenario Having worked at Isis Network Consulting for two years now as an entry-level analyst, it has been your hope to move up the corporate

More information

Virtual Fragmentation Reassembly

Virtual Fragmentation Reassembly Virtual Fragmentation Reassembly Currently, the Cisco IOS Firewall specifically context-based access control (CBAC) and the intrusion detection system (IDS) cannot identify the contents of the IP fragments

More information

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Virtual private network Network security protocols COMP347 2006 Len Hamey Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Public internet Security protocol encrypts

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1

More information

Skills Assessment Student Training Exam

Skills Assessment Student Training Exam Skills Assessment Student Training Exam Topology Assessment Objectives Part 1: Initialize Devices (8 points, 5 minutes) Part 2: Configure Device Basic Settings (28 points, 30 minutes) Part 3: Configure

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics Event Source Log Configuration Guide Cisco IOS Last Modified: Thursday, February 19, 2015 Event Source Product Information: Vendor: Cisco Event Source: IOS Versions: IOS 12.4, 15.x

More information

IST 220 Honors Project. Subnets with Variable Length Subnet Masks

IST 220 Honors Project. Subnets with Variable Length Subnet Masks IST 220 Honors Project Subnets with Variable Length Subnet Masks Project Objectives: In this project, you will subnet the IP address 193.170.10.0 according to needs of the organization. Overview a) Perform

More information

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 8 Device Interface

More information

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering 7.1 Details Aim: Rich Macfarlane The aim of this lab is to introduce the concepts of stateful firewalls, using Cisco Contextbased Access Control

More information

LAB II: Securing The Data Path and Routing Infrastructure

LAB II: Securing The Data Path and Routing Infrastructure LAB II: Securing The Data Path and Routing Infrastructure 8. Create Packet Filters a. Create a packet filter which will deny packets that have obviously bogus IP source addresses but permit everything

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top Output Interpreter You have chosen to display errors warnings general information, and helpful references. Headings are displayed for all supported commands that you submitted. SHOW RUNNING-CONFIG SECURITY

More information

Configure ISDN Backup and VPN Connection

Configure ISDN Backup and VPN Connection Case Study 2 Configure ISDN Backup and VPN Connection Cisco Networking Academy Program CCNP 2: Remote Access v3.1 Objectives In this case study, the following concepts are covered: AAA authentication Multipoint

More information

GLBP Gateway Load Balancing Protocol

GLBP Gateway Load Balancing Protocol GLBP Gateway Load Balancing Protocol By MEDDANE Redouane Cisco Instructor 1 How GLBP Works. GLBP works by making use of a single virtual IP address, which is configured as the default gateway on the hosts.

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Firewall 1 Basic firewall concept Roadmap Filtering firewall Proxy firewall Network Address Translation

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

- Basic Router Security -

- Basic Router Security - 1 Enable Passwords - Basic Router Security - The enable password protects a router s Privileged mode. This password can be set or changed from Global Configuration mode: Router(config)# enable password

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Lab 2 - Basic Router Configuration

Lab 2 - Basic Router Configuration CS326 Fall 2001 Room: PAI 5.48 Name: Lab 2 - Basic Router Configuration In this lab you will learn: the various configuration modes of Cisco 2621 routers how to set up IP addresses for such routers how

More information

Cisco QuickVPN Installation Tips for Windows Operating Systems

Cisco QuickVPN Installation Tips for Windows Operating Systems Article ID: 2922 Cisco QuickVPN Installation Tips for Windows Operating Systems Objective Cisco QuickVPN is a free software designed for remote access to a network. It is easy to install on a PC and simple

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

School of Information Science (IS 2935 Introduction to Computer Security, 2003)

School of Information Science (IS 2935 Introduction to Computer Security, 2003) Student Name : School of Information Science (IS 2935 Introduction to Computer Security, 2003) Firewall Configuration Part I: Objective The goal of this lab is to allow students to exploit an active attack

More information

Objectives. Background. Required Resources. CCNA Security

Objectives. Background. Required Resources. CCNA Security Chapter 8 Lab B, Configuring a Remote Access VPN Server and Client Topology IP Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1 192.168.1.1 255.255.255.0 N/A

More information

INTERCONNECTING CISCO NETWORK DEVICES PART 1 V2.0 (ICND 1)

INTERCONNECTING CISCO NETWORK DEVICES PART 1 V2.0 (ICND 1) INTERCONNECTING CISCO NETWORK DEVICES PART 1 V2.0 (ICND 1) COURSE OVERVIEW: Interconnecting Cisco Networking Devices, Part 1 (ICND1) v2.0 is a five-day, instructor-led training course that teaches learners

More information

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Objective Scenario Estimated Time: 20 minutes Number of Team Members: Two teams with four students per team

More information

Firewall Support for SIP

Firewall Support for SIP Firewall Support for SIP The Firewall Support for SIP feature integrates Cisco IOS firewalls, Voice over IP (VoIP) protocol, and Session Initiation Protocol (SIP) within a Cisco IOS-based platform, enabling

More information

Interconnecting Cisco Network Devices 1 Course, Class Outline

Interconnecting Cisco Network Devices 1 Course, Class Outline www.etidaho.com (208) 327-0768 Interconnecting Cisco Network Devices 1 Course, Class Outline 5 Days Interconnecting Cisco Networking Devices, Part 1 (ICND1) v2.0 is a five-day, instructorled training course

More information

Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0

Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0 Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0 COURSE OVERVIEW: Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0 is a five-day, instructor-led training course that teaches learners

More information

Effect of Windows XP Firewall on Network Simulation and Testing

Effect of Windows XP Firewall on Network Simulation and Testing Issues in Informing Science and Information Technology Volume 4, 2007 Effect of Windows XP Firewall on Network Simulation and Testing Akram Al-Rawi College of CS & IT, King Faisal University, Al-Hassa,

More information

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above.

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above. Lab 1.2.2 Capturing and Analyzing Network Traffic Host Name IP Address Fa0/0 Subnet Mask IP Address S0/0/0 Subnet Mask Default Gateway RouterA 172.17.0.1 255.255.0.0 192.168.1.1 (DCE) 255.255.255.0 N/A

More information

PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER. Used devices and their topology. JAROSLAV DOČKAL, PhD 1

PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER. Used devices and their topology. JAROSLAV DOČKAL, PhD 1 JAROSLAV DOČKAL, PhD 1 PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER Last year our first Cisco academy network security teaching experiences was explained at this conference. After one year

More information

Firewall Defaults and Some Basic Rules

Firewall Defaults and Some Basic Rules Firewall Defaults and Some Basic Rules ProSecure UTM Quick Start Guide This quick start guide provides the firewall defaults and explains how to configure some basic firewall rules for the ProSecure Unified

More information

Lab 5.2.5 Configure IOS Firewall IDS

Lab 5.2.5 Configure IOS Firewall IDS Lab 5.2.5 Configure IOS Firewall IDS Objective Scenario Topology: Estimated Time: 15 minutes Number of Team Members: Two teams with four students per team. In this lab, the student will learn how to perform

More information

How To Learn Cisco Cisco Ios And Cisco Vlan

How To Learn Cisco Cisco Ios And Cisco Vlan Interconnecting Cisco Networking Devices: Accelerated Course CCNAX v2.0; 5 Days, Instructor-led Course Description Interconnecting Cisco Networking Devices: Accelerated (CCNAX) v2.0 is a 60-hour instructor-led

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Table of Contents. Configuring IP Access Lists

Table of Contents. Configuring IP Access Lists Table of Contents...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...2 Understanding ACL Concepts...2 Using Masks...2 Summarizing ACLs...3 Processing ACLs...4 Defining Ports and Message

More information

Smart Tips. Enabling WAN Load Balancing. Key Features. Network Diagram. Overview. Featured Products. WAN Failover. Enabling WAN Load Balancing Page 1

Smart Tips. Enabling WAN Load Balancing. Key Features. Network Diagram. Overview. Featured Products. WAN Failover. Enabling WAN Load Balancing Page 1 Smart Tips Enabling WAN Load Balancing Overview Many small businesses today use broadband links such as DSL or Cable, favoring them over the traditional link such as T1/E1 or leased lines because of the

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module 25 CHAPTER This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Configuring Static and Dynamic NAT Translation

Configuring Static and Dynamic NAT Translation This chapter contains the following sections: Network Address Translation Overview, page 1 Information About Static NAT, page 2 Dynamic NAT Overview, page 3 Timeout Mechanisms, page 4 NAT Inside and Outside

More information

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials.

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials. Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials. CHAPTER 5 OBJECTIVES Configure a router with an initial configuration. Use the

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

Configuring Health Monitoring

Configuring Health Monitoring CHAPTER 6 This chapter describes how to configure the health monitoring on the CSM and contains these sections: Configuring Probes for Health Monitoring, page 6-1 Configuring Route Health Injection, page

More information

Firewall Authentication Proxy for FTP and Telnet Sessions

Firewall Authentication Proxy for FTP and Telnet Sessions Firewall Authentication Proxy for FTP and Telnet Sessions First Published: May 14, 2003 Last Updated: August 10, 2010 Before the introduction of the Firewall Authentication Proxy for FTP and Telnet Sessions

More information

Objectives. Router as a Computer. Router components and their functions. Router components and their functions

Objectives. Router as a Computer. Router components and their functions. Router components and their functions 2007 Cisco Systems, Inc. All rights reserved. Cisco Public Objectives Introduction to Routing and Packet Forwarding Routing Protocols and Concepts Chapter 1 Identify a router as a computer with an OS and

More information

IPv6 Fundamentals: A Straightforward Approach

IPv6 Fundamentals: A Straightforward Approach IPv6 Fundamentals: A Straightforward Approach to Understanding IPv6 Rick Graziani Cisco Press 800 East 96th Street Indianapolis, IN 46240 IPv6 Fundamentals Contents Introduction xvi Part I: Background

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature categorizes Internet Control Management Protocol Version 4 (ICMPv4) messages as either malicious or benign. The firewall uses stateful inspection to trust benign ICMPv4 messages that are generated

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module CHAPTER 25 This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Lab 7.2.9 Load Balancing Across Multiple Paths

Lab 7.2.9 Load Balancing Across Multiple Paths Lab 7.2.9 Load Balancing Across Multiple Paths Objective Configure Load balance across multiple paths. Observe the load balancing process. Background/Preparation Cable a network similar to the one in the

More information

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1)

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) 100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) Course Overview This course provides students with the knowledge and skills to implement and support a small switched and routed network.

More information

Multi-Homing Dual WAN Firewall Router

Multi-Homing Dual WAN Firewall Router Multi-Homing Dual WAN Firewall Router Quick Installation Guide M73-APO09-400 Multi-Homing Dual WAN Firewall Router Overview The Multi-Homing Dual WAN Firewall Router provides three 10/100Mbit Ethernet

More information

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Firewall VPN Router. Quick Installation Guide M73-APO09-380 Firewall VPN Router Quick Installation Guide M73-APO09-380 Firewall VPN Router Overview The Firewall VPN Router provides three 10/100Mbit Ethernet network interface ports which are the Internal/LAN, External/WAN,

More information

Lab Configuring Syslog and NTP (Instructor Version)

Lab Configuring Syslog and NTP (Instructor Version) (Instructor Version) Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only. Topology Addressing Table Objectives Device Interface IP Address Subnet Mask

More information

CCNA Access List Sim

CCNA Access List Sim 1 P a g e CCNA Access List Sim Question An administrator is trying to ping and telnet from Switch to Router with the results shown below: Switch> Switch> ping 10.4.4.3 Type escape sequence to abort. Sending

More information

Lab 4.1.2 Characterizing Network Applications

Lab 4.1.2 Characterizing Network Applications Lab 4.1.2 Characterizing Network Applications Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1

More information

Lab 6.1 Configuring a Cisco IOS Firewall Using SDM

Lab 6.1 Configuring a Cisco IOS Firewall Using SDM Lab 6.1 Configuring a Cisco IOS Firewall Using SDM Learning Objectives Use SDM to configure a router as a firewall Understand basic firewall operation Configure basic routing through a firewall Verify

More information

Integrated Cisco Products

Integrated Cisco Products Installation Guide Supplement for use with Integrated Cisco Products Websense Web Security Websense Web Filter v7.5 1996 2010, Websense Inc. All rights reserved. 10240 Sorrento Valley Rd., San Diego, CA

More information

"Charting the Course...

Charting the Course... Description "Charting the Course... Course Summary Interconnecting Cisco Networking Devices: Accelerated (CCNAX), is a course consisting of ICND1 and ICND2 content in its entirety, but with the content

More information

Network Load Balancing

Network Load Balancing Network Load Balancing Step by Step installation of Network Load Balancing in Windows Server 2008 R2. Prerequisite for NLB Cluster 1. Log on to NODE1 Windows Server 2008 R2 system with a domain account

More information

Configuring the PIX Firewall with PDM

Configuring the PIX Firewall with PDM Configuring the PIX Firewall with PDM Objectives In this lab exercise you will complete the following tasks: Install PDM Configure inside to outside access through your PIX Firewall using PDM Configure

More information

Lab 4.5.4 Diagramming External Traffic Flows

Lab 4.5.4 Diagramming External Traffic Flows Lab 4.5.4 Diagramming External Traffic Flows Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 R2 R3 FC-CPE-1 FC-CPE-2 ISP Fa0/1 172.17.0.1

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

IPv6 Diagnostic and Troubleshooting

IPv6 Diagnostic and Troubleshooting 8 IPv6 Diagnostic and Troubleshooting Contents Introduction.................................................. 8-2 ICMP Rate-Limiting........................................... 8-2 Ping for IPv6 (Ping6)..........................................

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab. 2 Network Devices & Packet Tracer Objectives 1. To become familiar with

More information

Configuring IPSec VPN Tunnel between NetScreen Remote Client and RN300

Configuring IPSec VPN Tunnel between NetScreen Remote Client and RN300 Configuring IPSec VPN Tunnel between NetScreen Remote Client and RN300 This example explains how to configure pre-shared key based simple IPSec tunnel between NetScreen Remote Client and RN300 VPN Gateway.

More information

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management. Lab 4: Remote Monitoring (RMON) Operations

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management. Lab 4: Remote Monitoring (RMON) Operations School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management Lab 4: Remote Monitoring (RMON) Operations Objective To become familiar with basic RMON operations, alarms,

More information

Internetwork Expert s CCNA Security Bootcamp. IOS Firewall Feature Set. Firewall Design Overview

Internetwork Expert s CCNA Security Bootcamp. IOS Firewall Feature Set. Firewall Design Overview Internetwork Expert s CCNA Security Bootcamp IOS Firewall Feature Set http:// Firewall Design Overview Firewall defines traffic interaction between zones or trust levels e.g. ASA security-level Common

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

Lab 8.3.1.2 Configure Basic AP Security through IOS CLI

Lab 8.3.1.2 Configure Basic AP Security through IOS CLI Lab 8.3.1.2 Configure Basic AP Security through IOS CLI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following

More information

Configuring Check Point VPN-1/FireWall-1 and SecuRemote Client with Avaya IP Softphone via NAT - Issue 1.0

Configuring Check Point VPN-1/FireWall-1 and SecuRemote Client with Avaya IP Softphone via NAT - Issue 1.0 Configuring Check Point VPN-1/FireWall-1 and SecuRemote Client with Avaya IP Softphone via NAT - Issue 1.0 Abstract Avaya IP Softphone R3 V2.1 now supports H.323 VoIP applications running over different

More information

Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example

Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example Document ID: 113337 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration

More information

Building a Network in GNS3

Building a Network in GNS3 Building a Network in GNS3 In this tutorial, you will create a network in GNS3 between two routers, and each router will have one host connected to it. The ultimate goal is to route data between network

More information

Chapter 8 Lab B: Configuring a Remote Access VPN Server and Client

Chapter 8 Lab B: Configuring a Remote Access VPN Server and Client Chapter 8 Lab B: Configuring a Remote Access VPN Server and Client Topology Note: ISR G2 devices have Gigabit Ethernet interfaces instead of FastEthernet Interfaces. All contents are Copyright 1992 2012

More information

How To Industrial Networking

How To Industrial Networking How To Industrial Networking Prepared by: Matt Crites Product: Date: April 2014 Any RAM or SN 6xxx series router Legacy firmware 3.14/4.14 or lower Subject: This document provides a step by step procedure

More information

Packet Tracer - Subnetting Scenario 1 (Instructor Version)

Packet Tracer - Subnetting Scenario 1 (Instructor Version) (Instructor Version) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Optional activities are designed to enhance understanding and/or to provide

More information

Lab 5.5 Configuring Logging

Lab 5.5 Configuring Logging Lab 5.5 Configuring Logging Learning Objectives Configure a router to log to a Syslog server Use Kiwi Syslog Daemon as a Syslog server Configure local buffering on a router Topology Diagram Scenario In

More information

CREATING AN IKE IPSEC TUNNEL BETWEEN AN INTERNET SECURITY ROUTER AND A WINDOWS 2000/XP PC

CREATING AN IKE IPSEC TUNNEL BETWEEN AN INTERNET SECURITY ROUTER AND A WINDOWS 2000/XP PC CREATING AN IKE IPSEC TUNNEL BETWEEN AN INTERNET SECURITY ROUTER AND A WINDOWS 2000/XP PC 1 Introduction Release date: 11/12/2003 This application note details the steps for creating an IKE IPSec VPN tunnel

More information

Lab 4.2.4 Advanced Telnet Operations

Lab 4.2.4 Advanced Telnet Operations Lab 4.2.4 Advanced Telnet Operations Objective Use the telnet command to remotely access other routers. Verify that the application layer between the source and the destination is working properly. Suspend

More information

EXPLORER. TFT Filter CONFIGURATION

EXPLORER. TFT Filter CONFIGURATION EXPLORER TFT Filter Configuration Page 1 of 9 EXPLORER TFT Filter CONFIGURATION Thrane & Thrane Author: HenrikMøller Rev. PA4 Page 1 6/15/2006 EXPLORER TFT Filter Configuration Page 2 of 9 1 Table of Content

More information

Protecting the Home Network (Firewall)

Protecting the Home Network (Firewall) Protecting the Home Network (Firewall) Basic Tab Setup Tab DHCP Tab Advanced Tab Options Tab Port Forwarding Tab Port Triggers Tab DMZ Host Tab Firewall Tab Event Log Tab Status Tab Software Tab Connection

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information

During this lab time you will configure the routing protocol OSPF with IPv4 addresses.

During this lab time you will configure the routing protocol OSPF with IPv4 addresses. Lab 2: OSPF During this lab time you will configure the routing protocol OSPF with IPv4 addresses. It is your responsibility to create an appropriate IPv4 subnet plan and address plan. To ensure a timely

More information

1 PC to WX64 direction connection with crossover cable or hub/switch

1 PC to WX64 direction connection with crossover cable or hub/switch 1 PC to WX64 direction connection with crossover cable or hub/switch If a network is not available, or if it is desired to keep the WX64 and PC(s) completely separated from other computers, a simple network

More information

LAB Configuring NAT. Objective. Background/Preparation

LAB Configuring NAT. Objective. Background/Preparation LAB Configuring NAT Objective Configure a router to use network address translation (NAT) to convert internal IP addresses, typically private addresses, into outside public addresses. Configure static

More information

WiNG 5.X How To. Policy Based Routing Cache Redirection. Part No. TME-05-2012-01 Rev. A

WiNG 5.X How To. Policy Based Routing Cache Redirection. Part No. TME-05-2012-01 Rev. A WiNG 5.X How To Policy Based Routing Cache Redirection Part No. TME-05-2012-01 Rev. A MOTOROLA, MOTO, MOTOROLA SOLUTIONS and the Stylized M Logo are trademarks or registered trademarks of Motorola Trademark

More information

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall Firewall Introduction Several Types of Firewall. Cisco PIX Firewall What is a Firewall? Non-computer industries: a wall that controls the spreading of a fire. Networks: a designed device that controls

More information

GLBP - Gateway Load Balancing Protocol

GLBP - Gateway Load Balancing Protocol GLBP - Gateway Load Balancing Protocol Gateway Load Balancing Protocol (GLBP) protects data traffic from a failed router or circuit, like Hot Standby Router Protocol (HSRP) and Virtual Router Redundancy

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 15/16) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Protocols = {????} Client Server IP Address =???? IP Address =????

More information

Lab 4.4.8a Configure a Cisco GRE over IPSec Tunnel using SDM

Lab 4.4.8a Configure a Cisco GRE over IPSec Tunnel using SDM Lab 4.4.8a Configure a Cisco GRE over IPSec Tunnel using SDM Objective Scenario Topology In this lab, the students will complete the following tasks: Prepare to configure Virtual Private Network (VPN)

More information