Port-Based Authentication

Size: px
Start display at page:

Download "Port-Based Authentication"

Transcription

1 Port-Based Authentication WHITE PAPER CSS is introducing its port-based authentication offering in order to take advantage of underutilized, highly effective features of Microsoft Windows and Active Directory. These features enable an enterprise to block all unauthorized IP access, both from inside the firewall and out, on a connection-by-connection basis. This white paper discusses securing network infrastructure using the RADIUS protocol (IAS), Active Directory, Certificate Services, 802.1X (wireless and wired), Extensible Authentication Protocol (EAP) and VPN.

2 2 Table of Contents Introduction...1 History...4 IP Threats to a LAN...5 Solution Overview...6 Solution Components...6 Written Acceptable Use Policies...7 Requiring Authentication for Any IP Based Connection...8 Identity Based Segmentation...9 Technical Details...10 Protocols...10 RADIUS X...11 EAP...13 Components...15 Clients...15 Wireless Access Points...16 Switches...17 VPN...18 IAS Server...18 Directory Server...19 Certificate Authority...19 Remote Access Policy Processing...19

3 3 Identity Based Segmentation...23 VLAN ID Reuse...24 Multiple Group Membership...27 Glossary...29

4 4 Introduction History The nature of early networking protocol and technology development has left today s computing environment with many challenges. Early networks had very few nodes and often had limited interconnection to other networks. Considering the cost and rarity of computers, it was assumed that all nodes were trusted. Early protocols assumed this type of environment was secure and often had little or no obfuscation of usernames, passwords or other data. Unfortunately many of those protocols are still used today. In a world of inexpensive laptops, widespread network access and increasingly savvy users, it can no longer be assumed that data crossing a network is confidential or will reach its destination unaltered. As the number of threats and level of threat awareness has increased, a great deal of focus has been placed on blocking access to networks from the outside, via firewalls and VPN. This focus has left the state of LAN connections and security almost completely forgotten. Networking hardware manufacturers and standards organizations have worked to address LAN security issues, but many organizations still believe that having a good firewall means their IP infrastructure is protected. Often the only LAN security that is used is router ACLs which merely limit exposure based on a physical port location with no regard to what or who is connected. IPSec is being used occasionally, but it is complex, can put a significant load on processors, and may not work well in a heterogeneous environment. IPSec design, implementation and upkeep can be very costly. It can be difficult to make a business case for requiring IPSec for all LAN traffic. Even if most LAN traffic is encrypted and router ACLs are used, a fair amount of data can be gathered from an open port. The value of the data may be minimized, but not entirely removed. Most of today s security technologies assume a user or device has unrestricted access to the network medium. Authentication and authorization take place across the medium with no consideration ever being taken to whether the user or device should have ever been allowed access to IP network. This universally granted access allows the user to take part in the realm or domain security model, or to attempt to circumnavigate or disrupt it, with complete anonymity. While server authentication and authorization mechanisms are effective, allowing any network access to an unknown party is an unneeded risk. Imagine if a bank were to not bother locking its doors at night because the vault and safety deposit boxes all have locks on them. The vault may be strong, but is there any reason to

5 5 allow a thief overnight access to analyze it? Would it be prudent to remove an organization s firewalls because server ACLs are in place? Many organizations have had policies banning certain types of devices or network access, but have lacked the technical controls to enforce the policy or audit and provide appropriate behavior modification. Faced with an onslaught of usernames and passwords, users tend to reuse passwords or write them down on sticky notes. This often weakens a system that implements protocols to provide otherwise secure authentication. It is therefore in the best interest of security to tie any new access-control systems to an existing directory service. Tying all network access to a principal s existing Active Directory (AD) credentials allows administrators to implement stronger proactive security measures without the burden of maintaining an additional user directory and the problems that go along with adding yet another set of credentials. IP Threats to a LAN On a LAN there are many possible threats. In the past, LAN access and security were often thought of only in terms of identity management and ACLs. Hackers were assumed to be stopped at the firewall and only internal users with valid IDs were able to create mischief. In recent times we ve seen that many threats on the LAN are independent of identity. Worms such as Code Red and MSBlast exploited weakness in IP stacks and had no tie to identity; the only requisite for them to wreak their havoc was IP access. Often the threats come from visitors such as consultants, contractors and vendors. An environment that has strong change control and configuration processes can still be negatively affected by these unmanaged hosts. This can come in the form of a virus infected machine looking for other hosts to infect as well as nosey or curious guests. These threats occur completely outside the realm of a standard domain or realm s server security model. Another threat to a LAN comes from employees installing unauthorized workstations and network gear. Unpatched machines with no anti-virus and rogue access points are often found on networks despite what written policy dictates. Clearly it is in a company s best interest to block any unauthorized access to its IP infrastructure, whether it originates on a LAN, WAN, wireless or from the internet. The most efficient way to achieve this is by enforcing polices with technical controls on an automatic port-by-port basis. Managing ports manually is too time consuming and ultimately gets lost in day to day business. Designing a

6 6 system that has little or no long-term administrative overhead is key to having the system work in the real world. Solution Overview Port based authentication is the process of blocking traffic through network ports until the identity of the principal requesting access has been established. Whether it is a physical port such as an RJ-45 connection on a switch or a logical port such as an or VPN port, each individual port can be authenticated. Using IAS (Internet Authorization Service), Microsoft s implementation of RADIUS (Remote Authentication Dial-In User Service), we can tie a principal s Active Directory credentials to the principal s ability to connect to the LAN, VPN, wireless, or dial-in. IAS gives us the capability to grant or deny access to network ports based on defined rule sets known as Remote Access Policy. Internet Authorization Service ships with all Microsoft Server platforms, as do the client pieces for authenticating wired, wireless, dial-in and VPN connections on Windows 2000 XP and 2003 Server. Many existing switches, wireless access points and VPN solutions already support port-based authentication. These factors make port-based authentication a low-cost, high-value proposition. Solution Components Understanding the components involved is key to understanding how port-based authentication works. Some of the components have different names depending on context. Figure 1 Port Based Authentication Components

7 7 Written Acceptable Use Policies While the hardware and software components in a system may seem compelling or interesting to administrators, the driving force behind adoption should be the business case. Port-based authentication can be used to technically enforce a documented set of policies. This will help guide designers and administrators in understanding the business needs of those who use the network systems. An Acceptable Use Policy (AUP) is not likely to have a great deal of technical depth, but it can provide a base to build upon. Losing sight of the business case, which is stronger security at a minimal cost, is likely to cause disruptions. Client The client machine is often referred to as the supplicant or supplicant port access entity (PAE). The client device requests access to the network, either in the security context of the AD machine account or the user account. The client may access the network via a wireless network interface card (NIC), wired NIC, VPN adapter or modem. Depending on the access type, the client may require third party software to create the connection. This may be third party VPN software or 802.1X supplicant software. Windows 2000 and XP systems come with native VPN and 802.1X capabilities X is the IEEE standard that allows for portbased authentication for switches and Wireless APs. Network Access Server A network access server (NAS) is a device that allows the client to access the network. It is often referred to as the authenticator PAE or RADIUS client. The NAS can be a switch, access point, VPN concentrator, dial-in device, etc. The RADIUS client has no say in granting or denying access to the network, it merely passes authentication data to the authentication server and enforces the access decision returned to it. The access decision may be as simple as allow all access or it may include restrictions such as date and time, inactivity timeout, IP filtering restrictions, bandwidth restrictions, etc. Authentication Server The authentication server, also know as a RADIUS server or IAS server, determines which clients are granted access to the network. The remote access policy is housed by the IAS server. The IAS server checks AD to validate the identity of the principal, then parses remote-access policy to determine whether or not the connection should be authorized. Once this determination is made, it sends a message to the NAS rejecting or accepting the connection request. Directory Server

8 8 The directory server can be any Active Directory Global Catalog server. The selection of which GC server to use is determined automatically. By default it is the nearest GC server. A directory server is always checked to verify the identity of the user or computer requesting access, as well as to verify that the account is active and that the account is a member of any necessary groups. Often the Authentication server and Directory server will reside on the same box in order to limit the amount of authentication traffic crossing the network. Certificate Authority The certificate authority is used to issue and validate server, computer and user certificates. Depending on the scope of the installation, the use of certificates can be minimized or eliminated. If IAS is being used to authenticate wireless connections, it is required that the IAS server have a certificate in order to protect the authentication process. The IAS server s certificate can also be used to validate the server, allowing for mutual authentication, which is highly recommended in a wireless environment. Remote Access Policy Remote access policy allows for granular, rules-based control over the authorization process. Once identity is established via Active Directory and/or PKI, remote-access policy is applied to determine whether the connection should be authorized. A NAS (Network Access Server) is a device such as a VPN concentrator, switch, etc, that can be used to allow network access. The remote-access policy can take into account NAS MAC address, connecting device MAC address, Time/Day, Group membership, Media type and more. If all policy conditions are met, then the appropriate policy will be applied. The policy can be as simple as granting access to the port or it can return configuration values to assign the connection to a specific VLAN, IP filter set, throttled connection speed, etc. Requiring Authentication for Any IP Based Connection Using a single unified remote-access policy,an enterprise can manage all access to its IP infrastructure (Figure 2). This can allow for conditional access by type, such as VPN, dial-in, wireless or wired. It can allow for connections based on location, such as wireless APs only on certain floors, assuming there has been proper documentation of NAS locations. Building-perimeter AP s can be locked down during non-business hours to further limit parking-lot sniffers. VPN access can be granted only when a valid certificate is used. The flexibility of remoteaccess policy allows for a high degree of control over how IP is accessed.

9 9 Figure 2 Controlling all IP access via a single Remote-Access Policy Even if an enterprise is unable to integrate all of its IP access with remote-access policy, it can still benefit from controlling specific types of access. While most third-party VPN concentrator vendors support RADIUS authentication, some of their advanced features may not be supported when using RADIUS. Each piece of hardware has to be reviewed on a case-by-case basis. Identity Based Segmentation Very restrictive router ACLs have always looked good on paper but have proved unrealistic in an ever-changing real-world environment. With proper design, identity-based segmentation can greatly restrict IP access with no long term overhead. In an environment that is rapidly changing, it is likely to save a tremendous amount of time in re-design and re-configuration. Using dynamic VLAN assignment, the possibility arises to begin segmenting a network not based on the physical location of a principal, but based on its identity. In the past, router ACLs had to be calculated based on who was likely to use an area or might have been used to block access for a legitimate purpose. In addition, if groups moved areas in a facility, the ACLs had to be adjusted or the VLANs moved to different ports or switches. In the end, it is often most expedient to have minimal router ACLs. Now that a principal s identity can determine which VLAN it is connected to, there is the opportunity to implement extremely tight ACLs.

10 10 In the past a principal s identity has been used mainly by server administrators to determine access to files, shares, web resources and the like. Now IP infrastructure designers and implementers can further reduce exposure to IP related incidents. One of the best examples of the use of this solution is in conference rooms. Even if a network has fairly tight ACLs, a conference room provides two challenges. First, it s the most likely place to find guests, so access should be tightly limited. Second, there can be a wide range of legitimate users booking the conference room, thus access needs to be fairly broad. These two goals are mutually exclusive. This illustrates why router ACLs are often unutilized or under utilized. With the ability to dynamically assign each port to a different VLAN, a salesman, an engineer and a guest can work in a single room with IP access to only the resources that are deemed necessary for each user. Another benefit of identity-based segmentation is reduced complexity during moves. Tight ACLs are often avoided due to frequent user moves. There is too much room for human error as well as too much time spent to continually reconfigure switches for moves. Once an identity-based segmentation model has been implemented, moves have no effect on router ACLs or individual port configurations. Technical Details Protocols RADIUS Remote Authentication Dial-In User Service is an Authentication, Authorization and Accounting (AAA) protocol used by network access devices. It creates a framework for allowing or blocking access to network assets as well as shaping the connection and tracking its usage. When a connection is requested to or through a Network Access Server (NAS) the NAS formats the request and passes it to the RADIUS server. The NAS is also known as the RADIUS client. The RADIUS protocol contains a large list of standard RADIUS attributes. These attributes are passed between the client and server to set up, tear down and monitor the connections that are granted to the NAS. The attributes can come from the client describing the nature of the NAS or the peer requesting the connection, such as the NAS type, NAS IP address, calling station Address, type of connection requested etc. These attributes may also be passed to the NAS to specify connection parameters such as idle timeout, maximum session length, IP filters, etc. The RADIUS protocol is extensible, allowing for custom attributes to

11 11 be created by vendors to support additional features on their NASs. These Vendor-Specific Attributes (VSA) are easily entered into IAS. Not every standard RADIUS attribute is supported by every NAS, so it is important to review the NAS documentation before assuming that an attribute that is being passed will be applied or processed. A NAS will generally ignore any attributes that it doesn t understand. The RADIUS client and RADIUS server communicate using a pre-defined shared secret key. The RADIUS protocol, like most shared secret protocols, is subject to offline attacks. It is a best practice to use long randomly generated keys, 16 or more characters. Each RADIUS client is configured separately in the server, so each should have a different key. In addition, whenever possible the RADIUS traffic should be protected by IPSec ESP or other encryption X RADIUS authentication has been around for many years and is generally understood in the realm of VPN and dial-in access X was created to expand the RADIUS-like controls to the switch level. While 802.1X development has been driven by the need for wireless security, it is a misconception that 802.1X is a wireless protocol X is a protocol that is defined inside layers 1 and 2 of the OSI model. It works on wired connections as well as wireless. While the solutions herein document the use of RADIUS, 802.1X does not require RADIUS. Standalone 802.1X devices are rare and, without a centralized directory to authenticate against, are of limited value in the enterprise X initially places all ports in an unauthorized state. In its unauthorized state the only traffic that the port will accept is EAPOL (Extensible Authentication Protocol Over LAN). This is authentication traffic. The only authentication protocol supported in 802.1X is EAP. There are two separate conversations that take place during authentication. The first part of the conversation is between the supplicant and the authenticator. This conversation takes place at layer 2; therefore no IP addressing is involved. The second part of the conversation is between the authenticator and the authentication server. This conversation is RADIUS traffic which maps to layer 5. The RADIUS protocol uses UDP datagrams. The RADIUS exchange is protected by a shared secret key. The RADIUS client (authenticator) and the RADIUS server must be configured with each other s IP addresses and have the same key in order for authentication to be processed. These are import security designs. The authenticator creates a logical connection from the supplicant to the authentication server to complete the authentication process, but the supplicant has no control over where the authenticator (NAS) sends the authentication data.

12 12 This is determined by the setup of the NAS. This negates the possibility of the supplicant creating a tunnel to some other location. While 802.1X data is passed by the RADIUS protocol, there are different terminologies for the same devices. This can be confusing when describing the overall connection process. See Figure 1 and Table 1 for a comparison of the terms. Table 1 Terminology Cross Reference Device 802.1X and EAP RADIUS Supplicant PAE Authenticator PAE User Peer RADIUS Client NAS Authentication Server RADIUS server Figure 3 illustrates a successful 802.1X authentication. All of the EAP traffic on the left half corresponds with the RADIUS traffic on the right. We see that the layer 2 EAP Response/Identity is packaged by the authenticator into a layer 5 RADIUS-Access-Request and sent to the authentication server (IAS). Then we see the RADIUS-Access-Challenge is returned to the authenticator where it is changed to an EAP-Request-Challenge and sent to the supplicant. The conversions done by the authenticator make the connection between the supplicant and authentication server logical. There is no open port to the authentication server. A better description would be that there is a RADIUS tunnel to the authentication server. The port remains in the locked (unauthorized) state until the Authenticator receives the RADIUS-Access-Accept. At that point the port is authorized and all traffic is allowed to pass.

13 13 Figure X Authentication Process If the authentication server had returned a RADIUS-Access-Reject, the port would have remained in the unauthorized state and been prepared for the next authentication attempt. The authenticator doesn t need to know the specifics of the EAP traffic that it is passing, such as the authentication type being used, etc. The authenticator just needs to properly format and forward the EAP traffic to the authentication server. The responsibility of interpreting the EAP traffic and making decisions on whether to grant access lies with the authentication server and the directory server. EAP Extensible Authentication Protocol was originally designed to extend authentication methods for PPP connections such as dial-up, but has since been adapted to frame-based connections as well. EAP provides a framework for passing additional types of authentication through a NAS to the RADIUS server without the NAS having to support each individual type of authentication. With the addition of two RADIUS attributes, EAP-Message and Message- Authenticator, the NAS and RADIUS servers are able to pass authorization data. There is no standardized framework defined for how a RADIUS server passes and processes the authorization data to the directory server and/or certificate authority. This is left up to the RADIUS implementer. Microsoft integrates the IAS with Active Directory in order to achieve this.

14 14 IAS currently supports three EAP types, EAP-MD5, EAP-TLS and PEAP. The first type, EAP-MD5 is not supported in a wireless environment because it uses a challenge/response mechanism based on an MD5 hash of the principal s password. This exchange is subject to offline attack. If the password were short or found on a word list, it would be easily compromised. EAP-TLS uses certificates to identify the user. This is the strongest form of authentication. Protected EAP (PEAP) uses a TLS tunnel based on the IAS server s certificate to protect authentication either using MS-CHAP v2 or EAP-TLS. Other EAP types exist that are not supported natively by IAS. EAP-TTLS uses a TLS tunnel to pass a variety of supported credentials. While PEAP using TLS seems similar to EAP-TTLS, they are not the same. Tunneled Transport Layer Security (EAP-TTLS) is a proprietary protocol which was developed by Funk Software and Certicom, and is supported by Agere Systems, Proxim, and Avaya. EAP-TTLS is not natively supported by Windows client OSs. LEAP (Lightweight Extensible Authentication Protocol) is a proprietary protocol which was developed by Cisco and has very little third party support. LEAP should be avoided wherever possible as it is fundamentally flawed and can expose the principal s credentials during the authentication process. Cisco has given an endof-life notice on LEAP and is moving to use PEAP. EAP-FAST (Flexible Authentication via Secure Tunneling) was created as a stop gap solution while transitioning from the flawed LEAP to PEAP. FAST is yet another protocol that uses a secure tunnel to pass credentials. With FAST, the credentials are username/password. The tunnel can be created using a pre-shared key or using a Diffie-Hellman key agreement. Table 2 Comparison of IAS Supported EAP types Feature EAP-MD5 PEAP EAP-TLS Mutual Authentication No Yes Yes Rotating keys for Wireless (Rekeying) Generated during Not allowed for wireless authentication Generated during authentication Security technology level Strong password-based authentication Strongest passwordbased authentication Strongest authentication User credential Hash sent in clear (subject to dictionary Protected by Transport Layer Security (TLS) Certificate-based

15 15 protection and brute-force attacks) tunnel authentication Ease of implementation Widely supported and offered natively in Windows clients. Not supported for wireless. Widely supported and offered natively in Windows clients (2000 and XP). Requires a Public Key Infrastructure (PKI). Widely supported and offered natively in Windows clients (2000 and XP). Credentials flexibility Username/password only Any approved EAP in TLS tunnel, including EAP - MSCHAPv2 based passwords Only digital certificates Components Clients The type of device connecting to the IP infrastructure can greatly influence design. Clients may be servers, workstations, or IP devices such as printers or cameras. The device s available authentication type may depend on OS, drivers or firmware. The type of connection is also important. VPN authentication options are highly dependent on the VPN solution being used. Microsoft s Routing and Remote Access (RRAS) supports all of IAS s authentication types. Many third-party VPN solutions and dial-in solutions may only support MS-CHAP v2 or weaker. The level of risk must be evaluated for weaker auth types. Dial-in connections, for instance, are a point-to-point connection. If the dial-in NAS is managed internally, passing credentials in the clear is not likely to be a risk. On the other hand, if the NAS is outsourced, it may be necessary to evaluate how the outsourcer handles and logs connection information. When using 802.1X with switches, some devices such as networked printers may not have supplicant software. If this is the case, the ports for these types of devices will need to be configured with 802.1X turned off and tightly limited ACLs applied. It is also advised not to use DHCP on these VLANs. By turning off DHCP, the usefulness of the port is limited to the average user. In addition, use of static IP addresses will allow for tighter ACLs. Windows 2000 and XP natively support 802.1X authentication, PPTP and L2TP. If 802.1X is used by Windows 2000 or XP for wireless connections, the

16 16 supplicant will not allow a connection to be created that does not include encryption. The supported encryption types vary widely by equipment vendor. Windows 2000 and XP also support two different connection security contexts. When the computer first boots, it will attempt to authenticate in the context of the machine account. If the machine account has not been added to an appropriate Windows group, one that matches a remote access policy, then the computer will not be granted access to the IP network. This means that machine group policy will not be refreshed and the machine will not be available to be managed by systems such as SMS. If the machine account is granted access by remote access policy then it will be granted access and available for remote management, etc. When a user logs onto the machine, the context of the connection is switched to the user s security context. The user s context may cause the connection to be closed, reopened in the user s context or assigned to a different VLAN. Wireless Access Points In the realm of wireless access, authentication is not the only concern. The confidentiality of the data also becomes of concern. While many APs support 802.1X authentication only, this is not an acceptable level of security unless the radio frequency (RF) environment is adequate to contain all data being transmitted wirelessly and local users can all be trusted not to eavesdrop on each other s data as it crosses the airwaves. This is highly unlikely. RADIUS has additional attributes that can pass dynamic keys to APs after access has been granted. It is vital that these techniques be used. By using dynamic keying, the possibility of a properly authenticated session being hijacked is eliminated. Hijacking an unencrypted session is a fairly simple process, but by also requiring the correct key, it is nearly impossible. Until recently, most APs that used 802.1X did not support dynamic VLAN assignment, but recently many vendors have begun selling APs with this option. These APs are often referred to as wireless switches. Wireless switches are vital for creating a guest-friendly wireless network that is still highly secure. Access point selection is the most critical decision that is made during a wireless rollout. While all current and proposed enterprise authentication mechanisms are based on 802.1X, not all APs and wireless clients support the plethora of encryption types and key distribution methods. It is important to select the strongest possible security that will work in a given environment. Currently Wireless Protected Access (WPA) using Advanced Encryption Standard (AES) is the most secure widely used standard, however few currently installed APs support it and even fewer installed wireless client adapters support WPA-AES. WPA-TKIP is much more widely supported in APs and is supported natively in

17 17 Windows XP. However, Windows 2000 requires a third-party client or driver to support WPA-TKIP. WPA2 and 802.1i compatible security protocol is poised to take off, but in the ever changing technology world, is not likely to last forever. An AP that supports WPA, and whose firmware can be flashed to support upcoming changes, is a good long-term choice. The scores of other important factors that shape buying decisions for a wireless deployment are outside the scope of this document. Switches Nearly all of the managed switches sold today, as well as those sold recently, support 802.1X authentication. Some older gear may require firmware upgrades to support 802.1X. When planning for the use of 802.1X compliant switches, there are a few key factors to take into account. First is whether or not the environment can or will support dynamic VLAN assignment. The second is whether the guest VLAN option is supported. Lastly, if guest VLANs are supported, in what fashion do they operate. Guest VLAN assignment is not part of the 802.1X standard, so it is handled differently by different manufacturers. Some OSs, such as Windows 2000 and XP, support a guest logon feature using the domain guest account. The Windows solution bypasses the need for the switch to support a guest VLAN by attempting to authenticate the connection as the domain guest user if initial authentication fails. This solution still requires the switch to support dynamic VLAN assignment. The guest VLAN is accomplished by simply having a remote access policy that grants access to the guest user, but on a different VLAN. This, however, doesn t address the needs of non-ms clients. Networking gear that natively supports a guest VLAN can work in one of two ways. The first type assigns the connection to a guest VLAN only if no 802.1X authentication is attempted. This is based on the assumption that the device connecting has no available supplicant software. The second type works like the MS solution, granting access to the guest VLAN if authentication fails. Some gear only supports one option, some gear supports both. It is most useful to have hardware support for clients that attempt no 802.1X authentication. This reduces the number of ports that must have 802.1X completely turned off. By operating at the Link Layer, 802.1X tightly controls access to and through wired ports. The enabled 802.1X port always starts in the unauthorized state. In the unauthorized state the port ignores all traffic except for EAP Over LAN (EAPOL). As soon as a device is connected to the port, it initiates authentication by sending an EAP-Request/Identity. If the authentication process completes successfully, the port is changed to the authorized state and all traffic is allowed to pass. If, for any reason, the physical connection is lost, the port immediately

18 18 returns to the unauthorized state. This mechanism makes it nearly impossible to hijack an authorized port. Some vendors can also support authenticating more than one MAC address per port, which allows for expansion using a hub while maintaining most of the integrity of the connection. The switch port has no mechanism to track the link state of the client s connection to the hub, so use of this type of option should be avoided in an environment that isn t considered physically secure. VPN Microsoft s RRAS is tightly integrated with IAS. RRAS can receive additional connection parameters from IAS beyond what standard RADIUS attributes would allow for. This can include required encryption type and IP filters. This allows for granular configuration of the user s connection based on remote access policy. Each third party VPN solution has a different set of standard and vendor specific RADIUS attributes that it can interpret and act on. Most third party VPN products will support EAP-TLS authentication, which is recommended for allowing VPN access. Administrative accounts should require two factor authentication such as is provided by smart cards. IAS Server Internet Authentication Service ships with the Windows 2000 and 2003 operating systems; however Windows 2003 Enterprise Edition has some advantages over the other OSs. In particular, Windows 2003 Enterprise supports unlimited RADIUS clients, whereas Windows 2003 Standard supports up to 50. Windows 2003 Enterprise supports creating RADIUS clients using a block of IP address, while Windows 2003 Standard requires that each RADIUS client be added separately. Windows 2003 also gives greater control over the specifics of EAP auth types. With Windows 2000, if auth type was selected, it was universally accepted. Windows 2003 IAS allows for remote access policy to have more granular control. Now a policy can specify the particular certificate that must be used or the Certificate Authority that must have issued the certificate. In addition, Windows 2003 IAS can parse a certificate s Enhanced Key Usage (EKU) properties to enforce the certificate s intended use. Some vendors ignore EKU information and use any certificate for which the principal has a private key. This can also be used to enforce stronger authentication methods, such as smart cards for administrative accounts, VPN, etc. IAS supports NASs that are compliant with RADIUS RFCs 2865 and 2866 and computers running MS RRAS. This standards-based support is what makes IAS a strong choice for integrating IP access with an existing directory.

19 19 Each IAS server is assigned to the RAS/IAS Server Group of its domain. This allows the IAS server to read each principal s account attributes to determine account status and group membership. If an IAS server must authenticate users from another domain, it must be placed in that domain s RAS/IAS Server group. Directory Server Microsoft s Active Directory (AD) is the framework for the required directory services. All access requests are checked against Active Directory in order to ascertain a principal s group memberships, account status and other relevant information. Due to IAS s constant communication with AD, it is recommended that IAS be run on a directory server. This will greatly reduce the amount of authentication traffic crossing the network. Certificate Authority Depending on the scope of the installation, a full Public Key Infrastructure (PKI) is not needed. Certificates are required on the IAS server for wireless connections and any connection that requires mutual authentication. For wireless connections, it is imperative that the authentication process be protected and that the client be able to verify the identity of the system to which it is authenticating. This can only be accomplished with public key technology. To best leverage PKI, it is recommended that certificate auto-enrollment be used. Windows 2000 supported auto-enrollment only for machine certificates, but Windows 2003 introduced user-certificate auto-enrollment. This, however, only works when used with Windows XP clients. Auto-enrollment allows for both certificate enrollment and certificate renewal. Requiring principals to present a certificate in order to connect to the network ensures that users don t share usernames and passwords. By default Windows 2000 and XP used cached user credentials to attempt 802.1X authentication, but the supplicant can be configured to use an alternate username and password. By default MS VPN connections ask for credentials, which could be shared. Requiring certificates and properly securing the provisioning process increases the strength of the authentication and eliminates the opportunity to share passwords. Remote Access Policy Processing Remote Access Policy is an ordered list of policies that are checked to see if a connection will be granted and, if so, determine the connection attributes to be returned to the NAS.

20 20 Figure 4 Remote Access Policy List example Each individual Remote Access Policy contains a list of Policy Conditions. When a connection request is made, it is compared to the first Remote Access Policy on the list. Only if all of the policy conditions are met is the Remote Access Policy applied to the connection. If any of the policy conditions are not met, the connection request is processed against the next Remote Access Policy. Figure 5 Policy Conditions When the connection request reaches a policy in which all the policy conditions are met, the connection is processed. Processing the connection first means

7.1. Remote Access Connection

7.1. Remote Access Connection 7.1. Remote Access Connection When a client uses a dial up connection, it connects to the remote access server across the telephone system. Windows client and server operating systems use the Point to

More information

Particularities of security design for wireless networks in small and medium business (SMB)

Particularities of security design for wireless networks in small and medium business (SMB) Revista Informatica Economică, nr. 4 (44)/2007 93 Particularities of security design for wireless networks in small and medium business (SMB) Nicolae TOMAI, Cluj-Napoca, Romania, tomai@econ.ubbcluj.ro

More information

Cisco Secure ACS. By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com. 2006 Cisco Systems, Inc. All rights reserved.

Cisco Secure ACS. By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com. 2006 Cisco Systems, Inc. All rights reserved. Cisco Secure ACS Overview By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com 2006 Cisco Systems, Inc. All rights reserved. 1 Cisco Secure Access Control System Policy Control and

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture State of Kansas Interim Wireless Local Area Networks Security and Technical Architecture October 6, 2005 Prepared for Wireless Policy Committee Prepared by Revision Log DATE Version Change Description

More information

Application Note Secure Enterprise Guest Access August 2004

Application Note Secure Enterprise Guest Access August 2004 Application Note Secure Enterprise Guest Access August 2004 Introduction More and more enterprises recognize the need to provide easy, hassle-free high speed internet access to people visiting their offices,

More information

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks.

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks. Table of Contents Section 1: Executive summary...1 Section 2: The challenge...2 Section 3: WLAN security...3 and the 802.1X standard Section 4: The solution...4 Section 5: Security...4 Section 6: Encrypted

More information

Enabling Multiple Wireless Networks on RV320 VPN Router, WAP321 Wireless-N Access Point, and Sx300 Series Switches

Enabling Multiple Wireless Networks on RV320 VPN Router, WAP321 Wireless-N Access Point, and Sx300 Series Switches print email Article ID: 4941 Enabling Multiple Wireless Networks on RV320 VPN Router, WAP321 Wireless-N Access Point, and Sx300 Series Switches Objective In an ever-changing business environment, your

More information

WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS

WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS January 2003 January WHITE 2003 PAPER WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS With the increasing deployment of 802.11 (or Wi-Fi) wireless networks in business environments, IT organizations are

More information

Network Access Control ProCurve and Microsoft NAP Integration

Network Access Control ProCurve and Microsoft NAP Integration HP ProCurve Networking Network Access Control ProCurve and Microsoft NAP Integration Abstract...2 Foundation...3 Network Access Control basics...4 ProCurve Identity Driven Manager overview...5 Microsoft

More information

UNIVERZITA KOMENSKÉHO V BRATISLAVE FAKULTA MATEMATIKY, FYZIKY A INFORMATIKY PRÍPRAVA ŠTÚDIA MATEMATIKY A INFORMATIKY NA FMFI UK V ANGLICKOM JAZYKU

UNIVERZITA KOMENSKÉHO V BRATISLAVE FAKULTA MATEMATIKY, FYZIKY A INFORMATIKY PRÍPRAVA ŠTÚDIA MATEMATIKY A INFORMATIKY NA FMFI UK V ANGLICKOM JAZYKU UNIVERZITA KOMENSKÉHO V BRATISLAVE FAKULTA MATEMATIKY, FYZIKY A INFORMATIKY PRÍPRAVA ŠTÚDIA MATEMATIKY A INFORMATIKY NA FMFI UK V ANGLICKOM JAZYKU ITMS: 26140230008 DOPYTOVO ORIENTOVANÝ PROJEKT Moderné

More information

The Importance of Wireless Security

The Importance of Wireless Security The Importance of Wireless Security Because of the increasing popularity of wireless networks, there is an increasing need for security. This is because unlike wired networks, wireless networks can be

More information

Best Practices for Outdoor Wireless Security

Best Practices for Outdoor Wireless Security Best Practices for Outdoor Wireless Security This paper describes security best practices for deploying an outdoor wireless LAN. This is standard body copy, style used is Body. Customers are encouraged

More information

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas. Wireless Security New Standards for 802.11 Encryption and Authentication Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.com National Conference on m-health and EOE Minneapolis, MN Sept 9, 2003 Key

More information

Network Access Security It's Broke, Now What? June 15, 2010

Network Access Security It's Broke, Now What? June 15, 2010 Network Access Security It's Broke, Now What? June 15, 2010 Jeffrey L Carrell Network Security Consultant Network Conversions SHARKFEST 10 Stanford University June 14-17, 2010 Network Access Security It's

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks Link Layer and Network Layer Security for Wireless Networks Interlink Networks, Inc. May 15, 2003 1 LINK LAYER AND NETWORK LAYER SECURITY FOR WIRELESS NETWORKS... 3 Abstract... 3 1. INTRODUCTION... 3 2.

More information

Application Note: Onsight Device VPN Configuration V1.1

Application Note: Onsight Device VPN Configuration V1.1 Application Note: Onsight Device VPN Configuration V1.1 Table of Contents OVERVIEW 2 1 SUPPORTED VPN TYPES 2 1.1 OD VPN CLIENT 2 1.2 SUPPORTED PROTOCOLS AND CONFIGURATION 2 2 OD VPN CONFIGURATION 2 2.1

More information

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu VPN Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu What is VPN? A VPN (virtual private network) is a private data network that uses public telecommunicating infrastructure (Internet), maintaining

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Microsoft Windows Server System White Paper

Microsoft Windows Server System White Paper Introduction to Network Access Protection Microsoft Corporation Published: June 2004, Updated: May 2006 Abstract Network Access Protection, a platform for Microsoft Windows Server "Longhorn" (now in beta

More information

Using a VPN with Niagara Systems. v0.3 6, July 2013

Using a VPN with Niagara Systems. v0.3 6, July 2013 v0.3 6, July 2013 What is a VPN? Virtual Private Network or VPN is a mechanism to extend a private network across a public network such as the Internet. A VPN creates a point to point connection or tunnel

More information

vwlan External RADIUS 802.1x Authentication

vwlan External RADIUS 802.1x Authentication 6ABSCG0002-29B July 2013 Configuration Guide vwlan External RADIUS 802.1x Authentication This configuration guide provides an in-depth look at external Remote Authentication Dial-In User Service (RADIUS)

More information

Configuring Security Solutions

Configuring Security Solutions CHAPTER 3 This chapter describes security solutions for wireless LANs. It contains these sections: Cisco Wireless LAN Solution Security, page 3-2 Using WCS to Convert a Cisco Wireless LAN Solution from

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

WIRELESS NETWORK SECURITY

WIRELESS NETWORK SECURITY WIRELESS NETWORK SECURITY Much attention has been focused recently on the security aspects of existing Wi-Fi (IEEE 802.11) wireless LAN systems. The rapid growth and deployment of these systems into a

More information

Module 6. Configuring and Troubleshooting Routing and Remote Access. Contents:

Module 6. Configuring and Troubleshooting Routing and Remote Access. Contents: Configuring and Troubleshooting Routing and Remote Access 6-1 Module 6 Configuring and Troubleshooting Routing and Remote Access Contents: Lesson 1: Configuring Network Access 6-3 Lesson 2: Configuring

More information

Remote Access Security

Remote Access Security Glen Doss Towson University Center for Applied Information Technology Remote Access Security I. Introduction Providing remote access to a network over the Internet has added an entirely new dimension to

More information

Using IEEE 802.1x to Enhance Network Security

Using IEEE 802.1x to Enhance Network Security Using IEEE 802.1x to Enhance Network Security Table of Contents Introduction...2 Terms and Technology...2 Understanding 802.1x...3 Introduction...3 802.1x Authentication Process...3 Before Authentication...3

More information

Cisco Secure Access Control Server 4.2 for Windows

Cisco Secure Access Control Server 4.2 for Windows Cisco Secure Access Control Server 4.2 for Windows Overview Q. What is Cisco Secure Access Control Server (ACS)? A. Cisco Secure ACS is a highly scalable, high-performance access control server that operates

More information

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow)

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow) Wireless LAN Security with 802.1x, EAP-TLS, and PEAP Steve Riley Senior Consultant MCS Trustworthy Computing Services So what s the problem? WEP is a euphemism Wired Equivalent Privacy Actually, it s a

More information

Authentication. Authentication in FortiOS. Single Sign-On (SSO)

Authentication. Authentication in FortiOS. Single Sign-On (SSO) Authentication FortiOS authentication identifies users through a variety of methods and, based on identity, allows or denies network access while applying any required additional security measures. Authentication

More information

Wireless security. Any station within range of the RF receives data Two security mechanism

Wireless security. Any station within range of the RF receives data Two security mechanism 802.11 Security Wireless security Any station within range of the RF receives data Two security mechanism A means to decide who or what can use a WLAN authentication A means to provide privacy for the

More information

Windows Server 2003 Remote Access Overview

Windows Server 2003 Remote Access Overview Windows Server 2003 Remote Access Overview Microsoft Corporation Published: March 2003 Abstract Remote access allows users with remote computers to create a logical connection to an organization network

More information

Wireless VPN White Paper. WIALAN Technologies, Inc. http://www.wialan.com

Wireless VPN White Paper. WIALAN Technologies, Inc. http://www.wialan.com Wireless VPN White Paper WIALAN Technologies, Inc. http://www.wialan.com 2014 WIALAN Technologies, Inc. all rights reserved. All company and product names are registered trademarks of their owners. Abstract

More information

Configuring Wired 802.1x Authentication on Windows Server 2012

Configuring Wired 802.1x Authentication on Windows Server 2012 Configuring Wired 802.1x Authentication on Windows Server 2012 Johan Loos johan@accessdenied.be Version 1.0 Why 802.1x Authentication? The purpose of this document is to guide you through the procedure

More information

Smart Cards, Biometrics and Tokens for VLANs and Subnet Access

Smart Cards, Biometrics and Tokens for VLANs and Subnet Access Smart Cards, Biometrics and Tokens for VLANs and Subnet Access Jeff Hayes Director, Security Programs Alcatel e-business Networking Division Agenda LAN Access Issues and Requirements

More information

VLANs. Application Note

VLANs. Application Note VLANs Application Note Table of Contents Background... 3 Benefits... 3 Theory of Operation... 4 IEEE 802.1Q Packet... 4 Frame Size... 5 Supported VLAN Modes... 5 Bridged Mode... 5 Static SSID to Static

More information

Using a VPN with CentraLine AX Systems

Using a VPN with CentraLine AX Systems Using a VPN with CentraLine AX Systems User Guide TABLE OF CONTENTS Introduction 2 What Is a VPN? 2 Why Use a VPN? 2 How Can I Set Up a VPN? 2 Important 2 Network Diagrams 2 Network Set-Up with a VPN 2

More information

Executive Summary. This white paper includes the following sections: A.What Does 802.1x Do? B. An Overview of the 802.1x Standard

Executive Summary. This white paper includes the following sections: A.What Does 802.1x Do? B. An Overview of the 802.1x Standard Allied Telesis White Paper 802.1x White Paper Executive Summary Security and flexibility are often seen as mutually exclusive requirements in a network, yet both are equally important. Security is crucial

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

Domain 6.0: Network Security

Domain 6.0: Network Security ExamForce.com CompTIA Network+ N10-004 Study Guide 1 Domain 6.0: Network Security Chapter 6 6.1 Explain the function of hardware and software security devices Network based firewall, Host based firewall

More information

This chapter covers the following topics: Network admission control overview NAC Framework benefits NAC Framework components Operational overview

This chapter covers the following topics: Network admission control overview NAC Framework benefits NAC Framework components Operational overview This chapter covers the following topics: Network admission control overview NAC Framework benefits NAC Framework components Operational overview Deployment models C H A P T E R 6 Implementing Network

More information

Management Software. Web Browser User s Guide AT-S106. For the AT-GS950/48 Gigabit Ethernet Smart Switch. Version 1.0.0. 613-001339 Rev.

Management Software. Web Browser User s Guide AT-S106. For the AT-GS950/48 Gigabit Ethernet Smart Switch. Version 1.0.0. 613-001339 Rev. Management Software AT-S106 Web Browser User s Guide For the AT-GS950/48 Gigabit Ethernet Smart Switch Version 1.0.0 613-001339 Rev. A Copyright 2010 Allied Telesis, Inc. All rights reserved. No part of

More information

MN-700 Base Station Configuration Guide

MN-700 Base Station Configuration Guide MN-700 Base Station Configuration Guide Contents pen the Base Station Management Tool...3 Log ff the Base Station Management Tool...3 Navigate the Base Station Management Tool...4 Current Base Station

More information

VPN. VPN For BIPAC 741/743GE

VPN. VPN For BIPAC 741/743GE VPN For BIPAC 741/743GE August, 2003 1 The router supports VPN to establish secure, end-to-end private network connections over a public networking infrastructure. There are two types of VPN connections,

More information

WiNG5 CAPTIVE PORTAL DESIGN GUIDE

WiNG5 CAPTIVE PORTAL DESIGN GUIDE WiNG5 DESIGN GUIDE By Sriram Venkiteswaran WiNG5 CAPTIVE PORTAL DESIGN GUIDE June, 2011 TABLE OF CONTENTS HEADING STYLE Introduction To Captive Portal... 1 Overview... 1 Common Applications... 1 Authenticated

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

Logical & Physical Security

Logical & Physical Security Building a Secure Ethernet Environment By Frank Prendergast Manager, Network Certification Services Schneider Electric s Automation Business North Andover, MA The trend toward using Ethernet as the sole

More information

Joe Davies Principal Writer Windows Server Documentation

Joe Davies Principal Writer Windows Server Documentation Joe Davies Principal Writer Windows Server Documentation Presented at Seattle Windows Networking User Group monthly meeting September 1, 2010 Agenda Brief VPN technology overview VPN features in Windows

More information

Extensible Authentication Protocol (EAP) Security Issues

Extensible Authentication Protocol (EAP) Security Issues Sotillo ECU 1 Extensible Authentication Protocol (EAP) Security Issues Samuel Sotillo, Dept. of Technology Systems, East Carolina University Abstract This document describes the Extensible Authentication

More information

Internet Authentication Service (IAS) Operations Guide

Internet Authentication Service (IAS) Operations Guide Internet Authentication Service (IAS) Operations Guide Microsoft Corporation Published: August 2005 Author: James McIllece Editor: Scott Somohano Abstract The Internet Authentication Service (IAS) Operations

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2

A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2 A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2 1 Dept of CSE, P.A.College of Engineering 2 Dept of CSE, Srnivas institute

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Application Note. Using a Windows NT Domain / Active Directory for User Authentication NetScreen Devices 8/15/02 Jay Ratford Version 1.

Application Note. Using a Windows NT Domain / Active Directory for User Authentication NetScreen Devices 8/15/02 Jay Ratford Version 1. Application Note Using a Windows NT Domain / Active Directory for User Authentication NetScreen Devices 8/15/02 Jay Ratford Version 1.0 Page 1 Controlling Access to Large Numbers of Networks Devices to

More information

Developing Network Security Strategies

Developing Network Security Strategies NETE-4635 Computer Network Analysis and Design Developing Network Security Strategies NETE4635 - Computer Network Analysis and Design Slide 1 Network Security Design The 12 Step Program 1. Identify network

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

Deployment of IEEE 802.1X for Wired Networks Using Microsoft Windows

Deployment of IEEE 802.1X for Wired Networks Using Microsoft Windows Operating System Deployment of IEEE 802.1X for Wired Networks Using Microsoft Windows Microsoft Corporation Published: October 2003 Updated: October 2005 Abstract This article describes how to deploy IEEE

More information

UNDERSTANDING IDENTITY-BASED NETWORKING SERVICES AUTHENTICATION AND POLICY ENFORCEMENT

UNDERSTANDING IDENTITY-BASED NETWORKING SERVICES AUTHENTICATION AND POLICY ENFORCEMENT UNDERSTANDING IDENTITY-BASED NETWORKING SERVICES AUTHENTICATION AND POLICY ENFORCEMENT John Stone CTO Cisco Systems Internetworking Ireland jstone@cisco.com 2005 Cisco Systems, Inc. All rights reserved.

More information

HughesNet Broadband VPN End-to-End Security Using the Cisco 87x

HughesNet Broadband VPN End-to-End Security Using the Cisco 87x HughesNet Broadband VPN End-to-End Security Using the Cisco 87x HughesNet Managed Broadband Services includes a high level of end-to-end security features based on a robust architecture designed to meet

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

Step-by-Step Guide for Setting Up VPN-based Remote Access in a

Step-by-Step Guide for Setting Up VPN-based Remote Access in a Page 1 of 41 TechNet Home > Products & Technologies > Server Operating Systems > Windows Server 2003 > Networking and Communications Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test

More information

Network Access Control and Cloud Security

Network Access Control and Cloud Security Network Access Control and Cloud Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Wireless Technology Seminar

Wireless Technology Seminar Wireless Technology Seminar Introduction Adam Worthington Network Consultant Adam.Worthington@euroele.com Wireless LAN Why? Flexible network access for your users? Guest internet access? VoWIP? RFID? Available

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Securing end devices

Securing end devices Securing end devices Securing the network edge is already covered. Infrastructure devices in the LAN Workstations Servers IP phones Access points Storage area networking (SAN) devices. Endpoint Security

More information

Common Remote Service Platform (crsp) Security Concept

Common Remote Service Platform (crsp) Security Concept Siemens Remote Support Services Common Remote Service Platform (crsp) Security Concept White Paper April 2013 1 Contents Siemens AG, Sector Industry, Industry Automation, Automation Systems This entry

More information

Extensible Authentication Protocol Transport Layer Security Deployment Guide for Wireless LAN Networks

Extensible Authentication Protocol Transport Layer Security Deployment Guide for Wireless LAN Networks White Paper Extensible Authentication Protocol Transport Layer Security Deployment Guide for Wireless LAN Networks 1 Scope This document discusses the Extensible Authentication Protocol Transport Layer

More information

Implementing and Managing Security for Network Communications

Implementing and Managing Security for Network Communications 3 Implementing and Managing Security for Network Communications............................................... Terms you ll need to understand: Internet Protocol Security (IPSec) Authentication Authentication

More information

VPN Configuration Guide. Dell SonicWALL

VPN Configuration Guide. Dell SonicWALL VPN Configuration Guide Dell SonicWALL 2013 equinux AG and equinux USA, Inc. All rights reserved. Under copyright law, this manual may not be copied, in whole or in part, without the written consent of

More information

Wireless LAN Security In a Campus Environment

Wireless LAN Security In a Campus Environment Wireless LAN Security In a Campus Environment Clark Gaylord and Steven Lee Virginia Tech Introduction With the September 1999 ratification of the 802.11b standard by the Institute of Electrical and Electronic

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

TECHNICAL WHITEPAPER. Author: Tom Kistner, Chief Software Architect. Table of Contents

TECHNICAL WHITEPAPER. Author: Tom Kistner, Chief Software Architect. Table of Contents TECHNICAL WHITEPAPER Author: Tom Kistner, Chief Software Architect Last update: 18. Dez 2014 Table of Contents Introduction... 2 Terminology... 2 Basic Concepts... 2 Appliances... 3 Hardware...3 Software...3

More information

Secure Networks for Process Control

Secure Networks for Process Control Secure Networks for Process Control Leveraging a Simple Yet Effective Policy Framework to Secure the Modern Process Control Network An Enterasys Networks White Paper There is nothing more important than

More information

Step-by-step Guide for Configuring Cisco ACS server as the Radius with an External Windows Database

Step-by-step Guide for Configuring Cisco ACS server as the Radius with an External Windows Database Step-by-step Guide for Configuring Cisco ACS server as the Radius with an External Windows Database Table of Contents: INTRODUCTION:... 2 GETTING STARTED:... 3 STEP-1: INTERFACE CONFIGURATION... 4 STEP-2:

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Security+ Guide to Network Security Fundamentals, Third Edition Chapter 8 Authentication

Security+ Guide to Network Security Fundamentals, Third Edition Chapter 8 Authentication Security+ Guide to Network Security Fundamentals, Third Edition Chapter 8 Authentication Objectives Define authentication Describe the different types of authentication credentials List and explain the

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Pulse Policy Secure. RADIUS Server Management Guide. Product Release 5.1. Document Revision 1.0. Published: 2015-02-10

Pulse Policy Secure. RADIUS Server Management Guide. Product Release 5.1. Document Revision 1.0. Published: 2015-02-10 Pulse Policy Secure RADIUS Server Management Guide Product Release 5.1 Document Revision 1.0 Published: 2015-02-10 2015 by Pulse Secure, LLC. All rights reserved iii Pulse Secure, LLC 2700 Zanker Road,

More information

ipad in Business Security

ipad in Business Security ipad in Business Security Device protection Strong passcodes Passcode expiration Passcode reuse history Maximum failed attempts Over-the-air passcode enforcement Progressive passcode timeout Data security

More information

Application Note User Groups

Application Note User Groups Application Note User Groups Application Note User Groups Table of Contents Background... 3 Description... 3 Benefits... 4 Theory of Operation... 4 Interaction with Other Features... 6 Configuration...

More information

HIPAA Compliance and Wireless Networks. 2005 Cranite Systems, Inc. All Rights Reserved.

HIPAA Compliance and Wireless Networks. 2005 Cranite Systems, Inc. All Rights Reserved. HIPAA Compliance and Wireless Networks White Paper HIPAA Compliance and Wireless Networks 2005 Cranite Systems, Inc. All Rights Reserved. All materials contained in this document are the copyrighted property

More information

Product Summary RADIUS Servers

Product Summary RADIUS Servers Configuration Guide for Cisco Secure ACS with 802.1x Authentication for Avaya 3631 Wireless Telephone This document details how to configure the Cisco Secure ACS (Access Control Server) v3.3 with 802.1x

More information

802.1X AUTHENTICATION IN ACKSYS BRIDGES AND ACCESS POINTS

802.1X AUTHENTICATION IN ACKSYS BRIDGES AND ACCESS POINTS APPLICATION NOTE Ref APNUS004 rev. A-0, March 08, 2007 802.1X AUTHENTICATION IN ACKSYS BRIDGES AND ACCESS POINTS Why? In addition to MAC address filtering, ACKSYS products support a more reliable authentication

More information

Fireware How To Authentication

Fireware How To Authentication Fireware How To Authentication How do I configure my Firebox to authenticate users against my existing RADIUS authentication server? Introduction When you use Fireware s user authentication feature, you

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

Cisco Virtual Office Express

Cisco Virtual Office Express . Q&A Cisco Virtual Office Express Overview Q. What is Cisco Virtual Office Express? A. Cisco Virtual Office Express is a solution that provides secure, rich network services to workers at locations outside

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

Design and Implementation Guide. Apple iphone Compatibility

Design and Implementation Guide. Apple iphone Compatibility Design and Implementation Guide Apple iphone Compatibility Introduction Security in wireless LANs has long been a concern for network administrators. While securing laptop devices is well understood, new

More information

Recommended 802.11 Wireless Local Area Network Architecture

Recommended 802.11 Wireless Local Area Network Architecture NATIONAL SECURITY AGENCY Ft. George G. Meade, MD I332-008R-2005 Dated: 23 September 2005 Network Hardware Analysis and Evaluation Division Systems and Network Attack Center Recommended 802.11 Wireless

More information

Network Virtualization Network Admission Control Deployment Guide

Network Virtualization Network Admission Control Deployment Guide Network Virtualization Network Admission Control Deployment Guide This document provides guidance for enterprises that want to deploy the Cisco Network Admission Control (NAC) Appliance for their campus

More information

This chapter describes how to set up and manage VPN service in Mac OS X Server.

This chapter describes how to set up and manage VPN service in Mac OS X Server. 6 Working with VPN Service 6 This chapter describes how to set up and manage VPN service in Mac OS X Server. By configuring a Virtual Private Network (VPN) on your server you can give users a more secure

More information

Case Study for Layer 3 Authentication and Encryption

Case Study for Layer 3 Authentication and Encryption CHAPTER 2 Case Study for Layer 3 Authentication and Encryption This chapter explains the basic tasks for configuring a multi-service, extranet Virtual Private Network (VPN) between a Cisco Secure VPN Client

More information

iphone in Business Security Overview

iphone in Business Security Overview iphone in Business Security Overview iphone can securely access corporate services and protect data on the device. It provides strong encryption for data in transmission, proven authentication methods

More information

Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test Lab

Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test Lab Página 1 de 54 Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test Lab This guide provides detailed information about how you can use five computers to create a test lab with which to configure

More information

Security. AAA Identity Management. Premdeep Banga, CCIE #21713. Cisco Press. Vivek Santuka, CCIE #17621. Brandon J. Carroll, CCIE #23837

Security. AAA Identity Management. Premdeep Banga, CCIE #21713. Cisco Press. Vivek Santuka, CCIE #17621. Brandon J. Carroll, CCIE #23837 AAA Identity Management Security Vivek Santuka, CCIE #17621 Premdeep Banga, CCIE #21713 Brandon J. Carroll, CCIE #23837 Cisco Press 800 East 96th Street Indianapolis, IN 46240 ix Contents Introduction

More information

Network Security Solutions Implementing Network Access Control (NAC)

Network Security Solutions Implementing Network Access Control (NAC) Network Security Solutions Implementing Network Access Control (NAC) Tested Solution: Protecting a network with Sophos NAC Advanced and Switches Sophos NAC Advanced is a sophisticated Network Access Control

More information

ClickShare Network Integration

ClickShare Network Integration ClickShare Network Integration Application note 1 Introduction ClickShare Network Integration aims at deploying ClickShare in larger organizations without interfering with the existing wireless network

More information

Cisco Which VPN Solution is Right for You?

Cisco Which VPN Solution is Right for You? Table of Contents Which VPN Solution is Right for You?...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1 Components Used...1 NAT...2 Generic Routing Encapsulation Tunneling...2

More information