AN INTEGRATED SECURITY ARCHITECTURE FOR ENTERPRISE NETWORKS. BY OWOH, Nsikak Pius (B.Sc. Computer Science & M.Tech Cyber Security Science)

Size: px
Start display at page:

Download "AN INTEGRATED SECURITY ARCHITECTURE FOR ENTERPRISE NETWORKS. BY OWOH, Nsikak Pius (B.Sc. Computer Science & M.Tech Cyber Security Science)"

Transcription

1 [ AN INTEGRATED SECURITY ARCHITECTURE FOR ENTERPRISE NETWORKS. BY OWOH, Nsikak Pius (B.Sc. Computer Science & M.Tech Cyber Security Science) Ph.D. PROPOSAL SUBMITTED TO THE DEPARTMENT OF COMPUTER SCIENCE FACULTY, DALHOUSIE UNIVERSITY, CANADA. IN PARTIAL FULFILMENT OF THE REQUIREMENTS FOR THE AWARD OF ADMISSION FOR A PH.D DEGREE IN COMPUTER SCIENCE. JULY, 2015

2 CHAPTER ONE 1.0 INTRODUCTION Enterprise networks are made up of a group of local area networks (LAN) interconnected using Wide Area Networks (WAN), and make use of hundreds of servers that render support and services to thousands of users(employees) across an organisation and consisting of distinct geographical locations (SANS, 2002). Enterprise networks mostly convey sensitive or classified information, extra efforts must be put in place to protect and secure them: these networks most times are partitioned from Internet traffic (Chang & Kim,2014), and employees and hosts within the network are put under strict security policies. Regardless of these measures, these networks are still vulnerable to attacks (Anirudh et al, 2009). 1.1 Statement of the Problem Complicated/weak Policies: several policies are implemented concurrently such as: ACLs, VLANs, NATs and firewalls to protect enterprise networks. To this effect, when the architecture/topology and management policies change the configuration mostly breaks subverting security policies and making the network vulnerable. Also, most of these policies do not support scalability and enterprise networks deployed with this kind of architecture mostly are not robust enough to survive cases of attacks and compromise. Increased Trust on Device Policies: since devices like switches and routers perform switching and forwarding of packets and also export link state and calculate routes of packets. If this mechanism is bypassed or compromised, the attacker can cause Denial of Service (DoS) thereby bringing down the entire network. 1.2 Objectives of the Study This research is aimed at designing and developing an integrated security architecture, unifying both Enterprise Network Management Security Architecture and Enterprise Network Technology Security Architecture to present a framework that will achieve the following: A distributed security architecture that is scalable and robust at both ends of the enterprise network (ingress and egress) such that even when managerial security policies change and expansion of the enterprise network is experienced, the security policies can still strive. An integrated security architecture that reduces the rate of dependency and trust on configured policies on devices like: firewalls, switches and routers to just the distributed end point controllers. The goal of this approach will allow policies to be made on other elements like: classification of data to be protected, security domains risk management and tiered network. 1

3 2.0 CHAPTER TWO LITERATURE REVIEW Firewalls have been very vital to enterprise security for a long time now. However, their function is restricted to a large extent to enforcing coarse-grain network perimeters (Weaver et al, 2004). Misconfiguration of firewalls have remained a continuous problem even with its limited role (Wool, 2004). Several factors are responsible for this which SANE tries to address; especially, their lowlevel policy specification and much localized view make firewalls very sensitive to modifications in architecture and topology. Several attempts have examined less error prone methods for policy specification (Bartal et al, 2004), together with techniques to detect policy errors automatically (Mayer et al, 2000). The wish for a mechanism that aids pervassive enforcement, independence in architecture and topology, centralized management, and meaningful end-point identifiers brought about the origination of distributed firewalls (Bellovin, 1999) (Loannidis et al, 2000). Distributed firewalls have much in common with SANE in their initial motivation but differ substantially in their trust and usage model. First, is the requirement of some software to be installed on the end host. This can be of great benefit as it provides greater visibility into end host behavior, however, the downside of this is the cost of convenience. Significantly, for end hosts to perform enforcement, that end host must be trusted (or at least some part of it, e.g., the Operating systems (Loannidis et al, 2000), a VMM (Garfinkel, et al, 2003), the NIC (Markham &Payne, 2003), or some small peripheral (Prevelakis & Keromytis, 2002). In addition, in a distributed firewall situation, the network infrastructure itself lacks protection, i.e., the network is still on by default. This design deploys no defense-in-depth if the end-point firewall is bypassed or compromised, as all other network elements (e.g., routers, switches, servers, and unprotected end hosts) will be left exposed. Existing configurations of coarse-grain network perimeters (e.g. multiple firewalls) and end host protective schemes (e.g. anti-virus software) are ineffective against worms, when are deployed individually or unified (Weaver et al, 2004). In SANE, network policy is service oriented and enforced via ACLs on a network directory service that operates similar to a file system. While a familiar policy model in the context of file systems, enterprise networks today do not contain named services. In addition to lack of compatibility, this change from traditional firewall declarations could bring about a usability set back to administrators. 2

4 3.0 CHAPTER THREE RESEARCH METHODOLOGY 3.1 Data Analysis ISAFEN will enforce network usage policies to check activities of users of d network (employees of the organisation) these policies are expected to keep the network running in cases where technological policies are breached. For ISAFEN to be designed and implemented efficiently, data will be classified into Public, Proprietary and private and d sensitiveness of data presented at each level. ISAFEN breaks down the enterprise networks into tiers of intranet and internet demonstrating the three different tiers. Enterprise Net work Enterprise Network Security Enterprise Network Security Architecture Enterprise Network Management Security Architecture Security Policies Enterprise Network Technology Security Architecture Firewalls Risk Management Trust Levels/Data Classification Security Domains Tiered Networks Intrusion Detection System Serve r - based Protection Host - based Protection Integrated Security Architecture Figure 3.1: Model for proposed Integrated Security Architecture for Enterprise Network. 3

5 4.0 CHAPTER FOUR EXPECTED FINDINGS AND SUMMARY Findings Integrated Security Architecture for Enterprise Network (ISAFEN) is a security architecture designed for enterprise networks: to this end, a university network will be used as a case study to design and implement the proposed security architecture in order to evaluate its performance adequately. Conclusion Enterprise Networks are deployed to facilitate businesses and services, to this end it is important to design schemes that will secure the Enterprise network and at the same time not negate the goal of the business. Since most cases of compromise are not always raised for fear of losing business relevance and importance. This research work however, presents an integrated security architecture that will unify managerial policies and frameworks together with technological policies that will further secure enterprise network from the design phase down to configuration and implementation phase. 4

6 5.0 REFERENCES Anirudh, R., Yogesh, M., Mukarram, B., Tariq, and Nick Feamster (2009). Securing Enterprise Networks Using Traffic Tainting. School of Computer Science, Georgia Institute of Technology, Bartal, Y., Mayer, A. J., Nissim, K. and Wool. F. A. (2004). A novel firewall management toolkit. ACM Trans. Computing. Systems., 22(4); Bellovin, S. M. (1999). Distributed firewalls. Chang-Su Moonand Sun-Hyung Kim (2014). A Study on the Integrated Security System based Real-time Network Packet Deep Inspection International Journal of Security and Its Applications Dept. of Information & Communication Eng., Graduate Soonchunhyang Univ., Chungnam, Republic of Korea, 8(1); Garfinkel, T., Pfaff, B., Chow, J., Rosenblum, M. and Boneh., T. D. (2003). A virtual machine-based platform for trusted computing. In Proceedings of the 19th Symposium on Operating System Principles, 8(10); 6-9. Ioannidis, S., Keromytis, A. D., Bellovin, S. M. and Smith, J. M. (2000). Implementing a distributed firewall. In ACM Conference on Computer and Communications Security, 8(9); Markham, T. and Payne, C. (2003). Security at the Network Edge: A Distributed Firewall Architecture. In DARPA Information Survivability Conference and Exposition, G. M. Marro. Attacks at the data link layer, 7(9); Mayer, A., Wool, and Ziskind E. (2000). A firewall analysis engine. In SP 00: Proceedings of the IEEE Symposium on Security and Privacy,, Washington, DC, USA, 5(8); Prevelakis, V. and Keromytis, A. D.. (2002). Designing an Embedded Firewall/VPN Gatweway. In Proceeding. International Network Conference, 10(13); 6-9. SANS Security Essentials GSEC,. (2002). As part of the Information Security Reading Room. Weaver, N., Ellis, D., S. Staniford, and Paxson, V. (2004). Worms vs. Perimeters: The Case for Hard-LANs. In Proceeding. Hot Interconnects, 3-5. Wool, A. (2004). A quantitative study of firewall configuration errors. IEEE Computer, 37(6);

Comprehensive Network Security Approach: Security Breaches at Retail company- A Case Study

Comprehensive Network Security Approach: Security Breaches at Retail company- A Case Study IJCSNS International Journal of Computer Science and Network Security, VOL.12 No.8, August 2012 107 Comprehensive Network Security Approach: Security Breaches at Retail company- A Case Study Mehdi Jahanirad,

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

SANE: A Protection Architecture For Enterprise Networks

SANE: A Protection Architecture For Enterprise Networks Fakultät IV Elektrotechnik und Informatik Intelligent Networks and Management of Distributed Systems Research Group Prof. Anja Feldmann, Ph.D. SANE: A Protection Architecture For Enterprise Networks WS

More information

Network Architecture & Topology

Network Architecture & Topology Network Architecture & Topology Coleman Kane Coleman.Kane@ge.com August 25, 2014 Cyber Defense Overview Network Architecture & Topology 1 / 12 For the sake of this course, we will focus on switched (or

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

PCI Compliance for Branch Offices: Using Router-Based Security to Protect Cardholder Data

PCI Compliance for Branch Offices: Using Router-Based Security to Protect Cardholder Data White Paper PCI Compliance for Branch Offices: Using Router-Based Security to Protect Cardholder Data Using credit cards to pay for goods and services is a common practice. Credit cards enable easy and

More information

SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT

SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT SPACK FIREWALL RESTRICTION WITH SECURITY IN CLOUD OVER THE VIRTUAL ENVIRONMENT V. Devi PG Scholar, Department of CSE, Indira Institute of Engineering & Technology, India. J. Chenni Kumaran Associate Professor,

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

Secure networks are crucial for IT systems and their

Secure networks are crucial for IT systems and their ISSA The Global Voice of Information Security Network Security Architecture By Mariusz Stawowski ISSA member, Poland Chapter Secure networks are crucial for IT systems and their proper operation. Essential

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Firewalls and IDS. Sumitha Bhandarkar James Esslinger

Firewalls and IDS. Sumitha Bhandarkar James Esslinger Firewalls and IDS Sumitha Bhandarkar James Esslinger Outline Background What are firewalls and IDS? How are they different from each other? Firewalls Problems associated with conventional Firewalls Distributed

More information

Best Practices for Outdoor Wireless Security

Best Practices for Outdoor Wireless Security Best Practices for Outdoor Wireless Security This paper describes security best practices for deploying an outdoor wireless LAN. This is standard body copy, style used is Body. Customers are encouraged

More information

Emulating an Embedded Firewall

Emulating an Embedded Firewall Emulating an Embedded Firewall Clifford Neuman, Deepak Dayama, and Arun Viswanathan University of Southern California Abstract The Adventium Labs Embedded Distributed Firewall provides a simple interface

More information

White Paper. Five Steps to Firewall Planning and Design

White Paper. Five Steps to Firewall Planning and Design Five Steps to Firewall Planning and Design 1 Table of Contents Executive Summary... 3 Introduction... 3 Firewall Planning and Design Processes... 3 Step 1. Identify Security Requirements for Your Organization...

More information

Network Security Topologies. Chapter 11

Network Security Topologies. Chapter 11 Network Security Topologies Chapter 11 Learning Objectives Explain network perimeter s importance to an organization s security policies Identify place and role of the demilitarized zone in the network

More information

Smokey: A User-Based Distributed Firewall System

Smokey: A User-Based Distributed Firewall System Smokey: A User-Based Distributed Firewall System Rachel Rubin Department of Computer Science University of California, Berkeley Berkeley, CA 94704 rrubin@cs.berkeley.edu Abstract Traditional intranets

More information

ENTERPRISE IT SECURITY ARCHITECTURE SECURITY ZONES: NETWORK SECURITY ZONE STANDARDS. Version 2.0

ENTERPRISE IT SECURITY ARCHITECTURE SECURITY ZONES: NETWORK SECURITY ZONE STANDARDS. Version 2.0 ENTERPRISE IT SECURITY ARCHITECTURE SECURITY ZONES: NETWORK SECURITY ZONE STANDARDS Version 2.0 July 20, 2012 Table of Contents 1 Foreword... 1 2 Introduction... 1 2.1 Classification... 1 3 Scope... 1

More information

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks IPsonar provides visibility into every IP asset, host, node, and connection on the network, performing an active probe and mapping everything that's on the network, resulting in a comprehensive view of

More information

Securing SIP Trunks APPLICATION NOTE. www.sipera.com

Securing SIP Trunks APPLICATION NOTE. www.sipera.com APPLICATION NOTE Securing SIP Trunks SIP Trunks are offered by Internet Telephony Service Providers (ITSPs) to connect an enterprise s IP PBX to the traditional Public Switched Telephone Network (PSTN)

More information

Sygate Secure Enterprise and Alcatel

Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise eliminates the damage or loss of information, cost of recovery, and regulatory violation due to rogue corporate computers, applications, and

More information

Improving Network Management with Software Defined Networking

Improving Network Management with Software Defined Networking Improving Network Management with Software Defined Networking Hyojoon Kim and Nick Feamster, Georgia Institute of Technology 2013 IEEE Communications Magazine Presented by 101062505 林 瑋 琮 Outline 1. Introduction

More information

Configuring a Mediatrix 500 / 600 Enterprise SIP Trunk SBC June 28, 2011

Configuring a Mediatrix 500 / 600 Enterprise SIP Trunk SBC June 28, 2011 Configuring a Mediatrix 500 / 600 Enterprise SIP Trunk SBC June 28, 2011 Proprietary 2011 Media5 Corporation Table of Contents Introduction... 3 Solution Overview... 3 Network Topology... 4 Network Configuration...

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

FIRE-ROUTER: A NEW SECURE INTER-NETWORKING DEVICE

FIRE-ROUTER: A NEW SECURE INTER-NETWORKING DEVICE Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.279

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

NETWORK TO NETWORK INTERFACE PLAN

NETWORK TO NETWORK INTERFACE PLAN AT&T will provide interconnect points at both the Network Security Operations Center (NSOC) and the Sam Houston Building (SHB), the prescribed DIR locations via AT&T s VPN (AVPN) service. The standards-based

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

Software-Defined Network Management

Software-Defined Network Management Software-Defined Network Management Nick Feamster Georgia Tech (with Joon Kim, Marshini Chetty, Srikanth Sundaresan, Steve Woodrow, Russ Clark) Network Management is Hard! Manual, error-prone, complex

More information

Cyber Essentials KAMI VANIEA 2

Cyber Essentials KAMI VANIEA 2 Cyber Essentials DR. KAMI VANIEA KAMI VANIEA 2 First, the news Office of Personnel Management http://www.usatoday.com/story/news/politics/2015/06/23/op m-hack-senate-archuleta-hearing/29153773/ KAMI VANIEA

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

WatchGuard Technologies, Inc. 505 Fifth Avenue South Suite 500, Seattle, WA 98104 www.watchguard.com

WatchGuard Technologies, Inc. 505 Fifth Avenue South Suite 500, Seattle, WA 98104 www.watchguard.com SMALL BUSINESS NETWORK SECURITY GUIDE WHY A REAL FIREWALL PROVIDES THE BEST NETWORK PROTECTION AUGUST 2004 SMALL BUSINESS NETWORK SECURITY GUIDE: WHY A REAL FIREWALL PROVIDES THE BEST NETWORK PROTECTION

More information

13 Ways Through A Firewall

13 Ways Through A Firewall Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright

More information

Software-Defined Network Management

Software-Defined Network Management Software-Defined Network Management Nick Feamster Georgia Tech (with Joon Kim, Marshini Chetty, Srikanth Sundaresan) Network Management is Hard! Manual, error-prone, complex Network configurations change

More information

REFERENCE ARCHITECTURES FOR MANUFACTURING

REFERENCE ARCHITECTURES FOR MANUFACTURING Synopsis Industry adoption of EtherNet/IP TM for control and information resulted in the wide deployment of standard Ethernet in manufacturing. This deployment acts as the technology enabler for the convergence

More information

Efficiently Managing Firewall Conflicting Policies

Efficiently Managing Firewall Conflicting Policies Efficiently Managing Firewall Conflicting Policies 1 K.Raghavendra swamy, 2 B.Prashant 1 Final M Tech Student, 2 Associate professor, Dept of Computer Science and Engineering 12, Eluru College of Engineeering

More information

The impact of active network devices mis-configuration in network security

The impact of active network devices mis-configuration in network security The impact of active network devices mis-configuration in network security Research Design 1. Background: Adversaries take advantage of the fact that network devices may become less securely configured

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

Secure and Effective IT Infrastructure

Secure and Effective IT Infrastructure Secure and Effective IT Infrastructure Purpose of this document The IT infrastructure complexity is increasing in today s modern world. New products are constantly being released as well as new types of

More information

How Network Transparency Affects Application Acceleration Deployment

How Network Transparency Affects Application Acceleration Deployment How Network Transparency Affects Application Acceleration Deployment By John Bartlett and Peter Sevcik July 2007 Acceleration deployments should be simple. Vendors have worked hard to make the acceleration

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

Building Secure Network Infrastructure For LANs

Building Secure Network Infrastructure For LANs Building Secure Network Infrastructure For LANs Yeung, K., Hau; and Leung, T., Chuen Abstract This paper discusses the building of secure network infrastructure for local area networks. It first gives

More information

EVOLVING ENTERPRISE NETWORKS WITH SPB-M APPLICATION NOTE

EVOLVING ENTERPRISE NETWORKS WITH SPB-M APPLICATION NOTE EVOLVING ENTERPRISE NETWORKS WITH SPB-M APPLICATION NOTE EXECUTIVE SUMMARY Enterprise network managers are being forced to do more with less. Their networks are growing in size and complexity. They need

More information

ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server

ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server Inhalte Teil 01 Network Architecture Standards Network Components and Terminology Network Architecture Network Media Access Control Methods

More information

Connecting MPLS Voice VPNs Enabling the Secure Interconnection of Inter-Enterprise VoIP

Connecting MPLS Voice VPNs Enabling the Secure Interconnection of Inter-Enterprise VoIP Connecting MPLS Voice VPNs Enabling the Secure Interconnection of Inter-Enterprise VoIP Connecting MPLS Voice VPNs Enabling the secure interconnection of Inter-Enterprise VoIP Executive Summary: MPLS Virtual

More information

Intelligent. Data Sheet

Intelligent. Data Sheet Cisco IPS Software Product Overview Cisco IPS Software is the industry s leading network-based intrusion prevention software. It provides intelligent, precise, and flexible protection for your business

More information

Network Virtualization Network Admission Control Deployment Guide

Network Virtualization Network Admission Control Deployment Guide Network Virtualization Network Admission Control Deployment Guide This document provides guidance for enterprises that want to deploy the Cisco Network Admission Control (NAC) Appliance for their campus

More information

Cyber Security Zone Modeling in Practice

Cyber Security Zone Modeling in Practice Cyber Security Zone Modeling in Practice Andrew Gontarczyk, Phil McMillan and Chris Pavlovski Abstract--The increasing need to implement on-line services for all industries has placed greater focus upon

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch What You Will Learn A demilitarized zone (DMZ) is a separate network located in the neutral zone between a private (inside)

More information

Towards End-to-End Security

Towards End-to-End Security Towards End-to-End Security Thomas M. Chen Dept. of Electrical Engineering Southern Methodist University PO Box 750338 Dallas, TX 75275-0338 USA Tel: 214-768-8541 Fax: 214-768-3573 Email: tchen@engr.smu.edu

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software www.medallionlearning.com Fundamentals of Computer

More information

Virtual Machines and Security Paola Stone Martinez East Carolina University November, 2013.

Virtual Machines and Security Paola Stone Martinez East Carolina University November, 2013. Virtual Machines and Security Paola Stone Martinez East Carolina University November, 2013. Keywords: virtualization, virtual machine, security. 1. Virtualization The rapid growth of technologies, nowadays,

More information

TECHNICAL NOTE 01/2006 ENGRESS AND INGRESS FILTERING

TECHNICAL NOTE 01/2006 ENGRESS AND INGRESS FILTERING TECHNICAL NOTE 01/2006 ENGRESS AND INGRESS FILTERING 20 APRIL 2006 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation to

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

E-Commerce Security Perimeter (ESP) Identification and Access Control Process

E-Commerce Security Perimeter (ESP) Identification and Access Control Process Electronic Security Perimeter (ESP) Identification and Access Control Process 1. Introduction. A. This document outlines a multi-step process for identifying and protecting ESPs pursuant to the North American

More information

Enterprise Network Virus Protection Research Yanjie Zhou 1, Li Ma 2 Min Wen3

Enterprise Network Virus Protection Research Yanjie Zhou 1, Li Ma 2 Min Wen3 4th International Conference on Mechatronics, Materials, Chemistry and Computer Engineering (ICMMCCE 2015) Enterprise Network Virus Protection Research Yanjie Zhou 1, Li Ma 2 Min Wen3 1,2College of Mathematical

More information

INTRUSION DETECTION SYSTEMS and Network Security

INTRUSION DETECTION SYSTEMS and Network Security INTRUSION DETECTION SYSTEMS and Network Security Intrusion Detection System IDS A layered network security approach starts with : A well secured system which starts with: Up-to-date application and OS

More information

Whitepaper. Securing Visitor Access through Network Access Control Technology

Whitepaper. Securing Visitor Access through Network Access Control Technology Securing Visitor Access through Contents Introduction 3 The ForeScout Solution for Securing Visitor Access 4 Implementing Security Policies for Visitor Access 4 Providing Secure Visitor Access How it works.

More information

Secure Remote Access Solutions Balancing security and remote access Bob Hicks, Rockwell Automation

Secure Remote Access Solutions Balancing security and remote access Bob Hicks, Rockwell Automation Secure Remote Access Solutions Balancing security and remote access Bob Hicks, Rockwell Automation Rev 5058-CO900C Agenda Control System Network Security Defence in Depth Secure Remote Access Examples

More information

Firewalls CSCI 454/554

Firewalls CSCI 454/554 Firewalls CSCI 454/554 Why Firewall? 1 Why Firewall (cont d) w now everyone want to be on the Internet w and to interconnect networks w has persistent security concerns n can t easily secure every system

More information

State of Texas. TEX-AN Next Generation. NNI Plan

State of Texas. TEX-AN Next Generation. NNI Plan State of Texas TEX-AN Next Generation NNI Plan Table of Contents 1. INTRODUCTION... 1 1.1. Purpose... 1 2. NNI APPROACH... 2 2.1. Proposed Interconnection Capacity... 2 2.2. Collocation Equipment Requirements...

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

What would you like to protect?

What would you like to protect? Network Security What would you like to protect? Your data The information stored in your computer Your resources The computers themselves Your reputation You risk to be blamed for intrusions or cyber

More information

Workshop on Infrastructure Security and Operational Challenges of Service Provider Networks

Workshop on Infrastructure Security and Operational Challenges of Service Provider Networks Workshop on Infrastructure Security and Operational Challenges of Service Provider Networks Farnam Jahanian University of Michigan and Arbor Networks IFIP Working Group 10.4 June 29-30, 2006 What s the

More information

Session Border Controllers in Enterprise

Session Border Controllers in Enterprise A Light Reading Webinar Session Border Controllers in Enterprise Thursday, October 7, 2010 Hosted by Jim Hodges Senior Analyst Heavy Reading Sponsored by: Speakers Natasha Tamaskar VP Product Marketing

More information

WAN Optimization in MPLS Networks- the Transparency Challenge!

WAN Optimization in MPLS Networks- the Transparency Challenge! DATE OF ISSUE May 2005 AUTHOR Efi Gat mor 103 Eisenhower Parkway Roseland, NJ 07068 USA TEL +1.888.892.1250 +1.973.618.9000 FAX +1.973.618.9254 www.expand.com WAN Optimization in MPLS Networks- the Transparency

More information

13 Ways Through A Firewall What you don t know will hurt you

13 Ways Through A Firewall What you don t know will hurt you Scientech 2013 Symposium: Managing Fleet Assets and Performance 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter VP Industrial Security Waterfall Security Solutions andrew. ginter

More information

Packet Tracer - Subnetting Scenario 1 (Instructor Version)

Packet Tracer - Subnetting Scenario 1 (Instructor Version) (Instructor Version) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Optional activities are designed to enhance understanding and/or to provide

More information

Symphony Plus Cyber security for the power and water industries

Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber Security_3BUS095402_(Oct12)US Letter.indd 1 01/10/12 10:15 Symphony Plus Cyber security for the power and water industries

More information

International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 ISSN 2229-5518

International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 ISSN 2229-5518 International Journal of Scientific & Engineering Research, Volume 6, Issue 5, May-2015 1681 Software as a Model for Security in Cloud over Virtual Environments S.Vengadesan, B.Muthulakshmi PG Student,

More information

Configuration Example

Configuration Example Configuration Example Use a Branch Office VPN for Failover From a Private Network Link Example configuration files created with WSM v11.10.1 Revised 7/22/2015 Use Case In this configuration example, an

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

Cisco IOS Flexible NetFlow Technology

Cisco IOS Flexible NetFlow Technology Cisco IOS Flexible NetFlow Technology Last Updated: December 2008 The Challenge: The ability to characterize IP traffic and understand the origin, the traffic destination, the time of day, the application

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

Firewall Configuration based on Specifications of Access Policy and Network Environment

Firewall Configuration based on Specifications of Access Policy and Network Environment Firewall Configuration based on Specifications of Access Policy and Network Environment A. Titov, V. Zaborovsky Saint-Petersburg State Polytechnical University, Russia avt@npo-rtc.ru, vlad@neva.ru Abstract

More information

Certes Networks Layer 4 Encryption. Network Services Impact Test Results

Certes Networks Layer 4 Encryption. Network Services Impact Test Results Certes Networks Layer 4 Encryption Network Services Impact Test Results Executive Summary One of the largest service providers in the United States tested Certes Networks Layer 4 payload encryption over

More information

Firewall Migration. Migrating to Juniper Networks Firewall/VPN Solutions. White Paper

Firewall Migration. Migrating to Juniper Networks Firewall/VPN Solutions. White Paper White Paper Firewall Migration Migrating to Juniper Networks Firewall/VPN Solutions Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, California 94089 USA 408.745.2000 1.888 JUNIPER www.juniper.net

More information

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER How to ensure a cloud-based phone system is secure. BEFORE SELECTING A CLOUD PHONE SYSTEM, YOU SHOULD CONSIDER: DATA PROTECTION.

More information

NETE-4635 Computer Network Analysis and Design. Designing a Network Topology. NETE4635 - Computer Network Analysis and Design Slide 1

NETE-4635 Computer Network Analysis and Design. Designing a Network Topology. NETE4635 - Computer Network Analysis and Design Slide 1 NETE-4635 Computer Network Analysis and Design Designing a Network Topology NETE4635 - Computer Network Analysis and Design Slide 1 Network Topology Design Themes Hierarchy Redundancy Modularity Well-defined

More information

Network Virtualization and Data Center Networks 263-3825-00 Data Center Virtualization - Basics. Qin Yin Fall Semester 2013

Network Virtualization and Data Center Networks 263-3825-00 Data Center Virtualization - Basics. Qin Yin Fall Semester 2013 Network Virtualization and Data Center Networks 263-3825-00 Data Center Virtualization - Basics Qin Yin Fall Semester 2013 1 Walmart s Data Center 2 Amadeus Data Center 3 Google s Data Center 4 Data Center

More information

S-Series SBC Interconnect Solutions. A GENBAND Application Note May 2009

S-Series SBC Interconnect Solutions. A GENBAND Application Note May 2009 S-Series SBC Interconnect Solutions A GENBAND Application Note May 2009 Business Requirements A ubiquitous global voice service offering is the challenge among today s large service providers. The need

More information

SSL-Based Reverse Proxy Access: Network Security at the Application Layer

SSL-Based Reverse Proxy Access: Network Security at the Application Layer SSL-Based Reverse Proxy Access: Network Security at the Application Layer Elad Baron/Whale Communications February 26, 2004-9:00 AM PST Agenda SSL Reverse Proxies (SSL VPNs) Security Issues SSL VPN/Firewall

More information

VoIP Telephony Network Security Considerations TR41.4.4 01-11-018. Title: VoIP Telephone Network Security Architectural Considerations

VoIP Telephony Network Security Considerations TR41.4.4 01-11-018. Title: VoIP Telephone Network Security Architectural Considerations VoIP Telephony Network Security Considerations TR41.4.4 01-11-018 Standards Project: PN-3-4462-URV Title: VoIP Telephone Network Security Architectural Considerations Source: 170 West Tasman Dr. San Jose,

More information

DDoS Protection Technology White Paper

DDoS Protection Technology White Paper DDoS Protection Technology White Paper Keywords: DDoS attack, DDoS protection, traffic learning, threshold adjustment, detection and protection Abstract: This white paper describes the classification of

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Applying SDN to Network Management Problems. Nick Feamster University of Maryland

Applying SDN to Network Management Problems. Nick Feamster University of Maryland Applying SDN to Network Management Problems Nick Feamster University of Maryland 1 Addressing the Challenges of Network Management Challenge Approach System Frequent Changes Event-Based Network Control

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

Integrating F5 Application Delivery Solutions with VMware View 4.5

Integrating F5 Application Delivery Solutions with VMware View 4.5 APPLICATION READY SOLUTION GUIDE What s inside: 2 Improving user experience 2 Enhancing security and access control 3 Application Performance and Availability 4 F5 and global configuration diagram 5 More

More information

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics.

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics. ITS335: IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l08, Steve/Courses/2013/s2/its335/lectures/firewalls.tex,

More information

Firewalls. Contents. ITS335: IT Security. Firewall Characteristics. Types of Firewalls. Firewall Locations. Summary

Firewalls. Contents. ITS335: IT Security. Firewall Characteristics. Types of Firewalls. Firewall Locations. Summary 2 : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l08, Steve/Courses/2013/s2/its335/lectures/firewalls.tex, r2958

More information

Whitepaper. The Hidden Challenges of Securing a Virtual Environment

Whitepaper. The Hidden Challenges of Securing a Virtual Environment Whitepaper The Hidden Challenges of Securing a Virtual Environment Table of Contents Executive Summary 1 The Challenges of Securing a Virtual Environment 2 How to Ensure You Have a Virtual-Ready Network

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Firewall Security. Presented by: Daminda Perera

Firewall Security. Presented by: Daminda Perera Firewall Security Presented by: Daminda Perera 1 Firewalls Improve network security Cannot completely eliminate threats and a=acks Responsible for screening traffic entering and/or leaving a computer network

More information

First Line of Defense to Protect Critical Infrastructure

First Line of Defense to Protect Critical Infrastructure RFI SUBMISSION First Line of Defense to Protect Critical Infrastructure Developing a Framework to Improve Critical Infrastructure Cybersecurity Response to NIST Docket # 130208119-3119-01 Document # 2013-044B

More information

CCNA. Course Fee: 8500 INR (Lab Access, Software s, Books, Tool Kits & Tax Included) Course Duration: 5 Days

CCNA. Course Fee: 8500 INR (Lab Access, Software s, Books, Tool Kits & Tax Included) Course Duration: 5 Days CCNA The Cisco Certified Network Associate (CCNA) course consists of days 1 to 5 of the Cisco Networking Academy Programme. Course Fee: 8500 INR (Lab Access, Software s, Books, Tool Kits & Tax Included)

More information