Lab Configure IOS Firewall IDS

Size: px
Start display at page:

Download "Lab 5.2.5 Configure IOS Firewall IDS"

Transcription

1 Lab Configure IOS Firewall IDS Objective Scenario Topology: Estimated Time: 15 minutes Number of Team Members: Two teams with four students per team. In this lab, the student will learn how to perform the following tasks: Initialize IOS Firewall IDS on the router Configure and apply audit rules Verify the IDS router configuration Test the IDS router configuration Set and test protected addresses The Intrusion Detection Systems provide a level of protection beyond the firewall by protecting the network from internal and external attacks and threats. Cisco IOS Firewall IDS technology enhances perimeter firewall protection by taking appropriate action on packets and flows that violate the security policy or represent malicious network activity based on almost 100 predefined IDS signatures. This figure illustrates the lab network environment. 1-5 Fundamentals of Network Security v Lab Copyright 2003, Cisco Systems, Inc.

2 Preparation Begin with the standard lab topology and verify the standard router configuration on the pod routers. Test the connectivity between the pod routers. Access the perimeter router console port using the terminal emulator on the Windows 2000 server. If desired, save the router configuration to a text file for later analysis. Refer back to the Student Lab Orientation if more help is needed. Tools and resources or equipment In order to complete the lab, the standard lab topology is required: Two pod routers Two student PCs with HyperTerminal installed One SuperServer Additional materials One backbone switch and one backbone router Two console cables Further information about the objectives covered in this lab can be found at the following websites: 86a00800d9819.html 186a00800d9808.html Command list In this lab exercise, the following commands will be used. Refer to this list if assistance or help is needed during the lab exercise. Command ip audit attack ip audit info ip audit name ip audit notify ip audit po ip audit po max-events ip audit signature logging console info Description Specifies the default actions for attack signatures. Specifies the default actions for info signatures. Creates audit rules for info and attack signature types. Specifies the methods of event notification. Specifies the local Post Office parameters used when sending event notifications. Specifies the maximum number of event notifications that are placed in the router event cue. Attaches a policy to a signature. Sets the option of seeing the syslog messages on the router console. 2-5 Fundamentals of Network Security v Lab Copyright 2003, Cisco Systems, Inc.

3 Step 1 Initialize the IDS on the Router Complete the following lab steps to initialize IDS on the router. a. Use the ip audit notify command to specify the method of event notification. RouterP(config)# ip audit notify log 1. What are the other methods of notification? b. Use the ip audit po command to specify the local Post Office when sending event notifications. RouterP(config)# ip audit po local c. Use the ip audit po max-events command to specify the maximum number of event notifications that are placed in the router event cue. RouterP(config)# ip audit po max-events What is the maximum amount of events that can be set? d. Use the command logging console info to see the syslog messages on the router console. RouterP(config)# logging console info e. Configure logging to a Syslog server. RouterP(config)# logging 10.0.P.12 RouterP(config)# logging on f. Set the protected network. Router(config)# ip audit protected 10.0.P.20 to 10.0.P.254 g. Save the configuration and reload. RouterP# write memory RouterP# reload Step 2 Create and Apply Audit Rules Complete the following lab steps to configure and apply audit rules on the router. a. Globally disable signature RouterP(config)# ip audit signature 2004 disable b. Use the ip audit info {action [alarm] [drop] [reset]} command to specify the default actions for info signatures. RouterP(config)# ip audit info action alarm c. Use the ip audit attack {action [alarm] [drop] [reset]} command to specify the default actions for attack signatures. RouterP(config)# ip audit attack action alarm 3-5 Fundamentals of Network Security v Lab Copyright 2003, Cisco Systems, Inc.

4 d. Use the ip audit name audit name command to create audit rules for attack and info signatures, where audit-name is a user-defined name for an audit rule. RouterP(config)# ip audit name AUDIT.1 info RouterP(config)# ip audit name AUDIT.1 attack e. Use the same name when assigning attack and info type signatures. f. Apply the previously created rule to the outside interface using the in direction: RouterP(config)# interface fa 0/1 RouterP(config)# ip audit AUDIT.1 in 3. What other direction can an audit rule be applied? Step 3 Verify the IDS Router's Configuration a. Display the IDS configuration: RouterP# show ip audit configuration b. Verify the parameters configured as well as several default settings. c. Display the IDS interface configuration: RouterP# show ip audit interface 4. What are the parameters configured and the default settings? d. Display the IDS interface statistics: RouterP# show ip audit statistics Step 4 Test the IDS router configuration a. Telnet to the peer pod router and complete the following steps: Datagram size [100]: 2000 The router will now send multiple packets to the peer router causing them to be discarded and causing audit rules to generate events in the statistics log. 5. What signature number is displayed in the console message? 4-5 Fundamentals of Network Security v Lab Copyright 2003, Cisco Systems, Inc.

5 b. Complete the next ping test: Datagram size [100]: What signature number is displayed in the console message? c. End the Telnet session with the peer router. d. Check to see the generated events by using the show ip audit statistics command: RouterP# sh ip audit statistics 7. What signatures show up in the log? Step 5 Setting and Testing Protected Addresses a. Configure protected addresses by combining audit rules and access control lists (ACLs). RouterP(config)# ip audit name AUDIT.1 attack list 90 RouterP(config)# access-list 90 deny host Q.2 RouterP(config)# access-list 90 permit any Note: The ACL in the preceding example is not denying traffic from Q.2 host. This would be as expected if the ACL were applied to an interface. Instead, the hosts on that network are not filtered through the audit process because they are trusted hosts. On the other hand, all other hosts, as defined by permit any, are processed by the audit rule. b. Telnet to the peer pod router and complete the following steps: Datagram size [100]: Where the packets successful? 5-5 Fundamentals of Network Security v Lab Copyright 2003, Cisco Systems, Inc.

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab exercise,

More information

Lab 2.3.3 Configure Intrusion Prevention on the PIX Security Appliance

Lab 2.3.3 Configure Intrusion Prevention on the PIX Security Appliance Lab 2.3.3 Configure Intrusion Prevention on the PIX Security Appliance Objective Scenario Topology In this lab exercise, the students will complete the following tasks: Configure the use of Cisco Intrusion

More information

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Objective Scenario Estimated Time: 20 minutes Number of Team Members: Two teams with four students per team

More information

Lab 8.3.13 Configure Cisco IOS Firewall CBAC

Lab 8.3.13 Configure Cisco IOS Firewall CBAC Lab 8.3.13 Configure Cisco IOS Firewall CBAC Objective Scenario Topology In this lab, the students will complete the following tasks: Configure a simple firewall including CBAC using the Security Device

More information

Lab 8.5.3 Configuring the PIX Firewall as a DHCP Server

Lab 8.5.3 Configuring the PIX Firewall as a DHCP Server Lab 8.5.3 Configuring the PIX Firewall as a DHCP Server Objective Scenario Estimated Time: 15 minutes Number of Team Members: Two teams with four students per team. In this lab, students will learn the

More information

Lab 4.4.8a Configure a Cisco GRE over IPSec Tunnel using SDM

Lab 4.4.8a Configure a Cisco GRE over IPSec Tunnel using SDM Lab 4.4.8a Configure a Cisco GRE over IPSec Tunnel using SDM Objective Scenario Topology In this lab, the students will complete the following tasks: Prepare to configure Virtual Private Network (VPN)

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 8 Device Interface

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Skills Assessment Student Training Exam

Skills Assessment Student Training Exam Skills Assessment Student Training Exam Topology Assessment Objectives Part 1: Initialize Devices (8 points, 5 minutes) Part 2: Configure Device Basic Settings (28 points, 30 minutes) Part 3: Configure

More information

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1 Classic IOS Firewall using CBACs 2012 Cisco and/or its affiliates. All rights reserved. 1 Although CBAC serves as a good foundation for understanding the revolutionary path toward modern zone based firewalls,

More information

Security and Access Control Lists (ACLs)

Security and Access Control Lists (ACLs) Security and Access Control Lists (ACLs) Malin Bornhager Halmstad University Session Number 2002, Svenska-CNAP Halmstad University 1 Objectives Security Threats Access Control List Fundamentals Access

More information

1 Basic Configuration of Cisco 2600 Router. Basic Configuration Cisco 2600 Router

1 Basic Configuration of Cisco 2600 Router. Basic Configuration Cisco 2600 Router 1 Basic Configuration of Cisco 2600 Router Basic Configuration Cisco 2600 Router I decided to incorporate the Cisco 2600 into my previously designed network. This would give me two seperate broadcast domains

More information

Network Security 2. Module 2 Configure Network Intrusion Detection and Prevention

Network Security 2. Module 2 Configure Network Intrusion Detection and Prevention 1 1 Network Security 2 Module 2 Configure Network Intrusion Detection and Prevention 2 Learning Objectives 2.1 Cisco IOS Intrusion Prevention System 2.2 Configure Attack Guards on the PIX Security Appliance

More information

Lab 6.2.12a Configure Remote Access Using Cisco Easy VPN

Lab 6.2.12a Configure Remote Access Using Cisco Easy VPN Lab 6.2.12a Configure Remote Access Using Cisco Easy VPN Objective Scenario Topology In this lab, the students will complete the following tasks: Enable policy lookup via authentication, authorization,

More information

Lab 4.5.2 Diagramming Intranet Traffic Flows

Lab 4.5.2 Diagramming Intranet Traffic Flows Lab 4.5.2 Diagramming Intranet Traffic Flows Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1

More information

How To Understand And Understand Cisco Security Specialist 1.2.2 (For A Non-Profit)

How To Understand And Understand Cisco Security Specialist 1.2.2 (For A Non-Profit) Foreword p. xxvi Introduction p. xxvii Audience p. xxvii Organization p. xxvii Cisco Security Specialist 1 p. xxx Introduction to Network Security p. 3 Need for Network Security p. 5 Security Threats p.

More information

A typical router setup between WebSAMS and ITEd network is shown below for reference. DSU. Router

A typical router setup between WebSAMS and ITEd network is shown below for reference. DSU. Router 1. Installation and configuration guidelines for the router replacement This guideline served as a reference for schools which plan to replace the existing WebSAMS router by the recommended router, and

More information

FIREWALLS & CBAC. philip.heimer@hh.se

FIREWALLS & CBAC. philip.heimer@hh.se FIREWALLS & CBAC philip.heimer@hh.se Implementing a Firewall Personal software firewall a software that is installed on a single PC to protect only that PC All-in-one firewall can be a single device that

More information

Lab 2.5.2a Configure SSH

Lab 2.5.2a Configure SSH Lab 2.5.2a Configure SSH Objective Scenario Topology In this lab, the students will complete the following tasks: Configuring a router as a Secure Shell (SSH) server Version 1. Install and configure a

More information

Lab 5.5 Configuring Logging

Lab 5.5 Configuring Logging Lab 5.5 Configuring Logging Learning Objectives Configure a router to log to a Syslog server Use Kiwi Syslog Daemon as a Syslog server Configure local buffering on a router Topology Diagram Scenario In

More information

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Lab 7.3.6 Configure Remote Access Using Cisco Easy VPN

Lab 7.3.6 Configure Remote Access Using Cisco Easy VPN Lab 7.3.6 Configure Remote Access Using Cisco Easy VPN Objective Scenario Estimated Time: 20 minutes Number of Team Members: Two teams with four students per team In this lab, the student will learn the

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature categorizes Internet Control Management Protocol Version 4 (ICMPv4) messages as either malicious or benign. The firewall uses stateful inspection to trust benign ICMPv4 messages that are generated

More information

CISCO IOS NETWORK SECURITY (IINS)

CISCO IOS NETWORK SECURITY (IINS) CISCO IOS NETWORK SECURITY (IINS) SEVENMENTOR TRAINING PVT.LTD [Type text] Exam Description The 640-553 Implementing Cisco IOS Network Security (IINS) exam is associated with the CCNA Security certification.

More information

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security City Guatemala 30 January - 1 February 07 Pedro Lorga (lorga@fccn.pt) Simon Muyal (muyal@renater.pt) Piers O'Hanlon (p.ohanlon@cs.ucl.ac.uk) Laboratory Exercise: Objectives In this laboratory exercise

More information

Lab 4.5.4 Diagramming External Traffic Flows

Lab 4.5.4 Diagramming External Traffic Flows Lab 4.5.4 Diagramming External Traffic Flows Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 R2 R3 FC-CPE-1 FC-CPE-2 ISP Fa0/1 172.17.0.1

More information

Lab Exercise Configure the PIX Firewall and a Cisco Router

Lab Exercise Configure the PIX Firewall and a Cisco Router Lab Exercise Configure the PIX Firewall and a Cisco Router Scenario Having worked at Isis Network Consulting for two years now as an entry-level analyst, it has been your hope to move up the corporate

More information

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others Cisco IOS Firewall to Allow Java Applets From Known Sites w Table of Contents Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others...1 Introduction...1 To Deny Java

More information

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series Cisco IOS Firewall Feature Set Feature Summary The Cisco IOS Firewall feature set is available in Cisco IOS Release 12.0. This document includes information that is new in Cisco IOS Release 12.0(1)T, including

More information

ACL Compliance Director FAQ

ACL Compliance Director FAQ Abstract Cyber Operations, Inc., Cyber Operations, Inc. Copyright 2008 Cyber Operations, Inc. This document contains frequently asked questions about ACL Compliance Director with answers. Table of Contents...

More information

Troubleshooting Cisco Secure Intrusion Detection Systems

Troubleshooting Cisco Secure Intrusion Detection Systems 1 Troubleshooting Cisco Secure Intrusion Detection Systems Session 2 Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case

More information

Virtual Fragmentation Reassembly

Virtual Fragmentation Reassembly Virtual Fragmentation Reassembly Currently, the Cisco IOS Firewall specifically context-based access control (CBAC) and the intrusion detection system (IDS) cannot identify the contents of the IP fragments

More information

Lab 8.3.1.2 Configure Basic AP Security through IOS CLI

Lab 8.3.1.2 Configure Basic AP Security through IOS CLI Lab 8.3.1.2 Configure Basic AP Security through IOS CLI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Lab 2 - Basic Router Configuration

Lab 2 - Basic Router Configuration CS326 Fall 2001 Room: PAI 5.48 Name: Lab 2 - Basic Router Configuration In this lab you will learn: the various configuration modes of Cisco 2621 routers how to set up IP addresses for such routers how

More information

Implementing Secured Converged Wide Area Networks (ISCW) Version 1.0

Implementing Secured Converged Wide Area Networks (ISCW) Version 1.0 COURSE OVERVIEW Implementing Secure Converged Wide Area Networks (ISCW) v1.0 is an advanced instructor-led course that introduces techniques and features that enable or enhance WAN and remote access solutions.

More information

About Cisco PIX Firewalls

About Cisco PIX Firewalls About Cisco PIX Firewalls The PIX firewall requires extensive provisioning to meet both industry best practices and regulatory compliance. By default the firewall operating system allows various methods

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

Lab 11.5.6.1 Configure Syslog on AP

Lab 11.5.6.1 Configure Syslog on AP Lab 11.5.6.1 Configure Syslog on AP Estimated Time: 25 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, students will configure and use syslog logging to monitor

More information

Cisco ASA and NetFlow Using ASA NetFlow with LiveAction Flow Software

Cisco ASA and NetFlow Using ASA NetFlow with LiveAction Flow Software LiveAction Application Note Cisco ASA and NetFlow Using ASA NetFlow with LiveAction Flow Software January 2013 http://www.actionpacked.com Table of Contents 1. Introduction... 1 2. ASA NetFlow Security

More information

Troubleshooting for Yamaha router

Troubleshooting for Yamaha router Troubleshooting for Yamaha router How to troubleshoot This document describes how to troubleshoot for Yamaha router. - Some points which should be considered before the trouble - What you should do when

More information

Lab 7.2.9 Load Balancing Across Multiple Paths

Lab 7.2.9 Load Balancing Across Multiple Paths Lab 7.2.9 Load Balancing Across Multiple Paths Objective Configure Load balance across multiple paths. Observe the load balancing process. Background/Preparation Cable a network similar to the one in the

More information

Structured Threats 21 External Threats 22 Internal Threats 22 Network Attacks 22 Reconnaissance Attacks 22 Access Attacks 23 Data Retrieval 23 System

Structured Threats 21 External Threats 22 Internal Threats 22 Network Attacks 22 Reconnaissance Attacks 22 Access Attacks 23 Data Retrieval 23 System xii Contents Structured Threats 21 External Threats 22 Internal Threats 22 Network Attacks 22 Reconnaissance Attacks 22 Access Attacks 23 Data Retrieval 23 System Access 24 Privilege Escalation 24 DoS

More information

PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER. Used devices and their topology. JAROSLAV DOČKAL, PhD 1

PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER. Used devices and their topology. JAROSLAV DOČKAL, PhD 1 JAROSLAV DOČKAL, PhD 1 PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER Last year our first Cisco academy network security teaching experiences was explained at this conference. After one year

More information

Lab14.8.1 Configure a PIX Firewall VPN

Lab14.8.1 Configure a PIX Firewall VPN Lab14.8.1 Configure a PIX Firewall VPN Complete the following lab exercise to practice what you learned in this chapter. Objectives In this lab exercise you will complete the following tasks: Visual Objective

More information

Lab 4.2.4 Advanced Telnet Operations

Lab 4.2.4 Advanced Telnet Operations Lab 4.2.4 Advanced Telnet Operations Objective Use the telnet command to remotely access other routers. Verify that the application layer between the source and the destination is working properly. Suspend

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Troubleshooting and Maintaining Cisco IP Networks Volume 1

Troubleshooting and Maintaining Cisco IP Networks Volume 1 Troubleshooting and Maintaining Cisco IP Networks Volume 1 Course Introduction Learner Skills and Knowledge Course Goal and E Learning Goal and Course Flow Additional Cisco Glossary of Terms Your Training

More information

Lab 9.1.1 Organizing CCENT Objectives by OSI Layer

Lab 9.1.1 Organizing CCENT Objectives by OSI Layer Lab 9.1.1 Organizing CCENT Objectives by OSI Layer Objectives Organize the CCENT objectives by which layer or layers they address. Background / Preparation In this lab, you associate the objectives of

More information

Lab 6.1.3 Configure Local AAA on Cisco Router

Lab 6.1.3 Configure Local AAA on Cisco Router Lab 6.1.3 Configure Local AAA on Cisco Router Objective Scenario Topology In this lab, the students will complete the following tasks: Securing and testing access to the privileged EXEC, VTY, and console

More information

8 steps to protect your Cisco router

8 steps to protect your Cisco router 8 steps to protect your Cisco router Daniel B. Cid daniel@underlinux.com.br Network security is a completely changing area; new devices like IDS (Intrusion Detection systems), IPS (Intrusion Prevention

More information

Lab 4.1.2 Characterizing Network Applications

Lab 4.1.2 Characterizing Network Applications Lab 4.1.2 Characterizing Network Applications Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1

More information

Lab 3.1.2 Creating a Logical Network Diagram

Lab 3.1.2 Creating a Logical Network Diagram Lab 3.1.2 Creating a Logical Network Diagram Objectives Use router and switch commands to obtain information about an existing network. Use Cisco Network Assistant to obtain information about an existing

More information

Device Interface IP Address Subnet Mask Default Gateway

Device Interface IP Address Subnet Mask Default Gateway Felix Rohrer Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway S1 VLAN 99 192.168.99.11 255.255.255.0 192.168.99.1 S2 VLAN 99 192.168.99.12 255.255.255.0 192.168.99.1

More information

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above.

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above. Lab 1.2.2 Capturing and Analyzing Network Traffic Host Name IP Address Fa0/0 Subnet Mask IP Address S0/0/0 Subnet Mask Default Gateway RouterA 172.17.0.1 255.255.0.0 192.168.1.1 (DCE) 255.255.255.0 N/A

More information

Tk20 Network Infrastructure

Tk20 Network Infrastructure Tk20 Network Infrastructure Tk20 Network Infrastructure Table of Contents Overview... 4 Physical Layout... 4 Air Conditioning:... 4 Backup Power:... 4 Personnel Security:... 4 Fire Prevention and Suppression:...

More information

TABLE OF CONTENTS NETWORK SECURITY 2...1

TABLE OF CONTENTS NETWORK SECURITY 2...1 Network Security 2 This document is the exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Packet Tracer - Connecting a Wired and Wireless LAN Topology

Packet Tracer - Connecting a Wired and Wireless LAN Topology Topology 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 5 Addressing Table Objectives Cloud Cable Modem Router0 Router1 WirelessRouter Part 1: Connect to

More information

Lab 4.2.3 Analyzing Network Traffic

Lab 4.2.3 Analyzing Network Traffic Lab 4.2.3 Analyzing Network Traffic Objective Device Designation Device Name Address Subnet Mask Discovery Server Network Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1 255.255.0.0

More information

Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router Firewalls. Intrusion Detection Systems

Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router Firewalls. Intrusion Detection Systems Course Overview Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router s IPSec 3002 IKE 515 CA s Intrusion Detection Systems 4210 VPNs Routers 2 The security threats section will cover

More information

WhatsUp Event Alarm v10.x Listener Console User Guide

WhatsUp Event Alarm v10.x Listener Console User Guide WhatsUp Event Alarm v10.x Listener Console User Guide Contents WhatsUp Event Alarm Listener Console Overview Firewall Considerations... 6 Using the WhatsUp Event Alarm Listener Console... 7 Event Alarm

More information

Firewalls (IPTABLES)

Firewalls (IPTABLES) Firewalls (IPTABLES) Objectives Understand the technical essentials of firewalls. Realize the limitations and capabilities of firewalls. To be familiar with iptables firewall. Introduction: In the context

More information

School of Information Science (IS 2935 Introduction to Computer Security, 2003)

School of Information Science (IS 2935 Introduction to Computer Security, 2003) Student Name : School of Information Science (IS 2935 Introduction to Computer Security, 2003) Firewall Configuration Part I: Objective The goal of this lab is to allow students to exploit an active attack

More information

Configuring Denial of Service Protection

Configuring Denial of Service Protection 24 CHAPTER This chapter contains information on how to protect your system against Denial of Service (DoS) attacks. The information covered in this chapter is unique to the Catalyst 6500 series switches,

More information

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management. Lab 4: Remote Monitoring (RMON) Operations

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management. Lab 4: Remote Monitoring (RMON) Operations School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management Lab 4: Remote Monitoring (RMON) Operations Objective To become familiar with basic RMON operations, alarms,

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

Network provider filter lab

Network provider filter lab Network provider filter lab Olof Hagsand Pehr Söderman KTH CSC Group Nr Name 1 Name 2 Name 3 Name 4 Date Instructor s Signature Table of Contents 1 Goals...3 2 Introduction...3 3 Preparations...3 4 Lab

More information

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA Configuring Personal Firewalls and Understanding IDS Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA 1 Configuring Personal Firewalls and IDS Learning Objectives Task Statements 1.4 Analyze baseline

More information

Lab assignment #1 Firewall operation and Access Control Lists

Lab assignment #1 Firewall operation and Access Control Lists University of Pittsburgh School of Information Science IS2820/TEL2813 - Security Management Lab GSA: Carlos Caicedo Document version: 1.0 / 2008 I. Lab resources for this assignment Lab assignment #1 Firewall

More information

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) :

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) : Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh Written Exam in Network Security ANSWERS May 28, 2009. Allowed aid: Writing material. Name (in block letters)

More information

Network Security 1. Module 8 Configure Filtering on a Router

Network Security 1. Module 8 Configure Filtering on a Router Network Security 1 Module 8 Configure Filtering on a Router Module 8 Configure Filtering on a Router 8.1 Filtering Technologies Packet Filtering Stateful Packet Filtering URL Filtering Module 8 Configure

More information

Cisco Change Management: Best Practices White Paper

Cisco Change Management: Best Practices White Paper Table of Contents Change Management: Best Practices White Paper...1 Introduction...1 Critical Steps for Creating a Change Management Process...1 Planning for Change...1 Managing Change...1 High Level Process

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

Integrating Juniper Netscreen (ScreenOS)

Integrating Juniper Netscreen (ScreenOS) Integrating Juniper Netscreen (ScreenOS) EventTracker Enterprise Publication Date: Jan. 5, 2016 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This guide helps you

More information

Passive Logging. Intrusion Detection System (IDS): Software that automates this process

Passive Logging. Intrusion Detection System (IDS): Software that automates this process Passive Logging Intrusion Detection: Monitor events, analyze for signs of incidents Look for violations or imminent violations of security policies accepted use policies standard security practices Intrusion

More information

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity NIP IDS Product Overview The Network Intelligent Police (NIP) Intrusion Detection System (IDS) is a new generation of session-based intelligent network IDS developed by Huaweisymantec. Deployed in key

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module 25 CHAPTER This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages into either a malicious or benign category by allowing the Cisco IOS firewall to use stateful inspection

More information

Applicazioni Telematiche

Applicazioni Telematiche Angelo Coiro Laboratorio Applicazioni Telematiche L emulatore Packet Tracer Packet Tracer Cisco Packet Tracer is an academic software that allows to emulate Cisco devices Packet Tracer can be used for

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

Table of Contents. Cisco Blocking Peer to Peer File Sharing Programs with the PIX Firewall

Table of Contents. Cisco Blocking Peer to Peer File Sharing Programs with the PIX Firewall Table of Contents Blocking Peer to Peer File Sharing Programs with the PIX Firewall...1 Document ID: 42700...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...1 Conventions...2 PIX

More information

SERVICE LEVEL AGREEMENT

SERVICE LEVEL AGREEMENT SERVICE LEVEL AGREEMENT This service level agreement ( SLA ) is incorporated into the master services agreement ( MSA ) and applies to all services delivered to customers. This SLA does not apply to the

More information

Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6.

Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6. Lab 7-3 Configuring Cisco IOS Firewall In this activity, you will configure various types of ACLs, to achieve the desired filtering objectives. After completing this activity, you will be able to meet

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

Lab 1.2.3 Review of Basic Router Configuration with RIP. Objective. Background / Preparation. General Configuration Tips

Lab 1.2.3 Review of Basic Router Configuration with RIP. Objective. Background / Preparation. General Configuration Tips Lab 1.2.3 Review of Basic Router Configuration with RIP Objective Cable and configure workstations and routers Setup IP addressing scheme using Class B networks Configure Routing Information Protocol (RIP)

More information

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan An Open Source IPS IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan Introduction IPS or Intrusion Prevention System Uses a NIDS or Network Intrusion Detection System Includes

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Document Objective Audience

Document Objective Audience About This Guide This preface includes the following sections: Document Objective Audience Document Organization Document Conventions Cisco Connection Online Cisco Documentation CD-ROM Document Objective

More information

Network Instruments white paper

Network Instruments white paper Network Instruments white paper USING A NETWORK ANALYZER AS A SECURITY TOOL Network Analyzers are designed to watch the network, identify issues and alert administrators of problem scenarios. These features

More information

Lab: Basic Router Configuration

Lab: Basic Router Configuration Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Def. Gateway R1 Fa0/0 192.168.1.1 255.255.255.0 N/A S0/0/0 192.168.2.1 255.255.255.0 N/A R2 Fa0/0 192.168.3.1 255.255.255.0 N/A

More information

PT Activity 8.1.2: Network Discovery and Documentation Topology Diagram

PT Activity 8.1.2: Network Discovery and Documentation Topology Diagram Topology Diagram All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 6 Addressing Table Device Interface IP Address Subnet

More information

How to integrate Verax NMS & APM with Verax Service Desk

How to integrate Verax NMS & APM with Verax Service Desk How to integrate Verax NMS & APM with Verax Service Desk Table of contents Abstract... 3 1. Configuring Service Desk notification profile in Verax Administrator Console... 4 2. Configuring incident categories

More information

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering 7.1 Details Aim: Rich Macfarlane The aim of this lab is to introduce the concepts of stateful firewalls, using Cisco Contextbased Access Control

More information

Security threats and network. Software firewall. Hardware firewall. Firewalls

Security threats and network. Software firewall. Hardware firewall. Firewalls Security threats and network As we have already discussed, many serious security threats come from the networks; Firewalls The firewalls implement hardware or software solutions based on the control of

More information

Testing Network Security Using OPNET

Testing Network Security Using OPNET Testing Network Security Using OPNET Agustin Zaballos, Guiomar Corral, Isard Serra, Jaume Abella Enginyeria i Arquitectura La Salle, Universitat Ramon Llull, Spain Paseo Bonanova, 8, 08022 Barcelona Tlf:

More information

Lab 1.4.1 Introductory Lab 1 - Getting Started and Building Start.txt

Lab 1.4.1 Introductory Lab 1 - Getting Started and Building Start.txt Lab 1.4.1 Introductory Lab 1 - Getting Started and Building Start.txt Objective This lab may introduce new CCNP lab equipment and certain IOS features. This introductory activity also describes how to

More information