What is a SSL VPN and How Does it Work?

Size: px
Start display at page:

Download "What is a SSL VPN and How Does it Work?"

Transcription

1 Acceleration of Data through SSL Virtual Private Networks Rob Jansen University of Minnesota, Morris 600 East Fourth Street Morris, MN (123) ABSTRACT A Virtual Private Network (VPN) simulates a private network over a shared public network like the Internet. SSL tunnels are used to secure data transferred in a VPN. Data must be encrypted before being sent through SSL tunnels and decrypted after being received. The VPN server performs this encryption and decryption on all data traveling to internal application servers. This causes a bottleneck at the VPN server when there are multiple tunnels in use. Throughput of the VPN is limited by the computational power of the VPN server. Surveyed and described is a new approach that increases the throughput of the VPN by 260%. The new approach distributes the computational load among internal application servers of the VPN, which results in an increase in system performance. Categories and Subject Descriptors A.1 [Introductory and Survey] General Terms Algorithms, Performance, Design, Security, Theory. Keywords SSL, TLS, VPN. 1. INTRODUCTION The Internet is a widely used and increasingly popular public network. It is very large and has many uses, including accessing information electronically, accessing online services like , and transferring data throughout the world. The use of the Internet will increase as users become more educated and more online services become available. The Internet contains a vast amount of information, some of which should be kept private. E-commerce and online banking provide examples of the type of information that should not be shared with unauthorized users. As use of the Internet grows, it becomes more important for transferred data to be secured. The idea of remote computing is also gaining popularity. Remote users access files and services from a computer located in a Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies bear this notice and the full citation on the first page. To copy otherwise, to republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. UMM Computer Science Seminar II 2008, Morris, MN. Copyright 2008, Rob Jansen. different room, state, or even country. Access to the home or work computer allows users to stay productive, especially in an increasingly mobile working environment. Moreover, this computer connection needs to be secure so that the transfer of data between the local machine and the remote machine can not be intercepted, read, modified, or otherwise manipulated in a harmful way. One way to achieve a secure remote access connection is through the use of a Virtual Private Network. 1.1 What Is a VPN? A VPN provides remote access to computers and data in a secure fashion. In [11] Venkateswaran defines a VPN as a communication environment constructed by controlled segmentation of shared communications infrastructure to emulate the characteristics of a private network. A VPN can be broken down into three parts: it is a network, it is private, and it is virtual. A VPN is a network, a computer communication infrastructure that connects computers, printers, and other devices. This infrastructure can be either wired or wireless. Any two devices on this communication network can talk to and exchange information with each other via the underlying infrastructure. The Internet is an example of a very large inter-connected network. A VPN is a private network available only to a closed group of authorized users. Information exchanged in a private network does not travel outside of the private network itself. This information can not be eavesdropped by someone who is not on the private network. The data transferred inside the private network is not affected by data being transferred outside the private network, and vice versa. In [11] Venkateswaran calls this traffic isolation. The resulting network allows authorized users to privately access services and resources on the private network securely. Finally, a VPN is virtual. The VPN is formed by temporarily extending or simulating a private network across a shared public network like the Internet. Ortiz explains in [10] that this simulated private network is formed by either a network to network (serverserver) or a remote user to network (client-server) connection. Users of the virtual network will be able to access services and resources from both underlying networks. 1.2 How Does a VPN Work? A VPN uses a tunnel to simulate a private network over a shared public network. A tunnel is a connection between two endpoints for transmitting data. A secure tunnel keeps the simulated network private. The secure tunnel ensures that data sent through it will not be read or manipulated by users who are not authenticated with the simulated network. This is important because our secure private network is simulated over the insecure Internet. If the

2 tunnel were not secure, anyone with Internet access could potentially read and modify data as it is being transferred between the endpoints. The secure tunnel serves as a link that connects the endpoints and creates the virtual network. Data gets transferred through the secure tunnel and is delivered to the correct endpoint of the virtual network. Each computer or node connected to the virtual network has a virtual IP address (VIP). This VIP allows each node to be accessible by other nodes on the virtual network. Data is transferred between nodes by following a secure tunneling protocol like Secure Sockets Layer(SSL)/Transport Layer Security(TLS) Protocol, or Internet Protocol Security (IPsec). TLS [4] is SSL's successor, but is still referred to as SSL or SSL/TLS because of SSL's popularity. In this paper we will refer to the protocol as SSL. This paper will focus on VPNs that use SSL for establishing secure tunnels for transmitting data. SSL is discussed in further detail in section two of this paper. 1.3 Why Is a VPN Useful In traditional private networks, connectivity between separate networks occurred through a series of dedicated links. These links were physical wires leased from telecommunication carriers, were formed between physical locations, and only allowed to be used by the company that was leasing them. Venkateswaran suggests in [11] that private networks that use dedicated links are expensive to set up. A VPN allows remote access to a private network through a public shared network like the Internet. The use of the Internet as the underlying network makes a VPN solution both a low cost and flexible solution [7, 10, 11, 12], especially when compared to the more traditional VPNs that use dedicated links [10]. The Internet is already an established public network, so there is no extra leasing cost. The Internet is also very flexible in that it is far-reaching and spreads throughout the world. Anyone with Internet access has the potential to authorize themselves with the VPN and use its services and resources. The flexibility of a VPN makes it popular among companies with traveling employees who still need access to the company's local data network [7, 11]. Working from home or while traveling increases productivity and is convenient for employees. Mobile workers can use VPN technology to connect to their company's network from anywhere they have Internet access. They would be able to use services and resources of the company network while not physically at the office. This would allow them to increase their efficiency while away from the office. A VPN can also be used to secure a wireless network connection [6]. Many wireless network routers use a form of insecure wireless security that is susceptible to attack. Bittau, Handley, and Lackey discuss [2] the insecurity of WEP, a common method of securing wireless network connections. Their discussion suggests a new method is needed for securing wireless networks. A VPN provides wireless security because all data travels through a secure tunnel. Gupta shows in [5] that SSL ensures the security of wireless networks. An SSL VPN would be a secure solution to a wireless network connection. 2. SSL SECURITY METHODS 2.1 SSL Security on the Internet SSL has emerged as one of the most dominant security protocols used on the Internet today [3]. SSL is widely used and known to be secure [1, 5, 9]. SSL is used in many applications that need security, including clients, online banking, online shopping, and many websites that collect confidential information such as passwords, PINs, or credit card numbers [5]. In web browsers, HTTPS in the address bar indicates that SSL is being used as part of the session. There is no need to install a separate program to use SSL since it is supported by web browsers [1, 9]. This also means there is no need for any additional hardware to support SSL. SSL is an easy to use protocol for data transfer that can be adapted to any application, including VPNs. 2.2 SSL Protocol The SSL protocol consists of three main parts. Before we can transfer data, we must have established a secure connection between the data source and destination. This is the SSL tunnel. Once the SSL tunnel is established, we then need to secure the data by encapsulating it with SSL. Finally we need to tell the data where it needs to travel by encapsulating it in TCP/IP. These methods follow the SSL Handshake Protocol and the SSL Record Protocol, and are discussed in further detail below. Figure 1. SSL tunnel establishment via the SSL Handshake Protocol SSL Tunnel Establishment To securely transport data, we establish an SSL tunnel, a secure connection between the communication partners. The SSL tunnel authenticates and verifies these partners. The method used to establish the SSL tunnel is the SSL Handshake Protocol. The partners mutually authenticate and negotiate the version, cipher, and compression methods that will be used during communication. They exchange random numbers that are used to compute a shared secret key. This shared key is used during the following communication between the partners over the established tunnel. The protocol can be seen in more detail in figure 1. The communication partners will use the tunnel to exchange SSL encapsulated data.

3 2.2.2 SSL Encapsulation Data sent over an SSL tunnel is SSL encapsulated to provide data confidentiality through encryption. Encryption is a security process where human readable text passes through an algorithm and gets transformed into non-human readable text, or ciphertext. The reverse process involves decryption of the ciphertext into human readable text. Encryption and decryption use the shared key computed during tunnel establishment. Decryption of data can only be performed by using the same secret key that was used to encrypt the data. The process of encryption and decryption provides data confidentiality because only the communication partners will know the secret key and be able to decrypt and read the data. SSL encapsulation also provides data integrity through the use of a message authentication code (MAC). A MAC is a computed value based on the data contents. The sender computes a MAC of the data before sending, and includes this MAC in the encrypted message. Then the receiver decrypts the message and also computes the MAC of the received data. If the data has not been modified, both the sender's and receiver's MAC will match. The MAC is like the data's fingerprint, it provides data integrity by ensuring that the data is not changed during transmission. The SSL Record Protocol encapsulates data by fragmenting it into smaller blocks, compressing it, computing and adding the MAC, encrypting it, and adding a SSL header. The SSL header, which encapsulates or wraps around the data, contains information about the original data. SSL encapsulation is important because it encrypts data so it is unreadable without the decryption key. The result of this process can be seen in figure 2 (a). 3. SSL VPN An SSL VPN is made up of VPN server and VPN client endpoints. As in figure 3, the VPN server creates SSL connections with the clients and relays data between the client and the private network services used by the client. The VPN server also performs SSL encapsulation, including encryption, on outgoing data from the private network before sending it to the client through the SSL tunnel. Incoming client data gets decrypted and relayed to the private network services. Encryption and decryption must be performed on all data traveling through the tunnel. The data relay and continuous encryption and decryption of data over the SSL tunnel is very computationally intensive. The VPN's communication quality is therefore dependent on the VPN server's computational power [12]. This creates a bottleneck at the VPN server. The speed of transferring data through the tunnel will only be as fast as the speed at which the VPN server can encrypt, decrypt, and relay data. The communication quality of the VPN will be degraded for each additional connection to the VPN server. Figure 2. Encapsulation of data via the SSL Record Protocol TCP/IP Encapsulation TCP/IP encapsulation adds an IP header and TCP header to the SSL encapsulated data. The IP header contains the source and destination address and the TCP header contains the source and destination port. The source is one endpoint of the tunnel, and the destination is the other endpoint. The encrypted data is now ready for transmission across the Internet through the established secure SSL tunnel. The final transmitted data can be seen in figure 2 (b). Once the data reaches the other end of the tunnel, it is unwrapped by removing the TCP/IP headers and retrieving the SSL encapsulated data. Figure 3. SSL VPN architecture. 3.1 Advantages of a SSL VPN The benefits of an SSL VPN include the benefits of a VPN in addition to the benefits of SSL. An SSL VPN provides robust security and privacy to its users. As discussed earlier, this security is provided through the use of SSL tunnels and encryption. Other advantages include the low cost, easy setup, and flexibility. An SSL VPN can securely transfer data across the world. Clients need not install special software because a SSL VPN can be used inside a browser. A SSL VPN is a secure way to connect to a remote network. 3.2 Disadvantages of a SSL VPN One of the main problems with a SSL VPN is the bottleneck created by the VPN server. Encryption and decryption are computationally demanding tasks that ensure data confidentiality and message integrity. The SSL VPN server is the destination for this computational load, and therefore the source of the bottleneck. The bottleneck occurs because all data traveling between the private network and the remote clients must travel through the VPN server. The use of an asymmetric VPN has reduced this bottleneck and improved the throughput of the VPN server [12]. 4. ASYMMETRIC SSL TUNNELS The main paper [12] in our study of VPNs introduces a method to help increase the efficiency of the data transferred over the VPN.

4 We will look at the idea of Asymmetric SSL Tunnels (AST) to help reduce this bottleneck and improve the throughput of the VPN server. VPN server throughput is the amount of data per time unit that will transfer through the server. Higher throughput values mean higher communication quality for the VPN. The idea behind AST is to distribute the VPN server's computational load among application servers that the client communicates with on the VPN so as to reduce the overall computations performed by the VPN server itself. This will free up CPU resources on the VPN server resulting in an overall increase in communication quality. In the AST solution, the VPN server is still responsible for the SSL tunnel establishment with the VPN client. The VPN server and VPN client are the endpoints of this tunnel and data will be transferred securely between these two points. SSL encapsulation is no longer performed by the VPN server, but instead this task will be performed by the data's corresponding application server. We now provide a data flow example to help illustrate the operation of the SSL VPN using AST. 4.1 Operation Handling the Request To begin communication, the client and server create a secure SSL tunnel following the SSL Protocol. The process was described earlier. Once the tunnel has been established, the client performs SSL encapsulation and TCP/IP encapsulation and sends data in the form of a request through the tunnel to the VPN server, as in figure 4 (a). The VPN server does the reverse, it unwraps the data by removing the TCP/IP and SSL headers, and decrypts the request in order to verify the data, authenticate its source, and forward the data to the correct application server in figure 4 (b). Once authenticated and decrypted, the request is sent to its destination application server on a private network. If the network between the VPN server and the application server is insecure, which means there are possibly other clients on the network who could intercept the data, the VPN server can encapsulate the request from the client with SSL and send the data to the application server through another SSL tunnel. This extra tunnel requires additional SSL encapsulation and increases the computational load of the VPN server and the destination application server. This step can be skipped if all clients on the private network are trusted. The application server receives the request and processes it accordingly, as in figure 4 (c). Figure 4. Data flow in a SSL VPN using AST Handling the Response SSL Encapsulation in Application Server Once the request is processed by the application server, it then forms a response for the client. The response data is SSL encapsulated by the application server instead of the VPN server, as shown in figure 4 (d). This is possible because the VPN server does not need the original plaintext response from the application server for any verification or authentication purposes. This encapsulation occurs even if the network between the application server and the VPN server is secure or trusted. This results in outgoing data from the application server always being secured with SSL. In figure 4 (e), the application server then performs TCP/IP encapsulation on the response data. This TCP/IP encapsulation adds a fake TCP header whose destination address is that of the VPN server. The fake header also contains other information so the VPN server knows where to forward the response. The application server then sends the encapsulated response to the VPN server. When the response arrives at the VPN server, it has already been SSL encapsulated. This will save the VPN server computational load while sending the response back to the client. The VPN server now uses an IP engrafting algorithm to correct the response's TCP header and to forward the encapsulated response to the client IP Engrafting in VPN Server The VPN server receives a response that needs to be forwarded to the VPN client. This response can simply be relayed to the client through the correct SSL tunnel it has established with the VPN server. Normally this response must travel through the VPN server process that handles VPN data; however, this is no longer needed since the application server has already prepared the data for the client. The IP engrafting algorithm handles this relay by accelerating the response through the VPN server, as described in figure 4 (f). The TCP header of the application server's response needs to be corrected to include the destination of the VPN client. The VPN server stores this engrafting information in a table. The table contains information that is inserted into the fake TCP header to produce a valid TCP header. This will allow the VPN server to send the response to the VPN client through the correct SSL tunnel. IP engrafting will now take the response and forward it directly to the correct outgoing TCP port. The encapsulated response will appear to be legal outgoing data to the TCP/IP protocol, and will be immediately sent through the SSL tunnel for delivery to the client. The client will then receive and process the response data, as figure 4 (g) shows. 4.2 Implementation and Architecture In [12], Zhou, et al, implemented AST with OpenVPN. OpenVPN is an open-source SSL VPN solution with a wide array of features. OpenVPN has two modes, VPN client mode and VPN server mode. A third mode, called app server mode, was developed as part of the AST solution. The app server mode was based on the VPN client mode, and is meant to be run on the application server. The use of the three modes in the AST SSL VPN is described below. VPN server mode includes a module that was written and loaded into the kernel of the VPN server. This module performs the IP

5 packet engrafting. Even though SSL encapsulation is now performed in the application server, it is preserved in the VPN server in case it is needed for data that has not yet been encapsulated. VPN client mode is used to handle the VPN on the client machine. This mode has not been modified in the AST solution. The client mode is responsible for performing SSL encapsulation of outgoing data and sending it to the VPN server through an SSL tunnel. It also unwraps incoming data from the VPN server for use by the client machine. App server mode is a new mode which is based on VPN client mode. The app server mode will automatically search and create a SSL tunnel with the VPN server. It uses this tunnel to receive SSL encapsulation information from the VPN server. The application server will use this information when it encapsulates responses for the client. The VPN server may wish to send data from the client through this tunnel. This is useful if the network between the VPN server and the application servers is insecure. 4.3 Performance Experiments were done to test the throughput and response time of an SSL VPN using AST [12]. The experiments were done with one VPN server and four application servers. The File Transfer Protocol (FTP) was used on the application servers to test throughput and ping was used to test response time Throughput During the throughput test, fifty clients were simulated for each application server. These clients established a VPN connection with the application servers using traditional SSL tunnels. Each client continuously downloaded data from the application server. The application servers started app server mode and switched to AST one by one, and the CPU utilization and throughput were recorded for comparison Internal Security Not Required Data sent from the VPN server to the application server is sent in the clear when internal security is not required. This means that SSL encapsulation is not needed on data traveling from the VPN server to the application server. Figures 5 and 6 show the results of the tests. As each application server switched to AST, its CPU utilization increased because it was now performing the SSL encapsulation of the response data. SSL encapsulation was no longer performed at the VPN server. This reduced the VPN server's CPU load and the released CPU resources were used to slightly increase the throughput of the other application servers. The application server that switched to AST had free CPU resources and could perform SSL encapsulation more quickly than the busy VPN server. After the faster encapsulation, the VPN server only had to forward the data to the VPN client using IP engrafting. This resulted in a dramatic increase of 260% in the throughput of the application server. Each application server increased its throughput by switching to AST, and each contributed to an increase in throughput of the entire VPN. Figure 5. The effect of CPU utilization of the VPN and application servers. Figure 6. The effect of AST on the throughput of the VPN and application servers Internal Security Required SSL tunnels are used to transfer data between the VPN server and the application server when internal security is required. This means the application server will need to unwrap and decrypt the incoming data before processing a response. This results in slightly higher initial CPU utilizations and slightly lower initial throughput values than we see in the case where internal security is not required. The increase in throughput is a result of the VPN server directly forwarding the application server's response to the VPN client, instead of unwrapping, decrypting, and reencapsulating it for the VPN client, which would normally be done when using a SSL VPN.

6 4.3.2 Response Time Ping was used to test response time between the client and the application servers. The mean of fifty pings from the VPN client to the application server is used for comparison. When internal security was required, the AST solution reduced the response time of the traditional SSL tunnel approach from 11.2 milliseconds to 7.7 milliseconds. The AST solution has a lower response time because it eliminates the need for the VPN server to unwrap and decrypt the response from the application server and reencapsulate it for the VPN client. This means the VPN server is performing one less decryption and encryption for every response. When internal security is not required, the AST solution did not reduce the response time achieved with the traditional SSL tunnel. 5. ALTERNATIVE UDP APPROACH SSL tunnels are usually TCP based, however, the tunnels can also be based on UDP. When using UDP tunnels in the AST SSL VPN, a method called UDP diffusing can be used. UDP diffusing will cause the application servers to send the response directly to the client instead of the VPN server as in figure 7. The application server does not need to create fake TCP headers when this mode is used, but instead will create a real UDP header with the client's destination address. Figure 7. UDP diffusing in a SSL VPN using AST. UDP is connectionless, that is, it will not create an end to end connection with the client and server. Because of this, data sent with UDP can possibly arrive unordered. Also, since there is no connection, there is no way to verify that transferred data has reached its destination. These limitations are important to consider when using UDP based tunnels. 6. CONCLUSIONS SSL VPNs are a secure solution to transferring data over the Internet. However, this secure data transfer causes a bottleneck in the VPN server. It has been shown that a AST solution can be used to increase the throughput and response time of the VPN and application servers by distributing the computational load among application servers. The performance results suggest that the increase in throughput is more beneficial when a higher percentage of application servers are using AST. In the results presented, the throughput of the VPN server was 9.64 MB/s, close to the maximum for TCP-based SSL tunnels. Once the maximum throughput is reached in the VPN server, the servers using AST will more or less have an equal part of the maximum throughput while the servers using SSL tunnels will have a smaller portion. This allows the administrator to control which servers will be allowed a higher percentage of throughput by specifying which ones will use AST and which ones will not. For example, an server that is not extremely time dependent could be allowed a smaller portion of the throughput by using SSL tunnels. The servers that are more time dependent could achieve higher throughput by using the AST approach. Testing would be beneficial to efficiently handle specialized cases where tight control is needed. It is important to consider that the main increase is throughput of outgoing data flow. Incoming data flow will be more or less unaffected since no acceleration is performed while transmitting data from the VPN server to the application server. Connections where large amounts of data are mostly being transferred from the client to the application server would not see an improvement in throughput. It is also important to consider that the AST solution described is research. Thorough testing is needed to help us uncover issues that may arise during its use. 7. ACKNOWLEDGMENTS Thanks to Andy Lopez for his guidance and support throughout the research, drafting, and review process. Thanks to Andy Lopez and Leiah Stevermer for providing feedback on my paper. 8. REFERENCES [1] Bisel, L., The Role of SSL in Cybersecurity, IT Professional, 2007, vol. 9, no. 2, pp [2] Bittau, A., Handley, M., and Lackey, J., The Final Nail in WEP's Coffin, IEEE Symposium on Security and Privacy, [3] Chou, W., Inside SSL: The Secure Sockets Layer Protocol, IT Professional, 2002, vol. 4, no. 4, pp [4] Dierks, T. and Allen, C., RFC2246: The TLS Protocol Version 1.0, [5] Gupta, V. and Gupta, S., Securing the Wireless Internet, IEEE Communications Magazine, 2001, vol. 39, no. 12, pp [6] Kang, N., Iacono, L., Ruland, C., and Kim, Y., Efficient Application of IPsec VPNs in Wireless Networks, 1st International Symposium on Wireless Pervasive Computing, [7] Khanvilkar, S. and Khokhar, A., Virtual Private Networks: An Overview with Performance Evaluation, IEEE Communications Magazine, vol. 42, no. 10, 2004, pp [8] Kizza, J., Computer Network Security, Springer, 2005, pp [9] Kuihe, Y. and Xin, C., Implementation of Improved VPN Based on SSL, 8th International Conference on Electronic Measurement and Instruments, [10] Ortiz, S., Virtual Private Networks: Leveraging the Internet, Computer, 1997, vol. 30, no. 11, pp [11] Venkateswaran, R., Virtual Private Networks, IEEE Potentials, 2001, vol. 20, no. 1, pp [12] Zhou, J., Xia, H., Wang, X., and Yu, J., A New VPN Solution Based on Asymmetrical SSL Tunnels, Japan-China Joint Workshop on Frontier of Computer Science and Technology, 2006, pp

Virtual Private Networks

Virtual Private Networks Virtual Private Networks ECE 4886 Internetwork Security Dr. Henry Owen Definition Virtual Private Network VPN! Virtual separation in protocol provides a virtual network using no new hardware! Private communication

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

Technical papers Virtual private networks

Technical papers Virtual private networks Technical papers Virtual private networks This document has now been archived Virtual private networks Contents Introduction What is a VPN? What does the term virtual private network really mean? What

More information

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP) Security Protocols Security Protocols Necessary to communicate securely across untrusted network Provide integrity, confidentiality, authenticity of communications Based on previously discussed cryptographic

More information

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP Overview Securing TCP/IP Chapter 6 TCP/IP Open Systems Interconnection Model Anatomy of a Packet Internet Protocol Security (IPSec) Web Security (HTTP over TLS, Secure-HTTP) Lecturer: Pei-yih Ting 1 2

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Secure Use of the New NHS Network (N3): Good Practice Guidelines

Secure Use of the New NHS Network (N3): Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Information Governance NPFIT-FNT-TO-IG-GPG-0003.01 Prog. Director Mark Ferrar Status Approved Owner Tim Davis Version 1.0 Author Phil Benn Version

More information

Chapter 10. Network Security

Chapter 10. Network Security Chapter 10 Network Security 10.1. Chapter 10: Outline 10.1 INTRODUCTION 10.2 CONFIDENTIALITY 10.3 OTHER ASPECTS OF SECURITY 10.4 INTERNET SECURITY 10.5 FIREWALLS 10.2 Chapter 10: Objective We introduce

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

Network Security Part II: Standards

Network Security Part II: Standards Network Security Part II: Standards Raj Jain Washington University Saint Louis, MO 63131 Jain@cse.wustl.edu These slides are available on-line at: http://www.cse.wustl.edu/~jain/cse473-05/ 18-1 Overview

More information

INF3510 Information Security University of Oslo Spring 2011. Lecture 9 Communication Security. Audun Jøsang

INF3510 Information Security University of Oslo Spring 2011. Lecture 9 Communication Security. Audun Jøsang INF3510 Information Security University of Oslo Spring 2011 Lecture 9 Communication Security Audun Jøsang Outline Network security concepts Communication security Perimeter security Protocol architecture

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu VPN Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu What is VPN? A VPN (virtual private network) is a private data network that uses public telecommunicating infrastructure (Internet), maintaining

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

Computer Networks. Secure Systems

Computer Networks. Secure Systems Computer Networks Secure Systems Summary Common Secure Protocols SSH HTTPS (SSL/TSL) IPSec Wireless Security WPA2 PSK vs EAP Firewalls Discussion Secure Shell (SSH) A protocol to allow secure login to

More information

3.2: Transport Layer: SSL/TLS Secure Socket Layer (SSL) Transport Layer Security (TLS) Protocol

3.2: Transport Layer: SSL/TLS Secure Socket Layer (SSL) Transport Layer Security (TLS) Protocol Chapter 2: Security Techniques Background Chapter 3: Security on Network and Transport Layer Network Layer: IPSec Transport Layer: SSL/TLS Chapter 4: Security on the Application Layer Chapter 5: Security

More information

As enterprises conduct more and more

As enterprises conduct more and more Efficiently handling SSL transactions is one cornerstone of your IT security infrastructure. Do you know how the protocol actually works? Wesley Chou Inside SSL: The Secure Sockets Layer Protocol Inside

More information

Outline. INF3510 Information Security. Lecture 10: Communications Security. Communication Security Analogy. Network Security Concepts

Outline. INF3510 Information Security. Lecture 10: Communications Security. Communication Security Analogy. Network Security Concepts Outline INF3510 Information Security Lecture 10: Communications Security Network security concepts Communication security Perimeter security Protocol architecture and security services Example security

More information

Chapter 32 Internet Security

Chapter 32 Internet Security Chapter 32 Internet Security Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 32: Outline 32.1 NETWORK-LAYER SECURITY 32.2 TRANSPORT-LAYER SECURITY 32.3

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

Other VPNs TLS/SSL, PPTP, L2TP. Advanced Computer Networks SS2005 Jürgen Häuselhofer

Other VPNs TLS/SSL, PPTP, L2TP. Advanced Computer Networks SS2005 Jürgen Häuselhofer Other VPNs TLS/SSL, PPTP, L2TP Advanced Computer Networks SS2005 Jürgen Häuselhofer Overview Introduction to VPNs Why using VPNs What are VPNs VPN technologies... TLS/SSL Layer 2 VPNs (PPTP, L2TP, L2TP/IPSec)

More information

High Performance VPN Solutions Over Satellite Networks

High Performance VPN Solutions Over Satellite Networks High Performance VPN Solutions Over Satellite Networks Enhanced Packet Handling Both Accelerates And Encrypts High-Delay Satellite Circuits Characteristics of Satellite Networks? Satellite Networks have

More information

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 http://technet.microsoft.com/en-us/library/cc757501(ws.10).aspx Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 Updated: October 7, 2005 Applies To: Windows Server 2003 with

More information

Lecture 10: Communications Security

Lecture 10: Communications Security INF3510 Information Security Lecture 10: Communications Security Audun Jøsang University of Oslo Spring 2015 Outline Network security concepts Communication security Perimeter security Protocol architecture

More information

WEB Security & SET. Outline. Web Security Considerations. Web Security Considerations. Secure Socket Layer (SSL) and Transport Layer Security (TLS)

WEB Security & SET. Outline. Web Security Considerations. Web Security Considerations. Secure Socket Layer (SSL) and Transport Layer Security (TLS) Outline WEB Security & SET (Chapter 19 & Stalling Chapter 7) Web Security Considerations Secure Socket Layer (SSL) and Transport Layer Security (TLS) Secure Electronic Transaction (SET) Web Security Considerations

More information

Virtual Private Networks: IPSec vs. SSL

Virtual Private Networks: IPSec vs. SSL Virtual Private Networks: IPSec vs. SSL IPSec SSL Michael Daye Jr. Instructor: Dr. Lunsford ICTN 4040-001 April 16 th 2007 Virtual Private Networks: IPSec vs. SSL In today s society organizations and companies

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2 BlackBerry Enterprise Service 10 BlackBerry Device Service Solution Version: 10.2 Security Technical Overview Published: 2014-09-10 SWD-20140908123239883 Contents 1 About BlackBerry Device Service solution

More information

Internet Privacy Options

Internet Privacy Options 2 Privacy Internet Privacy Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 19 June 2014 Common/Reports/internet-privacy-options.tex, r892 1 Privacy Acronyms

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

An Experimental Study on Wireless Security Protocols over Mobile IP Networks

An Experimental Study on Wireless Security Protocols over Mobile IP Networks An Experimental Study on Wireless Security Protocols over Mobile IP Networks Avesh K. Agarwal Department of Computer Science Email: akagarwa@unity.ncsu.edu Jorinjit S. Gill Department of Electrical and

More information

Benefits of Network Level Security at the RTU Level. By: Kevin Finnan and Philippe Willems

Benefits of Network Level Security at the RTU Level. By: Kevin Finnan and Philippe Willems By: Kevin Finnan and Philippe Willems Introduction New security capabilities at the remote terminal unit (RTU) level are substantially easing implementation of cyber security measures in SCADA systems.

More information

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc.

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc. Securing Modern Substations With an Open Standard Network Security Solution Kevin Leech Schweitzer Engineering Laboratories, Inc. Copyright SEL 2009 What Makes a Cyberattack Unique? While the resources

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 roadmap 1 What is network security? 2 Principles of cryptography 3 Message integrity, authentication

More information

Best practices for protecting network data

Best practices for protecting network data Best practices for protecting network data A company s value at risk The biggest risk to network security is underestimating the threat to network security. Recent security breaches have proven that much

More information

VPN over Satellite A comparison of approaches by Richard McKinney and Russell Lambert

VPN over Satellite A comparison of approaches by Richard McKinney and Russell Lambert Sales & Engineering 3500 Virginia Beach Blvd Virginia Beach, VA 23452 800.853.0434 Ground Operations 1520 S. Arlington Road Akron, OH 44306 800.268.8653 VPN over Satellite A comparison of approaches by

More information

Three attacks in SSL protocol and their solutions

Three attacks in SSL protocol and their solutions Three attacks in SSL protocol and their solutions Hong lei Zhang Department of Computer Science The University of Auckland zhon003@ec.auckland.ac.nz Abstract Secure Socket Layer (SSL) and Transport Layer

More information

Lab Exercise SSL/TLS. Objective. Step 1: Open a Trace. Step 2: Inspect the Trace

Lab Exercise SSL/TLS. Objective. Step 1: Open a Trace. Step 2: Inspect the Trace Lab Exercise SSL/TLS Objective To observe SSL/TLS (Secure Sockets Layer / Transport Layer Security) in action. SSL/TLS is used to secure TCP connections, and it is widely used as part of the secure web:

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli 4-25-2002

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli 4-25-2002 INTERNET SECURITY: FIREWALLS AND BEYOND Mehernosh H. Amroli 4-25-2002 Preview History of Internet Firewall Technology Internet Layer Security Transport Layer Security Application Layer Security Before

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Why SSL is better than IPsec for Fully Transparent Mobile Network Access

Why SSL is better than IPsec for Fully Transparent Mobile Network Access Why SSL is better than IPsec for Fully Transparent Mobile Network Access SESSION ID: SP01-R03 Aidan Gogarty HOB Inc. aidan.gogarty@hob.de What are we all trying to achieve? Fully transparent network access

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

Transport Layer Security Protocols

Transport Layer Security Protocols SSL/TLS 1 Transport Layer Security Protocols Secure Socket Layer (SSL) Originally designed to by Netscape to secure HTTP Version 2 is being replaced by version 3 Subsequently became Internet Standard known

More information

Instructions on TLS/SSL Certificates on Yealink Phones

Instructions on TLS/SSL Certificates on Yealink Phones Instructions on TLS/SSL Certificates on Yealink Phones 1. Summary... 1 2. Encryption, decryption and the keys... 1 3. SSL connection flow... 1 4. The instructions to a certificate... 2 4.1 Phone acts as

More information

Chapter 5. Data Communication And Internet Technology

Chapter 5. Data Communication And Internet Technology Chapter 5 Data Communication And Internet Technology Purpose Understand the fundamental networking concepts Agenda Network Concepts Communication Protocol TCP/IP-OSI Architecture Network Types LAN WAN

More information

ELECTRONIC COMMERCE OBJECTIVE QUESTIONS

ELECTRONIC COMMERCE OBJECTIVE QUESTIONS MODULE 13 ELECTRONIC COMMERCE OBJECTIVE QUESTIONS There are 4 alternative answers to each question. One of them is correct. Pick the correct answer. Do not guess. A key is given at the end of the module

More information

APNIC elearning: IPSec Basics. Contact: training@apnic.net. esec03_v1.0

APNIC elearning: IPSec Basics. Contact: training@apnic.net. esec03_v1.0 APNIC elearning: IPSec Basics Contact: training@apnic.net esec03_v1.0 Overview Virtual Private Networks What is IPsec? Benefits of IPsec Tunnel and Transport Mode IPsec Architecture Security Associations

More information

TLS and SRTP for Skype Connect. Technical Datasheet

TLS and SRTP for Skype Connect. Technical Datasheet TLS and SRTP for Skype Connect Technical Datasheet Copyright Skype Limited 2011 Introducing TLS and SRTP Protocols help protect enterprise communications Skype Connect now provides Transport Layer Security

More information

Securing an IP SAN. Application Brief

Securing an IP SAN. Application Brief Securing an IP SAN Application Brief All trademark names are the property of their respective companies. This publication contains opinions of StoneFly, Inc., which are subject to change from time to time.

More information

SiteCelerate white paper

SiteCelerate white paper SiteCelerate white paper Arahe Solutions SITECELERATE OVERVIEW As enterprises increases their investment in Web applications, Portal and websites and as usage of these applications increase, performance

More information

VPN SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

VPN SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region VPN SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the

More information

SSL VPN vs. IPSec VPN

SSL VPN vs. IPSec VPN SSL VPN vs. IPSec VPN White Paper 254 E. Hacienda Avenue Campbell, CA 95008 www.arraynetworks.net (408) 378-6800 1 SSL VPN vs. IPSec VPN Copyright 2002 Array Networks, Inc. SSL VPN vs. IPSec VPN White

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

ReadyNAS Remote White Paper. NETGEAR May 2010

ReadyNAS Remote White Paper. NETGEAR May 2010 ReadyNAS Remote White Paper NETGEAR May 2010 Table of Contents Overview... 3 Architecture... 3 Security... 4 Remote Firewall... 5 Performance... 5 Overview ReadyNAS Remote is a software application that

More information

A Performance Analysis of Gateway-to-Gateway VPN on the Linux Platform

A Performance Analysis of Gateway-to-Gateway VPN on the Linux Platform A Performance Analysis of Gateway-to-Gateway VPN on the Linux Platform Peter Dulany, Chang Soo Kim, and James T. Yu PeteDulany@yahoo.com, ChangSooKim@yahoo.com, jyu@cs.depaul.edu School of Computer Science,

More information

Remote Access VPNs Performance Comparison between Windows Server 2003 and Fedora Core 6

Remote Access VPNs Performance Comparison between Windows Server 2003 and Fedora Core 6 Remote Access VPNs Performance Comparison between Windows Server 2003 and Fedora Core 6 Ahmed A. Joha, Fathi Ben Shatwan, Majdi Ashibani The Higher Institute of Industry Misurata, Libya goha_99@yahoo.com

More information

GPRS / 3G Services: VPN solutions supported

GPRS / 3G Services: VPN solutions supported GPRS / 3G Services: VPN solutions supported GPRS / 3G VPN soluti An O2 White Paper An O2 White Paper Contents Page No. 3 4-6 4 5 6 6 7-10 7-8 9 9 9 10 11-14 11-12 13 13 13 14 15 16 Chapter No. 1. Executive

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

CCNA Security 1.1 Instructional Resource

CCNA Security 1.1 Instructional Resource CCNA Security 1.1 Instructional Resource Chapter 8 Implementing Virtual Private Networks 2012 Cisco and/or its affiliates. All rights reserved. 1 Describe the purpose and types of VPNs and define where

More information

GPRS and 3G Services: Connectivity Options

GPRS and 3G Services: Connectivity Options GPRS and 3G Services: Connectivity Options An O2 White Paper Contents Page No. 3-4 5-7 5 6 7 7 8-10 8 10 11-12 11 12 13 14 15 15 15 16 17 Chapter No. 1. Executive Summary 2. Bearer Service 2.1. Overview

More information

Security Engineering Part III Network Security. Security Protocols (II): IPsec

Security Engineering Part III Network Security. Security Protocols (II): IPsec Security Engineering Part III Network Security Security Protocols (II): IPsec Juan E. Tapiador jestevez@inf.uc3m.es Department of Computer Science, UC3M Security Engineering 4th year BSc in Computer Science,

More information

IP Security. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49

IP Security. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 IP Security Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Internetworking and Internet Protocols (Appendix 6A) IP Security Overview IP Security

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

Study on Remote Access for Library Based on SSL VPN

Study on Remote Access for Library Based on SSL VPN , pp.111-122 http://dx.doi.org/10.14257/ijca.2016.9.1.11 Study on Remote Access for Library Based on SSL VPN Mei Zhang Library, Linyi University, Shandong, 276000, China zhangmei7596@163.com Abstract With

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Network Security Pavel Laskov Wilhelm Schickard Institute for Computer Science Circuit switching vs. packet switching OSI and TCP/IP layered models TCP/IP encapsulation

More information

Internet Security. Internet Security Voice over IP. Introduction. ETSF10 Internet Protocols 2011-11-22. ETSF10 Internet Protocols 2011

Internet Security. Internet Security Voice over IP. Introduction. ETSF10 Internet Protocols 2011-11-22. ETSF10 Internet Protocols 2011 Internet Security Voice over IP ETSF10 Internet Protocols 2011 Kaan Bür & Jens Andersson Department of Electrical and Information Technology Internet Security IPSec 32.1 SSL/TLS 32.2 Firewalls 32.4 + Voice

More information

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173 Security & Privacy on the WWW Briefing for CS4173 Topic Outline 1. Information Security Relationship to safety Definition of important terms Where breaches can occur Web techniques Components of security

More information

Application Note: Onsight Device VPN Configuration V1.1

Application Note: Onsight Device VPN Configuration V1.1 Application Note: Onsight Device VPN Configuration V1.1 Table of Contents OVERVIEW 2 1 SUPPORTED VPN TYPES 2 1.1 OD VPN CLIENT 2 1.2 SUPPORTED PROTOCOLS AND CONFIGURATION 2 2 OD VPN CONFIGURATION 2 2.1

More information

Lab Exercise SSL/TLS. Objective. Requirements. Step 1: Capture a Trace

Lab Exercise SSL/TLS. Objective. Requirements. Step 1: Capture a Trace Lab Exercise SSL/TLS Objective To observe SSL/TLS (Secure Sockets Layer / Transport Layer Security) in action. SSL/TLS is used to secure TCP connections, and it is widely used as part of the secure web:

More information

Understanding SSL VPN Sample Excerpt

Understanding SSL VPN Sample Excerpt Understanding SSL VPN Sample Excerpt 3 How SSL VPNs Work As described in Chapter 1, SSL VPN products allow users to establish secure remoteaccess sessions from virtually any Internet-connected web browser.

More information

VPN Lesson 2: VPN Implementation. Summary

VPN Lesson 2: VPN Implementation. Summary VPN Lesson 2: VPN Implementation Summary 1 Notations VPN client (ok) Firewall Router VPN firewall VPN router VPN server VPN concentrator 2 Basic Questions 1. VPN implementation options for remote users

More information

Virtual Private Networks

Virtual Private Networks Virtual Private Networks Rene Bahena Felipe Flores COEN 150 Project Report Chapter 1: What is a VPN? VPN stands for Virtual Private Network and is a way of making a secure remote connection to a private

More information

Chapter 9. IP Secure

Chapter 9. IP Secure Chapter 9 IP Secure 1 Network architecture is usually explained as a stack of different layers. Figure 1 explains the OSI (Open System Interconnect) model stack and IP (Internet Protocol) model stack.

More information

7.1. Remote Access Connection

7.1. Remote Access Connection 7.1. Remote Access Connection When a client uses a dial up connection, it connects to the remote access server across the telephone system. Windows client and server operating systems use the Point to

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Network Security Pavel Laskov Wilhelm Schickard Institute for Computer Science Circuit switching vs. packet switching OSI and TCP/IP layered models TCP/IP encapsulation

More information

Spirent Abacus. SIP over TLS Test 编 号 版 本 修 改 时 间 说 明

Spirent Abacus. SIP over TLS Test 编 号 版 本 修 改 时 间 说 明 Spirent Abacus SIP over TLS Test 编 号 版 本 修 改 时 间 说 明 1 1. TLS Interview (Transport Layer Security Protocol) (1) TLS Feature Introduction: 1. TLS is a successor of Secure Sockets Layer (SSL), a cryptographic

More information

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall Firewall Introduction Several Types of Firewall. Cisco PIX Firewall What is a Firewall? Non-computer industries: a wall that controls the spreading of a fire. Networks: a designed device that controls

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

Security in Wireless Local Area Network

Security in Wireless Local Area Network Fourth LACCEI International Latin American and Caribbean Conference for Engineering and Technology (LACCET 2006) Breaking Frontiers and Barriers in Engineering: Education, Research and Practice 21-23 June

More information

Fig. 4.2.1: Packet Filtering

Fig. 4.2.1: Packet Filtering 4.2 Types of Firewalls /DKo98/ FIREWALL CHARACTERISTICS 1. All traffic from inside to outside, and vice versa, must pass through the firewall. This is achieved by physically blocking all access to the

More information

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY)

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY) E-Commerce Security An e-commerce security system has four fronts: LECTURE 7 (SECURITY) Web Client Security Data Transport Security Web Server Security Operating System Security A safe e-commerce system

More information

The Secure Sockets Layer (SSL)

The Secure Sockets Layer (SSL) Due to the fact that nearly all businesses have websites (as well as government agencies and individuals) a large enthusiasm exists for setting up facilities on the Web for electronic commerce. Of course

More information

Enterprise Security Management CheckPoint SecuRemote VPN v4.0 for pcanywhere

Enterprise Security Management CheckPoint SecuRemote VPN v4.0 for pcanywhere Enterprise Security Management CheckPoint SecuRemote VPN v4.0 for pcanywhere White Paper 7KH#&KDOOHQJH Virtual Private Networks (VPNs) provides a powerful means of protecting the privacy and integrity

More information

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT)

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT) Network Security Securing communications (SSL/TLS and IPSec) Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT) Network communication Who are you

More information

Secure Network Design: Designing a DMZ & VPN

Secure Network Design: Designing a DMZ & VPN Secure Network Design: Designing a DMZ & VPN DMZ : VPN : pet.ece.iisc.ernet.in/chetan/.../vpn- PPTfinal.PPT 1 IT352 Network Security Najwa AlGhamdi Introduction DMZ stands for DeMilitarized Zone. A network

More information

DEVELOPING CERTIFICATE-BASED PROJECTS FOR WEB SECURITY CLASSES *

DEVELOPING CERTIFICATE-BASED PROJECTS FOR WEB SECURITY CLASSES * DEVELOPING CERTIFICATE-BASED PROJECTS FOR WEB SECURITY CLASSES * Shamima Rahman Tuan Anh Nguyen T. Andrew Yang Univ. of Houston Clear Lake 2700 Bay Area Blvd., Houston, TX 77058 rahmans3984@uhcl.edu nguyent2591@uhcl.edu

More information

Virtual Private Networks Solutions for Secure Remote Access. White Paper

Virtual Private Networks Solutions for Secure Remote Access. White Paper Virtual Private Networks Solutions for Secure Remote Access White Paper Copyright Decipher Information Systems, 2005. All rights reserved. The information in this publication is furnished for information

More information

SSL Overview for Resellers

SSL Overview for Resellers Web Security Enterprise Security Identity Verification Services Signing Services SSL Overview for Resellers What We ll Cover Understanding SSL SSL Handshake 101 Market Opportunity for SSL Obtaining an

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information