Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering

Size: px
Start display at page:

Download "Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering"

Transcription

1 Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering 7.1 Details Aim: Rich Macfarlane The aim of this lab is to introduce the concepts of stateful firewalls, using Cisco Contextbased Access Control (CBAC) to configure perimeter routers. The lab also explores static packet filtering as used for edge router Ingress and Egress filtering. Credentials and network addressing for the lab will be supplied separately. 7.2 Activities Create Virtual Topology Connect to our vsphere virtual environment at vc2003.napier.ac.uk using a vsphere Client. Navigate to the Module folder such as VMs & Templates>Production>CSN11111/8. You will be assigned a group folder to work with which contains the 3 VMs needed for the lab (check Moodle for the Groups and IP Addressing for each Group). Lab VMs: Windows7 VM running GNS3, a Windows2003 VM and a Linux Ubuntu VM both running network services: Student Laptop REMOTE MACHINE INTERNET Virtual Machines Cluster vc2003.napier.ac.uk VM Win7-GNS3 VLAN X.0/24 VM Linux Web server FTP server Telnet server Ubuntu Napier Network x.x Windows7 GNS3 virtual Cisco network VLAN Y.0/24 VM Win2003 Web server FTP server Telnet server Win2003 Lab Machine LOCAL MACHINE Windows 7 PC Power on your Windows7-GNS3 VM, open a console window, login to the Windows7-GNS3 VM, and run the GNS3 network simulator AS ADMINISTRATOR Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 1

2 You can create a new project for Lab7, or a preconfigured starting project should be in the Projects folder. If you wish to start with that just click Recent Projects button and select lab7_start, then save as a project called lab7 or suchlike (save as, before you power on routers). The topology, shown below, mimics two organisations connected via the untrusted Internet (the serial link). The perimeter routers will be configured to explore the provision of security for the organisations, introducing stateful firewalling and static filtering for good practise Ingress/Egress perimeter filtering. Starting Topology You will be assigned two networks to attach the hosts to: X.0/24 and Y.0/24 And a network for the internal network between the routers: 10.1.Z.0/30 THE CORRECT NETWORKS MUST BE USED BY EACH STUDENT AS WE ARE SHARING VIRTUAL NETWORKS. PLEASE ONLY USE GROUP VMs AND NETWORK IP ADDRESSES ASSIGNED TO YOUR GROUP. PLEASE DO NOT USE YOUR OWN IP ADDRESSES OR THE LAB DEMO ADDRESSES IN THIS DOCUMENT Note down the networks, and annotate your own network diagram in GNS/on paper: X network: Y Network: These must be used to configure the 2 interfaces of the GNS3 gateway routers (.254), and the 2 interfaces of the Linux and Windows VMs (.10), and the internal serial network between the routers GNS3 - Configure the Routers On Win7-GNS3 VM, if not using the preconfigured starting project, create the topology. On Win7-GNS3 VM, start the routers and run the console terminals. Then run the host Windows machine s task manager to check CPU usage. Keeping it running just behind GNS3 is good practise, to monitor CPU usage. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 2

3 The CPU should reduce to well below 100% after within a few minutes. If the vsphere VM suspends or is left idle for long periods a reboot of GNS3 may be needed to control the CPU use. If working on your own host machine or the CPU never comes down from 100% you may need to recalculate the idlepc value for the 7200 router type, until you find a value which reduces the CPU usage. Router Interfaces Once the GNS3 topology is created, configure the router interfaces (the configurations in Appendix A can be can be used as a shortcut, or guide, to configuring any interfaces and rip routing not configured yet on the routers). Change any default X, Y and Z network configurations to the networks you have been assigned. Remember to enable them with the no shut command. Check the state of the interfaces on the routers with the show ip interface brief command, as shown below. Routing Configure RIP if not already preconfigured, starting the RIP routing protocol on both routers and advertise all connected networks, with the router rip and network commands. Check the routing table using the command show ip route. The connected and remote networks should have routes (showing your X, Y and Z networks). Save your Lab project regularly Save the router configuration using copy run start, and File>Save As and check the configuration file have been created, as detailed in previous labs. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 3

4 7.2.3 Configure the Hosts Power on your Windows2003 VM and Linux Ubuntu VM. Configure the X.10 and Y.10 network IP Addresses on the Ubuntu and Windows2003 systems respectively, and set the Default Gateways to the Router interface addresses at X.254 and Y.154 the appropriate hosts. To configure the Linux system for IP Address and Default Gateway: The following document has a section on setting the Windows IP and default gateway: (Section: Windows-Setting Static IP Address and Default Gateway) Test Network Connectivity From each router, check connectivity to each local router interface, and each of the other routers interfaces, and then attached hosts, as shown below. (work form the local interfaces, out hop by hop) From R2: Q. Where the direct pings successful? If not, troubleshoot the configuration, until connectivity is achieved. To test connectivity from the four networks attached to the routers, such as the X and networks first check the routing table on each router using the show ip route command. This should show routes to all connected networks (C), and remote routes advertised by other routers (R). The R2 routing table should look something like the below. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 4

5 Use the extended ping command to check connectivity to the stub networks with only switches. For example, from the R2 router: R2# ping Protocol [ip]: Target IP address: Repeat count [5]: Datagram size [100]: Timeout in seconds [2]: Extended commands [n]: y Source address or interface: Type of service [0]: Set DF bit in IP header? [no]: Validate reply data? [no]: Data pattern [0xABCD]: Loose, Strict, Record, Timestamp, Verbose[none]: Sweep range of sizes [n]: Type escape sequence to abort. Sending 5, 100-byte ICMP Echos to , timeout is 2 seconds: Packet sent with a source address of Success rate is 100 percent (5/5), round-trip min/avg/max = 20/116/192 ms R2# Check connectivity from all the networks. Q. Where the extended pings successful? If not, troubleshoot the configuration, until connectivity is achieved. From the two VM s connectivity can be checked using the ping tool from cmd window/terminal windows. In LINUX either limit the pings with c3 or CTRL+C to stop the ping. DO NOT LEAVE PINGS RUNNING AS WE ARE WORKING ON SHARED VIRTUAL NETWORKS Again start by checking the local interface is up and then work across the network, interface by interface: Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 5

6 Q. Can the Windows VM ping the Linux VM? Q. Can the Linux VM ping the Windows VM? Q. Can the Routers ping the Windows VM? Q. Can the Routers ping the Linux VM? Depending on the Windows VM you are using, the host firewall may block the incoming ICMP traffic coming from the Linux machine or the routers. Switch off the firewall if necessary and check connectivity from Linux VM and routers again Services - Test the Linux VM Web Server From the Linux system, check the network services running, suing the netstat command. Try netstat h to check the options for the command. t is used below to only show TCP services. Try the u flag to see UDP services, and the -n flag to check the port numbers of the services running. Questions: Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 6

7 Q. What protocol/port number combination is the web www service running on? Q. What protocol/port number combination is the Telnet service running on? Q. What protocol/port number combination is the FTP service running on? From the Linux VM, check the local web server is running correctly, using the web browser: From the Windows VM, use a web browser to test this web server can be connected to across the network, as shown below. Monitor Traffic On Ubuntu, open a 2 nd terminal window and resize to the width to width of the window. We can run the tcpdump packet sniffer to monitor packets passing through the ethernet interface. Try refreshing the web page, and you should see some traffic: Keep the tcpdump trace window open to review traffic throughout the lab. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 7

8 7.2.6 Services - Test the Linux VM Telnet server From the Windows VM, connect to the Telnet service running on the Linux VM, using the Windows telnet client from the command window, or the Putty GUI client (should be on the Windows VM desktop). You can also telnet from the R1 router if you prefer. Log in with the Linux VM napier user s credentials. Once logged in you should have command line access to the Linux system. Use commands ifconfig pwd etc to check you are logged into the Linux VM: Services - Test the Linux VM FTP Server From the Windows VM, connect to the FTP Server from, via a web browser using the URL ftp:// x.10 Log in with the napier user s credentials. You should get something like the following in your browser window: (it may take some time to respond - move on to next section while its loading) Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 8

9 7.2.8 Scan the R1 Perimeter Router for Services Using the nmap network scanning tool, attackers can map networks and identify vulnerabilities on target systems. Before we create a firewall on the R1 router, use nmap to scan for network services running on the router, by running a port scan against the routers outside interface. A typical scan would be a Port Scan which is used to determine the network services which are running on a specific target machine by sending packets to each port and reporting the replies, as shown below. Eve Scanning Port 21 - closed Port 22 - closed Port 23 closed Port 80 - open Port 65,000 TCP SYN TCP SYN ACK The nmap users manual is available at: From the Linux VM open a console window and use nmap -h less to check the help to get an idea of the variety of options. Then run a default port scan against the router, as shown below. Q. What services are running on the router? Q. How many ports did nmap scan? On the R1 Router, from a console window, start the routers web server with: R2# config t Enter configuration commands, one per line. End with CNTL/Z. R2(config)# ip http server R2(config)# From the Linux VM run the nmap port scan against the router again. Q. What services are running on the router now? Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 9

10 From the Linux VM use nmap to to run a port scan against the Windows VM, to determine what public network services it is running. Q. List some of the well known services which are running on the Windows VM? As there is no perimeter firewalling, and the Windows host firewall is off, the port scan should produce good results from the 1000 ports scanned, as shown below. In this way an intruder can map possible target systems, and determine if they might have vulnerable services to exploit. If the Windows firewall was on, the scan packets would have been blocked. (you can try turning on the firewall and scanning again if you are not convinced) Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 10

11 7.2.9 R1 Closed Perimeter Firewall using Cisco ACL Packet Filtering Behind the R1 Router, we switched the XP host stateful Windows firewall off, so the system has no protection. As we have seen from the nmap scans, the R1 edge router is also vulnerable to attack. We can protect the network by creating a perimeter firewall on the R1 router. Static packet filtering ACLs could be used. Block All Ingress Traffic from the Untrusted Outside Network On R1, configure an ACL to block all traffic originating from the outside network. This creates a closed firewall. A closed security stance is generally best practice if possible, only allowing specific traffic and denying everything else. R1(config)# ip access-list extended OUT-IN Allow RIP routing traffic. R1(config-ext-nacl)# permit udp any any eq rip Allow ICMP return traffic to the router so it can test connectivity. R1(config-ext-nacl)# permit icmp any host 10.1.Z.1 echo-reply Explicit deny all other traffic, and to log blocked packets. R1(config-ext-nacl)# deny ip any any log R1(config-ext-nacl)# exit Check your ACL rules with: R1# show access-lists If the ACL is correct, apply the firewall rules to the R1 edge routers interface for inbound traffic. R1(config)# interface s1/0 R1(config-if)# ip access-group OUT-IN in R1(config-if)# exit Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 11

12 R1(config)# interface S1/0 R1(config-if)# ip access-group OUT-IN Trusted, Internal Network S1/0 Untrusted Internet Check the ACL was created, and applied to the interface correctly, by viewing R1 s running configuration. Q. Has the ACL been created correctly, and applied to the correct interface? Q. Which type of firewalling is this? Static Packet filtering / Stateful / Application Inspection Q. Which layer are we filtering at for the rule on rip traffic? Test the R1 Closed Perimeter Firewall Have the console window for R1 visible for the testing, as firewall logging is sent to the console window by default. From R1, ping R2, then ping the Linux VM server. Q. Was the ping successful? Q. Did R1 block any packets, or did the console display any firewall log information? Q. Why? From R2, ping R1, then ping the Windows VM from the Linux VM server. ping c Y.10 Q. Were the pings successful? Q. Did R1 console display any log information? If so, detail the ip addresses and protocol: In the R1 router console you should see the log of the packets being dropped, as shown below: Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 12

13 From Windows VM ping the Linux VM server. Q. Were the pings successful? Q. Did R1 console display any log information? Which traffic is blocked? (IP Addresses, protocol, port?) Test the Linux Web Server From the Windows VM, use a web browser to connect to the Apache web server running on the Linux VM Server (Use CTRL+F5 to refresh the web page from the server, and not just the local cache). Q. Did R1 console display any log information? Which traffic is blocked? (IP Addresses, protocol, ports) Test the Linux Telnet server From the Windows VM use the web browser to try and connect to the FTP server as before. Test the Linux Telnet server From the Windows VM, Telnet to the Linux VM, using Windows telnet client or Putty logging in with the napier user credentials. Q. Was the Web, FTP and Telnet traffic successful? Q. Did R1 console display any log information? If so, detail the IP Addresses, protocols and port numbers blocked: Q. Why is this traffic being blocked? Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 13

14 The return traffic is being blocked by the ingress filtering on R1. The R1 console should show the firewall log, similar to below. To allow the return traffic needed for the various network services, we would need to implement all the return firewall rules in the OUT-IN firewall ruleset. This can lead to large, complex, and insecure rulesets. Q. For the Web traffic what rule might be used? (such as for all client ports > 1024) Q. Why is this type of rule not ideal? Instead of creating these types of rules, stateful firewalls can be used keep track of connections originated in the trusted inside network, and dynamically create return rules as necessary. Cisco routers provide stateful inspection for individual protocols through the CBAC commands Stateful Perimeter Firewall on R1 Router using Cisco Context-Based Access Control (CBAC) To enhance the basic closed firewall, a stateful firewall can be created on the router, using Cisco CBAC. We can configure a simple stateful firewall, similar in functionality to the Windows personal firewall, on the outside interface of the R1 perimeter router. A CBAC stateful inspection rule can be created for services originating in the trusted network. This will allow the router to cache connection information for this egress traffic, and allow return traffic automatically. Create a rule called IN-OUT-IN for ICMP and Web traffic: R1(config)# ip inspect name IN-OUT-IN icmp R1(config)# ip inspect name IN-OUT-IN http Apply the Rule to the R1 edge routers internal interface for outbound traffic (traffic originating in the trusted inside network which the Windows VM is in). R1(config)# interface fa0/1 R1(config-if)# ip inspect IN-OUT-IN in R1(config-if)# end Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 14

15 Router(config)# interface fa0/1 Router(config-if)# ip inspect IN-OUT-IN in R1 Trusted, Internal Network fa0/1 S1/0 Untrusted Internet View the current connections being cached by CBAC (the firewall state table): R1# show ip inspect sessions Q. Are any details of any connection states being stored? Test ICMP Traffic From Windows VM, ping the Linux VM server. Q. Was the ping successful? Q. Did R1 console display any log information? The ICMP return traffic should now be allowed back through the stateful firewall View the current connections being cached by CBAC (the firewall state table): R1# show ip inspect sessions Q. Are any details of any connection states being stored? The CBAC state table should show the ICMP entry: From Linux VM server send some ICMP packets to the Windows VM using ping. Q. Was the ping successful? Q. Did R1 console display any log information? Q. Why is this? Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 15

16 You should find that the stateful firewall allows the ICMP return traffic if the ping was initiated from inside the trusted network (from the Windows VM), but not if the traffic originated from outside (from the Linux VM). The firewall should log the firewall rule matches to the console, such as the following, and that it was filtered. Test the Linux Web Server From the Windows VM, use a web browser to connect to the Apache web server running on the Linux VM Server (CTRL+F5 to refresh the page web from the server). Q. Can we now access the Linux VM Web server from the Windows VM? Q. What is allowing this traffic to flow? Check the current connections being cached by the CBAC statefull firewall: Q. Are any the states of any connections being stored? Q. What are the source and destination IP Addresses and port numbers, and protocol? Q. Which would change if we access the web server again? Test your theory The Web traffic connection should be cached, and the client (browser) port no should change. Test the FTP Server Use the browser on the Windows VM to try and connect to the FTP server as before. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 16

17 Test the Telnet server From the Windows VM, Telnet to the Linux VM, using Windows telnet client or Putty. Q. Was the FTP or Telnet traffic successful? Q. Why? Add FTP and Telnet to the Stateful Firewall The stateful firewall is not configured for these protocols, so should still be blocking the return traffic. The ip inspect interfaces command can be used to check which stateful rules are implemented on which interfaces, as shown below. Create your own FTP and Telnet CBAC Stateful Inspection Rules for outgoing traffic. Q. What are the stateful inspection rules? To apply them, first remove the CBAC stateful firewall from the interface, and then add it to the interface again. R1(config-if)# no ip inspect IN-OUT-IN in R1(config-if)# ip inspect IN-OUT-IN in Test the Telnet Server Use Putty to connect to the Telnet server on the Linux VM. Q. Was the Telnet traffic successful? Check the current connections being cached by CBAC: Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 17

18 Q. Are there states of any connections being stored? Q. What are the source and destination IP Addresses and port numbers? Test the FTP server From the Windows VM, connect to the FTP server using a browser. Q. Was the FTP and Telnet traffic successful? With the telnet connection (or on the Linux system) you can use netstat ant to check the TCP services/connections to the Linux box: Q. What is different about the FTP connection(s), from the Telnet session? Q. Why is this? On the router, check the current connections being cached by CBAC. Q. Are there any connections being stored? Q. What are the source and destination IP Addresses and port numbers? Q. As the filtering is looking into the FTP application payload to find the port numbers of the data connection, which type of firewalling is this? Static Packet filtering / Stateful / Application Inspection Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 18

19 Scan the R1 Perimeter Router for Services From the Linux VM open a console window and run nmap against the R1 router again, then against the Windows VM. Q. Is nmap able to report what public services are running on the router? Q. Is nmap able to report what public services are running on the Windows VM? The R1 perimeter firewall should now be blocking the nmap scan packets, as shown below. Q. From the linux tcpdump window, which type of scan packets are being sent? Protocol/flag? Nmap is only getting as far as sending host discovery packets in this case TCP SYN to 80 and 443, and as hosts seem down does not scan for open ports. Review the Stateful Firewall Configuration Check the current connections being cached by CBAC again. Q. Are there any connections being stored? Q. Are all the recent connections still being stored? Q. Why not? Use the show ip inspect config command to check the current configuration. Q. What is the time out in seconds, for standard TCP sessions? Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 19

20 Q. What is the current threshold for half open connections? Q. What problems could this cause for the firewall? The CBAC stateful firewall is configurable, and has time outs for connections being stored, thresholds for open, and half open connections. This can be configured to help with management of the state cache, and mitigate against DoS attacks R2 Perimeter Egress/Ingress Static Packet Filtering Internet Service Providers (ISP) should implement RFC2827 filtering on their upstream devices, to help mitigate attacks, including DoS and DDoS. This does not always happen, and it is good practice to implement this on the perimeter firewall or edge router (located outside the perimeter firewall) on ingress and egress traffic. RFC2827 filtering should block traffic with invalid source addresses coming from the untrusted outside network, as well as blocking traffic leaving the inside trusted network with invalid source addresses. Ingress Filtering Invalid source addresses in inbound traffic would include: (not an exhaustive list) RFC1918 spoofed private addresses, such as /8, /16 etc RFC 2365 spoofed multicast addresses, such as /8 IANA reserved addresses such as /8, /8 etc Q. Can you think of other invalid source addresses should be blocked, inbound? Traffic with source addresses of the inside network, or destination addresses of the outside network should also be blocked. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 20

21 Egress Filtering Similarly, invalid source addresses in outbound traffic include: (not an exhaustive list) Source address of the outside network. Destination address of the inside network. RFC1918 spoofed private addresses, such as /8, /16 etc RFC 2365 spoofed multicast addresses, such as /8 IANA reserved addresses such as /8, /8 etc Create R2 Static Packet Filtering Firewall for Ingress Traffic Filtering Configure an ACL to block all invalid traffic originating from the outside network. This creates a closed firewall on R2. R2(config)# R2(config)# ip access-list extended INGRESS Allow RIP routing traffic. R2(config-ext-nacl)# permit udp any any eq rip Allow ICMP return traffic to the router so it can test connectivity. R2(config-ext-nacl)# permit icmp any host 10.1.Z.2 echo-reply RFC2827 Filtering - deny traffic with invalid source addresses of the inside networks, and to log blocked packets. R2(config-ext-nacl)# deny ip X any log Q. What other ACL would be needed for the other inside network? Add this ACL RFC1918 Filtering - deny traffic with invalid source addresses of Private network addresses and Local loopback addresses, and to log blocked packets. R2(config-ext-nacl)# deny ip any log R2(config-ext-nacl)# deny ip any log Q. Suggest other ACLs for Private networks (RFC1918), and for the other invalid source addresses? (DO NOT add any firewall rules to block 10.0.x.x, or x.x, as these are part of our lab addressing scheme) Explicit deny all other traffic, and to log blocked packets. R2(config-ext-nacl)# deny ip any any log Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 21

22 R2(config-ext-nacl)# end R2# Check the ACL was created correctly the show access-lists command Before you apply the INGRESS firewall ruleset to R2, make sure you can ping from R1 to R2, from R1 to Linux VM, and can access the web server on the Linux VM from the Windows VM. Apply the ACL to the R2 routers outside interface for inbound traffic. R2(config)# interface S1/0 R2(config-if)# ip access-group INGRESS in R2(config-if)# end R1(config)# interface S1/0 R1(config-if)# ip access-group INGRESS Trusted, Internal Network S1/0 Untrusted Internet Check the ACL was created, and apply correctly to the interface correctly, by viewing R2 s running configuration. Test the Closed Firewall Have the console window for R2 visible for the testing, as the log is being sent to the console window (standard output ). From R2, ping R1, then ping the Linux VM server from R1. Q. Was the ping successful? Q. Did R1 console display any log information? Which protocols? In the R2 router console you should see the log of the packets being dropped. Test the Ingress RFC Filtering Change the R1 f0/0 interface to have the IP Address of the ip address, and perform extended ping to the Linux VM server. Q. Does the ping to the Linux server succeed? Q. Where is it being blocked? Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 22

23 The traffic should be blocked by the RFC2827 filtering rule, as the source address is that of an internal network. Test the Linux Web Server from Windows VM From the Windows VM, use a web browser to connect to the web server running on the Linux VM Server (CTRL+F5 to refresh the cache). Test the Telnet server From the Windows VM, Telnet to the Linux VM, using Putty logging in with the napier user credentials. Q. Can the Windows VM get Web traffic, or Telnet traffic, from the Linux Server? Q. Where is it being blocked? Which rule? The R2 router should now be blocking the traffic with its INGRESS ruleset, as shown below. The network behind R2 provides the public web server, so rules need to be added to allow web traffic through the firewall. Good practice is to remove the current ACL from the interface, then remove the ACL ruleset, then recreate the entire ruleset from an offline text file (rather than attempting to edit/delte/insert individual rules). Copy the ACL rules to a text file, and remove the ACL from the interface. R2(config)# interface S1/0 R2(config-if)# no ip access-group INGRESS in Remove the INGRESS ACL from the router. R2(config)# no ip access-list extended INGRESS Check it has been removed using show access-lists Add a new rule to the txt file to allow web traffic from the outside network to the Web server machine only. permit tcp any host X.10 eq 80 Create a new INGRESS ACL ruleset from the text file, either pasting one line at a time, or all can be pasted at once, from the correct command mode. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 23

24 Review the ACL checking the ruleset was created correctly, with the show access-lists command. Apply the ACL to the R2 routers for inbound traffic. Review R2 s running configuration, checking that the ACL was applied to the interface correctly. Test the Telnet and Web servers From the Windows VM, Telnet to the Linux VM, using a telnet client. Test the Linux Web Server from Windows VM From the Windows VM, use a web browser to connect to the web server running on the Linux VM Server (CTRL+F5 to refresh the cache). Q. Can the Windows VM connect to the Web server on the Linux box? Q. What is allowing this? Q. Can the Windows VM connect to the Telnet server on the Linux box? Q. Where is it being blocked? Which rule? The Telnet traffic should still be blocked at the R2 firewall with the drop any, and the Web traffic passed with our specific rule. You should be able to connect to the Linux VM Web server as shown below, but not to any other services on the server. Similar to our change for Web server access, change the R2 INGRESS ACL ruleset to allow Telnet access to the Linux Server only. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 24

25 Q. What is the new ACL rule which has been added? Test the Telnet server From the Windows VM, Telnet to the Linux VM, using Putty logging in with the napier user credentials. Q. Was the FTP or Telnet traffic successful? Create Firewall ruleset on R2 for EgressTraffic Filtering Configure an ACL to block all invalid traffic originating from the inside network. R1(config)# R1(config)# ip access-list extended EGRESS RFC2827 Filtering Create explicit deny ACL for traffic with invalid source addresses of the outside network ( /16), and to log blocked packets. Q. What is the ACL? Add this rule to the EGRESS ACL RFC2827 Filtering Create explicit deny ACLs for traffic with invalid destination addresses of the inside networks ( X.0/24 and /24), and to log blocked packets. Q. What are the ACLs? Add these Rules to EGRESS ACL RFC1918 Filtering Create explicit deny ACL for traffic with invalid source address of the local loopback ( /8), and to log blocked packets. Q. What are the ACLs? Add these Rules to EGRESS ACL Q. What other RFC1918 ACLs might be needed? Configure an ACL to allow all other traffic originating from the inside network out. Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 25

26 R1(config-ext-nacl)# permit ip any any R1(config-ext-nacl)# end R1# Apply the ACL to the R2 routers inside interface for outbound traffic. R2(config)# interface fa0/1 R2(config-if)# ip access-group EGRESS in R2(config-if)# exit Check the ACL was created, and applied to the interface correctly, by viewing R2 s running configuration, and using the show access-lists command (Optional Challenge) Create R2 Stateful Firewall Create CBAC Stateful Inspection rules for the R2 router allowing the Linux VM access out to the Windows VM web server and back. A firewall rule would also need to be added to the R1 Ingress ACL to allow access to the web server. 7.3 Appendix A Sample Starting configurations R1 interface FastEthernet0/0 ip address duplex auto speed auto interface FastEthernet0/1 ip address Y duplex auto speed auto interface Serial1/0 ip address 10.1.Z serial restart-delay 0 router rip network Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 26

27 End R2 interface FastEthernet0/0 ip address duplex auto speed auto interface FastEthernet0/1 ip address X duplex auto speed auto interface Serial1/0 ip address 10.1.Z serial restart-delay 0 router rip network end 7.4 Appendix B Sample Stateful Firewall and Edge Router Filtering configurations R1 upgrade fpd auto version 12.4 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption hostname R1 boot-start-marker boot-end-marker logging message-counter syslog no aaa new-model ip source-route ip cef ip inspect name IN-OUT-IN icmp ip inspect name IN-OUT-IN http ip inspect name IN-OUT-IN ftp ip inspect name IN-OUT-IN telnet no ipv6 cef multilink bundle-name authenticated archive log config hidekeys interface FastEthernet0/0 Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 27

28 ip address duplex auto speed auto interface FastEthernet0/1 ip address Y ip inspect IN-OUT-IN out duplex auto speed auto interface Serial1/0 ip address 10.1.Z ip access-group OUT-IN in serial restart-delay 0 router rip network ip forward-protocol nd ip http server no ip http secure-server ip access-list extended OUT-IN permit udp any any eq rip permit icmp any host 10.1.Z.1 echo-reply deny ip any any log control-plane mgcp fax t38 ecm mgcp behavior g729-variants static-pt gatekeeper shutdown line con 0 stopbits 1 line aux 0 stopbits 1 line vty 0 4 login end R2 upgrade fpd auto version 12.4 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption hostname R2 boot-start-marker boot-end-marker logging message-counter syslog no aaa new-model ip source-route ip cef Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 28

29 no ipv6 cef multilink bundle-name authenticated archive log config hidekeys interface FastEthernet0/0 ip address duplex auto speed auto interface FastEthernet0/1 ip address X ip access-group EGRESS in duplex auto speed auto interface Serial1/0 ip address 10.1.Z ip access-group INGRESS in serial restart-delay 0 router rip network ip forward-protocol nd ip http server no ip http secure-server ip http path flash: ip access-list extended EGRESS deny ip any log deny ip any X log deny ip any log deny ip any log permit ip any any ip access-list extended INGRESS permit tcp any host X.10 eq www permit udp any any eq rip permit icmp any host 10.1.Z.2 echo-reply deny ip X any log deny ip any log deny ip any log deny ip any log deny ip any any log control-plane end Network Security Stateful Firewalls & Edge Router Filtering Rich Macfarlane 29

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab exercise,

More information

Lab Configuring Syslog and NTP (Instructor Version)

Lab Configuring Syslog and NTP (Instructor Version) (Instructor Version) Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only. Topology Addressing Table Objectives Device Interface IP Address Subnet Mask

More information

Lab 8.3.13 Configure Cisco IOS Firewall CBAC

Lab 8.3.13 Configure Cisco IOS Firewall CBAC Lab 8.3.13 Configure Cisco IOS Firewall CBAC Objective Scenario Topology In this lab, the students will complete the following tasks: Configure a simple firewall including CBAC using the Security Device

More information

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series Cisco IOS Firewall Feature Set Feature Summary The Cisco IOS Firewall feature set is available in Cisco IOS Release 12.0. This document includes information that is new in Cisco IOS Release 12.0(1)T, including

More information

Virtual Fragmentation Reassembly

Virtual Fragmentation Reassembly Virtual Fragmentation Reassembly Currently, the Cisco IOS Firewall specifically context-based access control (CBAC) and the intrusion detection system (IDS) cannot identify the contents of the IP fragments

More information

Firewall Technologies. Access Lists Firewalls

Firewall Technologies. Access Lists Firewalls Firewall Technologies Access Lists Firewalls ACLs Standard Extended Numbered Named Stateful Tables to track real-time state of end-end sessions Session oriented nature of network traffic TCP established

More information

Lab Exercise Configure the PIX Firewall and a Cisco Router

Lab Exercise Configure the PIX Firewall and a Cisco Router Lab Exercise Configure the PIX Firewall and a Cisco Router Scenario Having worked at Isis Network Consulting for two years now as an entry-level analyst, it has been your hope to move up the corporate

More information

Chapter 2 Lab 2-2, EIGRP Load Balancing

Chapter 2 Lab 2-2, EIGRP Load Balancing Chapter 2 Lab 2-2, EIGRP Load Balancing Topology Objectives Background Review a basic EIGRP configuration. Explore the EIGRP topology table. Identify successors, feasible successors, and feasible distances.

More information

CS3695/M6-109 Lab 8-NPS02 VOIP Sniffing Ver. 8 Rev. 0

CS3695/M6-109 Lab 8-NPS02 VOIP Sniffing Ver. 8 Rev. 0 Background For this lab, we will be analyzing some Wireshark capture files that were captured using the ARP Poisoning technique on Cisco VIOP (Voice Over IP) phones As this lab took special equipment (i.e.

More information

Lab 5.5 Configuring Logging

Lab 5.5 Configuring Logging Lab 5.5 Configuring Logging Learning Objectives Configure a router to log to a Syslog server Use Kiwi Syslog Daemon as a Syslog server Configure local buffering on a router Topology Diagram Scenario In

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

FIREWALLS & CBAC. philip.heimer@hh.se

FIREWALLS & CBAC. philip.heimer@hh.se FIREWALLS & CBAC philip.heimer@hh.se Implementing a Firewall Personal software firewall a software that is installed on a single PC to protect only that PC All-in-one firewall can be a single device that

More information

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 8 Device Interface

More information

Lab 6.1 Configuring a Cisco IOS Firewall Using SDM

Lab 6.1 Configuring a Cisco IOS Firewall Using SDM Lab 6.1 Configuring a Cisco IOS Firewall Using SDM Learning Objectives Use SDM to configure a router as a firewall Understand basic firewall operation Configure basic routing through a firewall Verify

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

Table of Contents. Configuring IP Access Lists

Table of Contents. Configuring IP Access Lists Table of Contents...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...2 Understanding ACL Concepts...2 Using Masks...2 Summarizing ACLs...3 Processing ACLs...4 Defining Ports and Message

More information

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1

More information

LAB II: Securing The Data Path and Routing Infrastructure

LAB II: Securing The Data Path and Routing Infrastructure LAB II: Securing The Data Path and Routing Infrastructure 8. Create Packet Filters a. Create a packet filter which will deny packets that have obviously bogus IP source addresses but permit everything

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages into either a malicious or benign category by allowing the Cisco IOS firewall to use stateful inspection

More information

Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6.

Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6. Lab 7-3 Configuring Cisco IOS Firewall In this activity, you will configure various types of ACLs, to achieve the desired filtering objectives. After completing this activity, you will be able to meet

More information

Brest. Backup : copy flash:ppe_brest1 running-config

Brest. Backup : copy flash:ppe_brest1 running-config Brest Backup : copy flash:ppe_brest1 running-config Cisco SF300-08 Mise en place des services : - Serveurs : 10.3.50.0/24 VLAN 2 (port 1) - DSI : 10.3.51.0/24 VLAN 3 (port 2) - Direction : 10.3.52.0/24

More information

Implementing Secure Converged Wide Area Networks (ISCW)

Implementing Secure Converged Wide Area Networks (ISCW) Implementing Secure Converged Wide Area Networks (ISCW) 1 Mitigating Threats and Attacks with Access Lists Lesson 7 Module 5 Cisco Device Hardening 2 Module Introduction The open nature of the Internet

More information

How To Configure A Cisco Router With A Cio Router

How To Configure A Cisco Router With A Cio Router CHAPTER 1 This chapter provides procedures for configuring the basic parameters of your Cisco router, including global parameter settings, routing protocols, interfaces, and command-line access. It also

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module CHAPTER 25 This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

CCNA Access List Sim

CCNA Access List Sim 1 P a g e CCNA Access List Sim Question An administrator is trying to ping and telnet from Switch to Router with the results shown below: Switch> Switch> ping 10.4.4.3 Type escape sequence to abort. Sending

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

Lab Objectives & Turn In

Lab Objectives & Turn In Firewall Lab This lab will apply several theories discussed throughout the networking series. The routing, installing/configuring DHCP, and setting up the services is already done. All that is left for

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others Cisco IOS Firewall to Allow Java Applets From Known Sites w Table of Contents Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others...1 Introduction...1 To Deny Java

More information

Firewall Authentication Proxy for FTP and Telnet Sessions

Firewall Authentication Proxy for FTP and Telnet Sessions Firewall Authentication Proxy for FTP and Telnet Sessions First Published: May 14, 2003 Last Updated: August 10, 2010 Before the introduction of the Firewall Authentication Proxy for FTP and Telnet Sessions

More information

How To Lower Data Rate On A Network On A 2Ghz Network On An Ipnet 2 (Net 2) On A Pnet 2 On A Router On A Gbnet 2.5 (Net 1) On An Uniden Network On

How To Lower Data Rate On A Network On A 2Ghz Network On An Ipnet 2 (Net 2) On A Pnet 2 On A Router On A Gbnet 2.5 (Net 1) On An Uniden Network On Lab 8.1.10.3 QoS Classification and Policing Using CAR Objective Scenario Step 1 This lab uses Committed Access Rate (CAR) to classify and police traffic. Although the classification and policing actions

More information

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security City Guatemala 30 January - 1 February 07 Pedro Lorga (lorga@fccn.pt) Simon Muyal (muyal@renater.pt) Piers O'Hanlon (p.ohanlon@cs.ucl.ac.uk) Laboratory Exercise: Objectives In this laboratory exercise

More information

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall Firewall Introduction Several Types of Firewall. Cisco PIX Firewall What is a Firewall? Non-computer industries: a wall that controls the spreading of a fire. Networks: a designed device that controls

More information

- Basic Router Security -

- Basic Router Security - 1 Enable Passwords - Basic Router Security - The enable password protects a router s Privileged mode. This password can be set or changed from Global Configuration mode: Router(config)# enable password

More information

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top Output Interpreter You have chosen to display errors warnings general information, and helpful references. Headings are displayed for all supported commands that you submitted. SHOW RUNNING-CONFIG SECURITY

More information

Lab 8.9.3 QoS Classification and Policing Using CAR

Lab 8.9.3 QoS Classification and Policing Using CAR Lab 8.9.3 QoS Classification and Policing Using CAR Objective Scenario Step 1 This lab uses Committed Access Rate (CAR) to classify and police traffic. Although the classification and policing actions

More information

Strategies to Protect Against Distributed Denial of Service (DD

Strategies to Protect Against Distributed Denial of Service (DD Strategies to Protect Against Distributed Denial of Service (DD Table of Contents Strategies to Protect Against Distributed Denial of Service (DDoS) Attacks...1 Introduction...1 Understanding the Basics

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module 25 CHAPTER This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and

This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors in the CCNP: Implementing

More information

Lab 5.3.9b Managing Router Configuration Files Using TFTP

Lab 5.3.9b Managing Router Configuration Files Using TFTP Lab 5.3.9b Managing Router Configuration Files Using TFTP Device Host Name Interface IP Address Subnet Mask R1 R1 Fast Ethernet 0/0 172.17.0.1 255.255.0.0 Objectives Download and install TFTP server software.

More information

Configuring Static and Dynamic NAT Simultaneously

Configuring Static and Dynamic NAT Simultaneously Configuring Static and Dynamic NAT Simultaneously Document ID: 13778 Contents Introduction Prerequisites Requirements Components Used Conventions Configuring NAT Related Information Introduction In some

More information

Internet Firewall CSIS 4222. Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS 4222. net15 1. Routers can implement packet filtering

Internet Firewall CSIS 4222. Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS 4222. net15 1. Routers can implement packet filtering Internet Firewall CSIS 4222 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 27: Internet Routing Ch 30: Packet filtering & firewalls

More information

co Characterizing and Tracing Packet Floods Using Cisco R

co Characterizing and Tracing Packet Floods Using Cisco R co Characterizing and Tracing Packet Floods Using Cisco R Table of Contents Characterizing and Tracing Packet Floods Using Cisco Routers...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1

More information

Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei

Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei Platformă de e-learning și curriculă e-content pentru învățământul superior tehnic Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei Firewall

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Simple MPLS network topology for Dynamips/Olive

Simple MPLS network topology for Dynamips/Olive Simple MPLS network topology for Dynamips/Olive R1 version 12.4 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption hostname R1 boot-start-marker

More information

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials.

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials. Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials. CHAPTER 5 OBJECTIVES Configure a router with an initial configuration. Use the

More information

Chapter 8 Lab B: Configuring a Remote Access VPN Server and Client

Chapter 8 Lab B: Configuring a Remote Access VPN Server and Client Chapter 8 Lab B: Configuring a Remote Access VPN Server and Client Topology Note: ISR G2 devices have Gigabit Ethernet interfaces instead of FastEthernet Interfaces. All contents are Copyright 1992 2012

More information

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT Network Security s Access lists Ingress filtering s Egress filtering NAT 2 Drivers of Performance RequirementsTraffic Volume and Complexity of Static IP Packet Filter Corporate Network The Complexity of

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Lab 8: Confi guring QoS

Lab 8: Confi guring QoS Lab 8: Objective Implement QoS, mark traffi c, and display and interpret QoS output. Lab Topology For this lab, your network design will include two pods of devices. You will be responsible for confi guring

More information

8 steps to protect your Cisco router

8 steps to protect your Cisco router 8 steps to protect your Cisco router Daniel B. Cid daniel@underlinux.com.br Network security is a completely changing area; new devices like IDS (Intrusion Detection systems), IPS (Intrusion Prevention

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

Firewalls. Network Security. Firewalls Defined. Firewalls

Firewalls. Network Security. Firewalls Defined. Firewalls Network Security Firewalls Firewalls Types of Firewalls Screening router firewalls Computer-based firewalls Firewall appliances Host firewalls (firewalls on clients and servers) Inspection Methods Firewall

More information

PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER. Used devices and their topology. JAROSLAV DOČKAL, PhD 1

PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER. Used devices and their topology. JAROSLAV DOČKAL, PhD 1 JAROSLAV DOČKAL, PhD 1 PRACTICE WAY TO TEACHING OF NETWORK SECURITY ONE YEAR AFTER Last year our first Cisco academy network security teaching experiences was explained at this conference. After one year

More information

Chapter 4: Lab A: Configuring CBAC and Zone-Based Firewalls

Chapter 4: Lab A: Configuring CBAC and Zone-Based Firewalls Chapter 4: Lab A: Configuring CBAC and Zone-Based Firewalls Topology IP Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1 192.168.1.1 255.255.255.0 N/A S1 FA0/5

More information

Task 20.1: Configure ASBR1 Serial 0/2 to prevent DoS attacks to ASBR1 from SP1.

Task 20.1: Configure ASBR1 Serial 0/2 to prevent DoS attacks to ASBR1 from SP1. Task 20.1: Configure ASBR1 Serial 0/2 to prevent DoS attacks to ASBR1 from SP1. Task 20.2: Configure an access-list to block all networks addresses that is commonly used to hack SP networks. Task 20.3:

More information

Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example

Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example Document ID: 113337 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration

More information

CCNA Discovery 4.1.3 Working at a Small to Medium Business or ISP Student Packet Tracer Lab Manual

CCNA Discovery 4.1.3 Working at a Small to Medium Business or ISP Student Packet Tracer Lab Manual 4.1.3 Working at a Small to Medium Business or ISP Student Packet Tracer Lab Manual This document is exclusive property of Cisco Systems, In Permission is granted to print and copy this document for non-commercial

More information

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box CSC-NETLAB Packet filtering with Iptables Group Nr Name1 Name2 Name3 Date Instructor s Signature Table of Contents 1 Goals...2 2 Introduction...3 3 Getting started...3 4 Connecting to the virtual hosts...3

More information

Troubleshooting IP Routing

Troubleshooting IP Routing C H A P T E R 7 Troubleshooting IP Routing This troubleshooting chapter has several goals. First, it explains several tools and functions not covered in Chapters 4 through 6 specifically, tools that can

More information

P and FTP Proxy caching Using a Cisco Cache Engine 550 an

P and FTP Proxy caching Using a Cisco Cache Engine 550 an P and FTP Proxy caching Using a Cisco Cache Engine 550 an Table of Contents HTTP and FTP Proxy caching Using a Cisco Cache Engine 550 and a PIX Firewall...1 Introduction...1 Before You Begin...1 Conventions...1

More information

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006 CSE331: Introduction to Networks and Security Lecture 12 Fall 2006 Announcements Midterm I will be held Friday, Oct. 6th. True/False Multiple Choice Calculation Short answer Short essay Project 2 is on

More information

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1 Classic IOS Firewall using CBACs 2012 Cisco and/or its affiliates. All rights reserved. 1 Although CBAC serves as a good foundation for understanding the revolutionary path toward modern zone based firewalls,

More information

Week Date Teaching Attended 2 Jan 2013 Lab 1: Linux Services/Toolkit Dev t

Week Date Teaching Attended 2 Jan 2013 Lab 1: Linux Services/Toolkit Dev t Week Date Teaching Attended 2 Jan 2013 Lab 1: Linux Services/Toolkit Dev t Aim: The aim of this lab is to investigate the discovery and configuration of services within Linux. It uses a Linux Ubuntu Virtual

More information

Objectives. Background. Required Resources. CCNA Security

Objectives. Background. Required Resources. CCNA Security Chapter 8 Lab B, Configuring a Remote Access VPN Server and Client Topology IP Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1 192.168.1.1 255.255.255.0 N/A

More information

Lab 4.5.2 Diagramming Intranet Traffic Flows

Lab 4.5.2 Diagramming Intranet Traffic Flows Lab 4.5.2 Diagramming Intranet Traffic Flows Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1

More information

Unicast Reverse Path Forwarding

Unicast Reverse Path Forwarding Unicast Reverse Path Forwarding This feature module describes the Unicast Reverse Path Forwarding (RPF) feature, which helps to mitigate problems caused by malformed or forged IP source addresses passing

More information

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, 2015. Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, 2015. Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik Network Security Chapter 3 Cornelius Diekmann Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik Version: October 21, 2015 IN2101, WS 15/16, Network Security 1 Security Policies and

More information

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering Internet Firewall CSIS 3230 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 8.8: Packet filtering, firewalls, intrusion detection Ch

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

Homework 3 TCP/IP Network Monitoring and Management

Homework 3 TCP/IP Network Monitoring and Management Homework 3 TCP/IP Network Monitoring and Management Hw3 Assigned on 2013/9/13, Due 2013/9/24 Hand In Requirement Prepare a activity/laboratory report (name it Hw3_WebSys.docx) using the ECET Lab report

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

Configuring NetFlow Secure Event Logging (NSEL)

Configuring NetFlow Secure Event Logging (NSEL) 75 CHAPTER This chapter describes how to configure NSEL, a security logging mechanism that is built on NetFlow Version 9 technology, and how to handle events and syslog messages through NSEL. The chapter

More information

NSI Higher Education Network Security Practise Lab Project Final Report

NSI Higher Education Network Security Practise Lab Project Final Report NSI Higher Education Network Security Practise Lab Project Final Report Contents Contents... 2 Introduction... 4 Project Description... 4 Team Members... 4 Project Plan Outline... 4 Project Deliverables...

More information

Strategies to Protect Against Distributed Denial of Service (DDoS) Attacks

Strategies to Protect Against Distributed Denial of Service (DDoS) Attacks Strategies to Protect Against Distributed Denial of Service (DDoS) Attacks Document ID: 13634 Contents Introduction Understanding the Basics of DDoS Attacks Characteristics of Common Programs Used to Facilitate

More information

Security Audit CHAPTER21. Perform Security Audit

Security Audit CHAPTER21. Perform Security Audit CHAPTER21 Perform is a feature that examines your existing router configurations and then updates your router in order to make your router and network more secure. is based on the Cisco IOS AutoSecure

More information

Lab 4.5.4 Diagramming External Traffic Flows

Lab 4.5.4 Diagramming External Traffic Flows Lab 4.5.4 Diagramming External Traffic Flows Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 R2 R3 FC-CPE-1 FC-CPE-2 ISP Fa0/1 172.17.0.1

More information

CCNA Security 1.1 Instructional Resource

CCNA Security 1.1 Instructional Resource CCNA Security 1.1 Instructional Resource Chapter 4 Implementing Firewall Technologies 2012 Cisco and/or its affiliates. All rights reserved. 1 Describe numbered, named, standard and extended IP ACLs. Configure

More information

IPv6 Diagnostic and Troubleshooting

IPv6 Diagnostic and Troubleshooting 8 IPv6 Diagnostic and Troubleshooting Contents Introduction.................................................. 8-2 ICMP Rate-Limiting........................................... 8-2 Ping for IPv6 (Ping6)..........................................

More information

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above.

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above. Lab 1.2.2 Capturing and Analyzing Network Traffic Host Name IP Address Fa0/0 Subnet Mask IP Address S0/0/0 Subnet Mask Default Gateway RouterA 172.17.0.1 255.255.0.0 192.168.1.1 (DCE) 255.255.255.0 N/A

More information

GLBP - Gateway Load Balancing Protocol

GLBP - Gateway Load Balancing Protocol GLBP - Gateway Load Balancing Protocol Gateway Load Balancing Protocol (GLBP) protects data traffic from a failed router or circuit, like Hot Standby Router Protocol (HSRP) and Virtual Router Redundancy

More information

Configuring PA Firewalls for a Layer 3 Deployment

Configuring PA Firewalls for a Layer 3 Deployment Configuring PA Firewalls for a Layer 3 Deployment Configuring PAN Firewalls for a Layer 3 Deployment Configuration Guide January 2009 Introduction The following document provides detailed step-by-step

More information

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall Figure 5-1: Border s Chapter 5 Revised March 2004 Panko, Corporate Computer and Network Security Copyright 2004 Prentice-Hall Border 1. (Not Trusted) Attacker 1 1. Corporate Network (Trusted) 2 Figure

More information

Configuring NetFlow Secure Event Logging (NSEL)

Configuring NetFlow Secure Event Logging (NSEL) 73 CHAPTER This chapter describes how to configure NSEL, a security logging mechanism that is built on NetFlow Version 9 technology, and how to handle events and syslog messages through NSEL. The chapter

More information

THE HONG KONG POLYTECHNIC UNIVERSITY Department of Electronic and Information Engineering

THE HONG KONG POLYTECHNIC UNIVERSITY Department of Electronic and Information Engineering THE HONG KONG POLYTECHNIC UNIVERSITY Department of Electronic and Information Engineering ENG 224 Information Technology Laboratory 6: Internet Connection Sharing Objectives: Build a private network that

More information

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Virtual private network Network security protocols COMP347 2006 Len Hamey Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Public internet Security protocol encrypts

More information

Configuring Security for FTP Traffic

Configuring Security for FTP Traffic 2 Configuring Security for FTP Traffic Securing FTP traffic Creating a security profile for FTP traffic Configuring a local traffic FTP profile Assigning an FTP security profile to a local traffic FTP

More information

CCIE R&S Lab Workbook Volume I Version 5.0

CCIE R&S Lab Workbook Volume I Version 5.0 Copyright Information, Inc. All rights reserved. The following publication, CCIE R&S Lab Workbook Volume I Version 5.0, was developed by Internetwork Expert, Inc. All rights reserved. No part of this publication

More information

642 552 Securing Cisco Network Devices (SND)

642 552 Securing Cisco Network Devices (SND) 642 552 Securing Cisco Network Devices (SND) Course Number: 642 552 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional, Cisco Firewall Specialist,

More information

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall. Firewalls 1 Firewalls Idea: separate local network from the Internet Trusted hosts and networks Firewall Intranet Router DMZ Demilitarized Zone: publicly accessible servers and networks 2 1 Castle and

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab. 2 Network Devices & Packet Tracer Objectives 1. To become familiar with

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

IOS Zone Based Firewall Step-by-Step Basic Configuration

IOS Zone Based Firewall Step-by-Step Basic Configuration IOS Zone Based Firewall Step-by-Step Basic Configuration Introduction The Cisco IOS Zone Based Firewall is one of the most advanced form of Stateful firewall used in the Cisco IOS devices. The zone based

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Firewall Defaults and Some Basic Rules

Firewall Defaults and Some Basic Rules Firewall Defaults and Some Basic Rules ProSecure UTM Quick Start Guide This quick start guide provides the firewall defaults and explains how to configure some basic firewall rules for the ProSecure Unified

More information

Smart Tips. Enabling WAN Load Balancing. Key Features. Network Diagram. Overview. Featured Products. WAN Failover. Enabling WAN Load Balancing Page 1

Smart Tips. Enabling WAN Load Balancing. Key Features. Network Diagram. Overview. Featured Products. WAN Failover. Enabling WAN Load Balancing Page 1 Smart Tips Enabling WAN Load Balancing Overview Many small businesses today use broadband links such as DSL or Cable, favoring them over the traditional link such as T1/E1 or leased lines because of the

More information

Week Date Teaching Attended 3 24/01/10 Lab 2: Windows Services/Toolkit

Week Date Teaching Attended 3 24/01/10 Lab 2: Windows Services/Toolkit Week Date Teaching Attended 3 24/01/10 Lab 2: Windows Services/Toolkit Aim: The aim of this lab is to investigate the discovery and configuration of services within Windows. It uses the Windows 2003 VM

More information