SlideShare une entreprise Scribd logo
1  sur  48
Investigation, Design and
Implementation of a Secure
Network Model for the
University of Tripoli.
Presented By: Firas Alsayied
Outline
Network Overview
Network Security, Policy &
Vulnerabilities
Security Countermeasures
Case Study:
- Phase One : Network Design & Layout
Planning.
- Phase Two :Applications of Protection &
Implementation of the Secure Policy.
Network Overview
What is a Network ?
A Network Is a collection of devices and End-to-End systems connected together that
originate, route and terminate the data.
Characteristic of Networks
Topology
Speed
Cost
Security
Availability
Scalability
Reliability
Types of network
PAN LAN
WAN
Network Components
Network Security, Policy & Vulnerabilities
 l
Security
 Security has one purpose: „to protect assets“
 In terms of computer networks the assets can be:
- Information
- files, data streams …
- Servers
- Configurations
- User accounts
- Passwords
- Devices
Network Security Goals (CIA Model)
 1. Confidentiality: Ensure that the secrecy is
enforced and the information is not read by
unauthorized users.
 2. Integrity: modification of data is not
permitted to unauthorized Users.
 3. Availability: prevention of loss of access
to resources and information.
Security Policy
• Policy define how the security is implemented with a set of laws. And that’s done
by answering the following questions
 What are you trying to protect?
 What data is confidential?
 What resources are precious?
 What are you trying to protect against?
 Who is authorized to login into the management plan ?
Vulnerabilities
 Vulnerability is a weakness which is inherent in network, device, technology or
policy.
 Types of vulnerabilities:
- Technology weaknesses
- Configuration weaknesses
- Security policy weaknesses
Threats
 Threats: are the people eager, willing, and qualified to take advantage of each
security weakness, and they continually search for new methods and techniques to
do so.
`
Types of threats:
- Internal Threat
- External Threat
Examples of Threats
Eavesdropping
MIN
Denial of Service DOS
Security Countermeasures
Firewalls
 Is a network security system (Software/hardware) that monitors and controls
the incoming and outgoing network traffic, based on predetermined security
rules.
• Modern firewalls includes
- Intrusion Prevention System
- Authentication, Authorization, and Vulnerability assessment systems.
Intrusion Detection System (IDS)
 Used to monitor for “suspicious activity” on a network
• Syslog Server :
VPN
 Virtual Private Network is a type of private network that uses public
telecommunication, such as the Internet, instead of leased lines to communicate.
 VPN uses several protocols such as:
• PPTP -- Point-to-Point Tunneling Protocol
• L2TP -- Layer 2 Tunneling Protocol
Encryption
• Encryption -- is a method of “scrambling” data before transmitting it onto the Internet.
- Public Key Encryption Technique - Digital signature
k
1- phase one : Network infrastructure Design & layout planning
2- Phase Two : Application of Protection & Implementation of Secure
Policy
Network Design
 Is the process of arranging the various components of a network to supply the
demands of the subscribers.
 Our network design must answer some pretty basic questions
- What stuff do we get for the network ?
- What’s the size and type of the devices ?
- How do we connect it all ?
- How do we configure it to work right ?
- What’s method of connection ?
- Finally Is the network secure ?
Phase one Objectives
 Design a sophisticated network Infrastructure to EEE and the other surrounding
departments of the Engineering faculty that accomplishes the concept of
availability
 Connect the total infrastructure of the department’s by a main core-switch.
 Assigning interfaces and different DHCP pools for each department
 Distribute VLAN subnets that covers (Classes, Labs and Staff offices)
 Configure the Wireless access point for each
GNS3
 GNS3 is a Graphical Network Emulator that allows us to
design complex network topologies. It provides Real
Implementation to various devices such as Routers,
Switches and Firewalls
EEE Department Network
Total Infrastructure
Access Layer
Core Layer
Head layer
Switches distribution in each department
Department Floors 24 - Port
Switches
48 – Port
Switch
Wireless
access
Points
Electric and Electronic
Eng.
3 1 2 1
Marine Eng. 2 2 - 1
Mechanical Eng. 1 1 1 1
Architectural Eng. 3 1 1 1
Assigning IP addresses and VLANs:
Departments
& servers
Student
VLAN 10
Labs VLAN
20
Staff
30
WLAN
40
Electrical and
Electronic Eng.
10.1.0.0 10.2.0.0 10.3.0.0 10.4.0.0
Marine Eng. 10.5.0.0 10.6.0.0 10.7.0.0 10.8.0.0
Mechanical 10.9.0.0 10.10.0.0 10.11.0.0 10.12.0.0
Architectural
Eng.
10.13.0.0 10.14.0.0 10.15.0.0 10.16.0.0
AAA Server 20.1.0.20 - - -
Syslog Server 20.1.0.3 - - -
Firewall 20.1.0.2 - - -
Phase Two
 Applying the security protocols.
 Creating encrypted password for the management plan
 Configure Isolation mechanism.
 Allowing the head of department’s networks to be able to connect to each other.
 Creating a syslog server.
 Configure VPN private network.
 Creating a zone-base firewall.
 Applying authentication for users.
Securing the Management plan:
 Enable password for each network device and authentication retries limit.
 Enable SSH encryption for VTY auxiliary port.
Access List Isolation Policy for each VLAN
Configuring Syslog Server
Initialize the Zone based Firewall
 Separate the Network into three zones
1- In Zone (internal network)
2- Out zone (ISP)
3- Self (Firewall)
 configure the interfaces of the firewall
Inside(trusted) Interfaces: Outside(untrusted) Interface:
FastEthernet0/0 (20.1.0.2)/24 FastEthernet1/0 (192.168.137.5)/24
Configure the Firewall through CCP
Configure VPN tunnel for Wireless Users
 Define the interface for the wireless access point in the CCP then select the Pre-
shared Key authentication
Group Policy for VPN and Maximum Connection
Allowed
Implanting PFSense Captive Portal
Test & Results
Test the internet connection for clients and
LABS
1- Clients 2- LABS
Connection Between Head-Departments
Attempt to access the firewall from un-
authorized user
Test the Management Plan Access
Test the wireless network VPN connection
Check Captive Portal login
 k
Conclusion
Network designing and security is an important field that is getting more and more
attention as the internet expands. Providing the resources and the type for connection is a
primary task that should be considered before implementing a network, keeping in mind
the security measures and policies needed to be applied for the clients and the
communication chain to keep it safe.
An effective network design should be developed with:
1- Understanding of the network design concepts such as reliability and availability .
2- learning the factors that make a network vulnerable and weak to potential threats and
attackers.
3-Needed level of security that’s required to achieve stability and confidentiality of the
subscribers.
4- Finally implementing and configuring the network components to supply the demand of
the clients while aligns with the security plan that has been imprinted.
j
 j

Contenu connexe

Tendances

Firewals in Network Security NS10
Firewals in Network Security NS10Firewals in Network Security NS10
Firewals in Network Security NS10
koolkampus
 
Data Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed FirewallData Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed Firewall
Manish Kumar
 
LTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced SecurityLTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced Security
Bryan Len
 

Tendances (18)

Firewalls
FirewallsFirewalls
Firewalls
 
Network management ppt
Network management pptNetwork management ppt
Network management ppt
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction Security
 
Firewals in Network Security NS10
Firewals in Network Security NS10Firewals in Network Security NS10
Firewals in Network Security NS10
 
Firewalls
FirewallsFirewalls
Firewalls
 
Data Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed FirewallData Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed Firewall
 
Approach of Data Security in Local Network Using Distributed Firewalls
Approach of Data Security in Local Network Using Distributed FirewallsApproach of Data Security in Local Network Using Distributed Firewalls
Approach of Data Security in Local Network Using Distributed Firewalls
 
DNS based distributed firewall
DNS based distributed firewallDNS based distributed firewall
DNS based distributed firewall
 
Firewalls
FirewallsFirewalls
Firewalls
 
LTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced SecurityLTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced Security
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
What is firewall
What is firewallWhat is firewall
What is firewall
 
Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt
 
Multilayer Security Architecture for Internet Protocols
Multilayer Security Architecture for Internet ProtocolsMultilayer Security Architecture for Internet Protocols
Multilayer Security Architecture for Internet Protocols
 
LAN Design and implementation of Shanto Mariam University of Creative Technology
LAN Design and implementation of Shanto Mariam University of Creative TechnologyLAN Design and implementation of Shanto Mariam University of Creative Technology
LAN Design and implementation of Shanto Mariam University of Creative Technology
 

En vedette

Aportes científicos guatemaltecos
Aportes científicos guatemaltecosAportes científicos guatemaltecos
Aportes científicos guatemaltecos
Noemi Suchite
 
Understanding P2P
Understanding P2PUnderstanding P2P
Understanding P2P
urbanlabs
 

En vedette (17)

Virtualisasi network ( gns3 )
Virtualisasi network ( gns3 )Virtualisasi network ( gns3 )
Virtualisasi network ( gns3 )
 
gns3 y su uso
gns3 y su usogns3 y su uso
gns3 y su uso
 
Router Virtualization With GNS3
Router Virtualization With GNS3Router Virtualization With GNS3
Router Virtualization With GNS3
 
14.connect gns3 to internet
14.connect gns3 to internet14.connect gns3 to internet
14.connect gns3 to internet
 
Gns3
Gns3Gns3
Gns3
 
GNS3- A Brief User Guide
GNS3- A Brief User GuideGNS3- A Brief User Guide
GNS3- A Brief User Guide
 
Simulator gns3
Simulator gns3Simulator gns3
Simulator gns3
 
Gns3
Gns3Gns3
Gns3
 
Gns3
Gns3Gns3
Gns3
 
Aportes científicos guatemaltecos
Aportes científicos guatemaltecosAportes científicos guatemaltecos
Aportes científicos guatemaltecos
 
Peer to peer system
Peer to peer systemPeer to peer system
Peer to peer system
 
Ns2
Ns2Ns2
Ns2
 
Gns3final
Gns3finalGns3final
Gns3final
 
Peer To Peer Networking
Peer To Peer NetworkingPeer To Peer Networking
Peer To Peer Networking
 
GNS3
GNS3GNS3
GNS3
 
Understanding P2P
Understanding P2PUnderstanding P2P
Understanding P2P
 
Online examination system
Online examination systemOnline examination system
Online examination system
 

Similaire à Investigation, Design and Implementation of a Secure

Advantages And Disadvantages Of Nc
Advantages And Disadvantages Of NcAdvantages And Disadvantages Of Nc
Advantages And Disadvantages Of Nc
Kristen Wilson
 
HCSA-Presales-IP+Network+V3.0+Training+Material.pdf
HCSA-Presales-IP+Network+V3.0+Training+Material.pdfHCSA-Presales-IP+Network+V3.0+Training+Material.pdf
HCSA-Presales-IP+Network+V3.0+Training+Material.pdf
RayanneAguiar4
 
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
Types of Networks  Week7 Part4-IS RevisionSu2013 .docxTypes of Networks  Week7 Part4-IS RevisionSu2013 .docx
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
willcoxjanay
 

Similaire à Investigation, Design and Implementation of a Secure (20)

Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
Ii2514901494
Ii2514901494Ii2514901494
Ii2514901494
 
IRJET- SDN Simulation in Mininet to Provide Security Via Firewall
IRJET- SDN Simulation in Mininet to Provide Security Via FirewallIRJET- SDN Simulation in Mininet to Provide Security Via Firewall
IRJET- SDN Simulation in Mininet to Provide Security Via Firewall
 
Advantages And Disadvantages Of Nc
Advantages And Disadvantages Of NcAdvantages And Disadvantages Of Nc
Advantages And Disadvantages Of Nc
 
Cloud computing final show
Cloud computing final   showCloud computing final   show
Cloud computing final show
 
Study of campus network security
Study of campus network securityStudy of campus network security
Study of campus network security
 
HCSA-Presales-IP+Network+V3.0+Training+Material.pdf
HCSA-Presales-IP+Network+V3.0+Training+Material.pdfHCSA-Presales-IP+Network+V3.0+Training+Material.pdf
HCSA-Presales-IP+Network+V3.0+Training+Material.pdf
 
ADVANCED MULTIMEDIA PLATFORM BASED ON BIG DATA AND ARTIFICIAL INTELLIGENCE IM...
ADVANCED MULTIMEDIA PLATFORM BASED ON BIG DATA AND ARTIFICIAL INTELLIGENCE IM...ADVANCED MULTIMEDIA PLATFORM BASED ON BIG DATA AND ARTIFICIAL INTELLIGENCE IM...
ADVANCED MULTIMEDIA PLATFORM BASED ON BIG DATA AND ARTIFICIAL INTELLIGENCE IM...
 
IEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel TalkIEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel Talk
 
Enhancing Data Transmission and Protection in Wireless Sensor Node- A Review
Enhancing Data Transmission and Protection in Wireless Sensor Node- A ReviewEnhancing Data Transmission and Protection in Wireless Sensor Node- A Review
Enhancing Data Transmission and Protection in Wireless Sensor Node- A Review
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy Sector
 
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
Types of Networks  Week7 Part4-IS RevisionSu2013 .docxTypes of Networks  Week7 Part4-IS RevisionSu2013 .docx
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
 
Firewall and vpn investigation on cloud computing performance
Firewall and vpn investigation on cloud computing performanceFirewall and vpn investigation on cloud computing performance
Firewall and vpn investigation on cloud computing performance
 
IRJET- Network Monitoring & Network Security
IRJET-  	  Network Monitoring & Network SecurityIRJET-  	  Network Monitoring & Network Security
IRJET- Network Monitoring & Network Security
 
LTE :Mobile Network Security
LTE :Mobile Network SecurityLTE :Mobile Network Security
LTE :Mobile Network Security
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
Design of network
Design of networkDesign of network
Design of network
 
Virtual private networks
Virtual private networks Virtual private networks
Virtual private networks
 
COM526_Lecture 1.pdf
COM526_Lecture 1.pdfCOM526_Lecture 1.pdf
COM526_Lecture 1.pdf
 
ANS_Ch_04_Handouts.pdf
ANS_Ch_04_Handouts.pdfANS_Ch_04_Handouts.pdf
ANS_Ch_04_Handouts.pdf
 

Investigation, Design and Implementation of a Secure

  • 1. Investigation, Design and Implementation of a Secure Network Model for the University of Tripoli. Presented By: Firas Alsayied
  • 2. Outline Network Overview Network Security, Policy & Vulnerabilities Security Countermeasures Case Study: - Phase One : Network Design & Layout Planning. - Phase Two :Applications of Protection & Implementation of the Secure Policy.
  • 4. What is a Network ? A Network Is a collection of devices and End-to-End systems connected together that originate, route and terminate the data.
  • 8. Network Security, Policy & Vulnerabilities  l
  • 9. Security  Security has one purpose: „to protect assets“  In terms of computer networks the assets can be: - Information - files, data streams … - Servers - Configurations - User accounts - Passwords - Devices
  • 10. Network Security Goals (CIA Model)  1. Confidentiality: Ensure that the secrecy is enforced and the information is not read by unauthorized users.  2. Integrity: modification of data is not permitted to unauthorized Users.  3. Availability: prevention of loss of access to resources and information.
  • 11. Security Policy • Policy define how the security is implemented with a set of laws. And that’s done by answering the following questions  What are you trying to protect?  What data is confidential?  What resources are precious?  What are you trying to protect against?  Who is authorized to login into the management plan ?
  • 12. Vulnerabilities  Vulnerability is a weakness which is inherent in network, device, technology or policy.  Types of vulnerabilities: - Technology weaknesses - Configuration weaknesses - Security policy weaknesses
  • 13. Threats  Threats: are the people eager, willing, and qualified to take advantage of each security weakness, and they continually search for new methods and techniques to do so. ` Types of threats: - Internal Threat - External Threat
  • 16. Firewalls  Is a network security system (Software/hardware) that monitors and controls the incoming and outgoing network traffic, based on predetermined security rules. • Modern firewalls includes - Intrusion Prevention System - Authentication, Authorization, and Vulnerability assessment systems.
  • 17. Intrusion Detection System (IDS)  Used to monitor for “suspicious activity” on a network • Syslog Server :
  • 18. VPN  Virtual Private Network is a type of private network that uses public telecommunication, such as the Internet, instead of leased lines to communicate.  VPN uses several protocols such as: • PPTP -- Point-to-Point Tunneling Protocol • L2TP -- Layer 2 Tunneling Protocol
  • 19. Encryption • Encryption -- is a method of “scrambling” data before transmitting it onto the Internet. - Public Key Encryption Technique - Digital signature
  • 20. k 1- phase one : Network infrastructure Design & layout planning 2- Phase Two : Application of Protection & Implementation of Secure Policy
  • 21. Network Design  Is the process of arranging the various components of a network to supply the demands of the subscribers.  Our network design must answer some pretty basic questions - What stuff do we get for the network ? - What’s the size and type of the devices ? - How do we connect it all ? - How do we configure it to work right ? - What’s method of connection ? - Finally Is the network secure ?
  • 22. Phase one Objectives  Design a sophisticated network Infrastructure to EEE and the other surrounding departments of the Engineering faculty that accomplishes the concept of availability  Connect the total infrastructure of the department’s by a main core-switch.  Assigning interfaces and different DHCP pools for each department  Distribute VLAN subnets that covers (Classes, Labs and Staff offices)  Configure the Wireless access point for each
  • 23. GNS3  GNS3 is a Graphical Network Emulator that allows us to design complex network topologies. It provides Real Implementation to various devices such as Routers, Switches and Firewalls
  • 29. Switches distribution in each department Department Floors 24 - Port Switches 48 – Port Switch Wireless access Points Electric and Electronic Eng. 3 1 2 1 Marine Eng. 2 2 - 1 Mechanical Eng. 1 1 1 1 Architectural Eng. 3 1 1 1
  • 30. Assigning IP addresses and VLANs: Departments & servers Student VLAN 10 Labs VLAN 20 Staff 30 WLAN 40 Electrical and Electronic Eng. 10.1.0.0 10.2.0.0 10.3.0.0 10.4.0.0 Marine Eng. 10.5.0.0 10.6.0.0 10.7.0.0 10.8.0.0 Mechanical 10.9.0.0 10.10.0.0 10.11.0.0 10.12.0.0 Architectural Eng. 10.13.0.0 10.14.0.0 10.15.0.0 10.16.0.0 AAA Server 20.1.0.20 - - - Syslog Server 20.1.0.3 - - - Firewall 20.1.0.2 - - -
  • 31. Phase Two  Applying the security protocols.  Creating encrypted password for the management plan  Configure Isolation mechanism.  Allowing the head of department’s networks to be able to connect to each other.  Creating a syslog server.  Configure VPN private network.  Creating a zone-base firewall.  Applying authentication for users.
  • 32. Securing the Management plan:  Enable password for each network device and authentication retries limit.  Enable SSH encryption for VTY auxiliary port.
  • 33. Access List Isolation Policy for each VLAN
  • 35. Initialize the Zone based Firewall  Separate the Network into three zones 1- In Zone (internal network) 2- Out zone (ISP) 3- Self (Firewall)  configure the interfaces of the firewall Inside(trusted) Interfaces: Outside(untrusted) Interface: FastEthernet0/0 (20.1.0.2)/24 FastEthernet1/0 (192.168.137.5)/24
  • 36. Configure the Firewall through CCP
  • 37. Configure VPN tunnel for Wireless Users  Define the interface for the wireless access point in the CCP then select the Pre- shared Key authentication
  • 38. Group Policy for VPN and Maximum Connection Allowed
  • 41. Test the internet connection for clients and LABS 1- Clients 2- LABS
  • 43. Attempt to access the firewall from un- authorized user
  • 44. Test the Management Plan Access
  • 45. Test the wireless network VPN connection
  • 46. Check Captive Portal login  k
  • 47. Conclusion Network designing and security is an important field that is getting more and more attention as the internet expands. Providing the resources and the type for connection is a primary task that should be considered before implementing a network, keeping in mind the security measures and policies needed to be applied for the clients and the communication chain to keep it safe. An effective network design should be developed with: 1- Understanding of the network design concepts such as reliability and availability . 2- learning the factors that make a network vulnerable and weak to potential threats and attackers. 3-Needed level of security that’s required to achieve stability and confidentiality of the subscribers. 4- Finally implementing and configuring the network components to supply the demand of the clients while aligns with the security plan that has been imprinted.

Notes de l'éditeur

  1. Topology : the arrangement of the network components Speed: of the data transition between source and distiation Cost: less money more honey Security: indicates how protected the network is Avalibility: of the network to the subscribers 24/7 of the time Sacbility: how easily the network can accommodate more users and data transmission requirements Reliability: indicates the dependability of the components that make up the network
  2. PAN: is a computer network organized around an individual person. LAN: is a group of devices that share a common communications line. Wan: used in large geographical area such as cities or countries.
  3. Network components can be divided into 4 groups : 1- End Points: such as PC, Servers 2- Interconnections: NIC LAN Card 3- Network media: which can be a physical media such as cables, wireless media 4-Connector devices : switch, router
  4. Assets can be defined as something of value
  5. In network security certain concepts needed to be attained, which are : Confidin: who’s authorized to be log in or reading the data Intig: Is the data that arrived is the same data that has being sent Avalib: of the network resources and services to subscribers.
  6. Vulnerabilities may exist in computer systems and networks, allowing the system to be open to a technical attack or in administrative procedures
  7. Internal threats can cause more damages to the network information than the external ones
  8. Dos : attacks that originate from a large number of systems that usually controlled from a single master sending a ping packet to network server causing it to fail. Min: Is an attack where the attacker secretly relays and alters the communication between two parties who believe they are directly communicating with each other
  9. Firewall acts like a shield from outside threats, allowing only pre-determined protocols to pass throw while denying the others.
  10. Is a type of security software designed to automatically alert administrators when someone or something is trying to compromise information system through malicious activities
  11. VPN acts like a private tunnel in untrusted network such as the internet, establishing encrypted communication between the two parties.
  12. or simply alters the data in such way to hide it from unauthorized Individuals to see it Encryption have several techniques such as:
  13. As shown in figure, the EEE Department consist three floors The first floor contains 7 classes and one beta office for students The second floor consist of the staff offices and 3 labs The last floor consist of two labs and the admistration office
  14. The total contains 4 departments of the Eng faculty, (names) The infrastructure consist of 3 layers
  15. Which Provides connectivity for network hosts and end devices, contains the 48 and 24 port switches, also the wireless access points
  16. Core layer contains fast switching layer 3 device that connect the departments together.
  17. As shown this layer contains the AAA and syslog server that are connected to the Firewall then to the isp
  18. Access switches are chosen depending on the number of the classes, labs, and floors that has been estimated in each department
  19. 1- to designate when and who is authorized to access/configure the network components. 2- designated for administrators. 3- to separate each VLAN for the other 4- !!!!! 5-to receive and correlate events 6-for Wireless access point users. 7-using captive portal application.
  20. 3 authentication retries and 60 sec idle time
  21. To segregate each vlan from the other, we used extended access list protocols in main core-switch as shown in this figure
  22. Using kiwi syslog program to receive messages from the core-switch and firewall, while choosing the debugging level of log
  23. The figure demonstrate the firewall applied policies form in zone to out zone
  24. In this action we Emulate the password spoofing attack to aquire the usern & passw of the administrator, this action attack was a failure due to the ssh protocol that has been used