Snort deployed in the dmz network, Computer Networking

Assignment Help:

Let's consider the network shown in Figure 1 where Snort is deployed.

In Figure 1, why is Snort deployed in the DMZ instead of the Internal Network?

In Figure 1, say True or False to the following statement: "Snort can see both incoming packets from the left firewall and outgoing packets from the right firewall".

In Figure 1, assume a packet P matches the following Snort rule when the packet is analyzed by Snort.

1336_Compute the hash - part of the packet.png

Is packet P a TCP packet or a UDP packet?

Is packet P an incoming packet or an outgoing packet?

What is the source IP address contained in the header of packet P?

What is the destination IP address contained in the header of packet P?

Who is the receiver program of this packet?

The payload of packet P must contain four specific bytes. What are the four specific bytes?

Since packet P matches the rule, an alert will be raised and the Security Administrator will receive a notice (message) from Snort. What will the notice say to the administrator?

A Phf attack is a remote to local (R2L) attack against the Web Server running the "Phf" CGI script. Phf script has vulnerability that, when exploited, allows remote users to execute arbitrary commands on the Web Server and such commands will be written as:

368_Snort deployed in the DMZ Network.png


Attackers can launch this attack from any PC connected to the Internet, and the target system can be any apache web servers that permit access to the Phf script. Let's assume that the Web Server shown in Figure 1 (inside DMZ) is an apache web server that permits Phf scripts and let's assume the IP address of the Web Server is 195.4.12.5. Please give a concrete Snort rule that can detect Phf attacks against the Web Server.

To be able to detect attack packets, Snort firstly needs to log the corresponding traffic. For this purpose, the Snort administrator will need to set up several log rules. Please give a log rule to let Snort log UDP traffic from any IP address with any port going to computers on the Internal Network specified with a Class C IP range 195.4.13.0/24.

Explain the meaning of the following Snort rule.

1217_Snort deployed in the DMZ Network1.png


Related Discussions:- Snort deployed in the dmz network

Networking, discuss the interdependence of workstation hardware with releva...

discuss the interdependence of workstation hardware with relevant software

Selective repeat (sr) - transport layer, Selective Repeat (SR) Select...

Selective Repeat (SR) Selective repeats is a connection oriented protocols  in which  transmitter and receiver have a window  of sequence numbers. SR scheme  avoids  the  unne

Leased satellite channel, LEASED SATELLITE CHANNEL: It may span arbitr...

LEASED SATELLITE CHANNEL: It may span arbitrarily big distance. It is given in the figure below.   Figure Satellite connections are low bandwidth to protect cost

Show the application layer of osi reference model, Q. Show the application ...

Q. Show the application layer of Osi reference model? - The application layer is OSI layer that is closest to the user. - It offers network services to the user's applicatio

Explain any three most important gsm identifiers, Question 1 A) Explain br...

Question 1 A) Explain briefly the advantages wireless communication systems                   B) What is a cellular network? Question 2 Explain fundamental architecture of

What is a java package, What is a Java package and how is it used? A J...

What is a Java package and how is it used? A Java package is a naming context for classes and interfaces. A package is used to make a separate name space for groups of classes

List the advantages of arcnet, List the advantages of ARCNet. Here are ...

List the advantages of ARCNet. Here are some of the ARCNet's benefits: 1.  It is extremely reliable. 2. ARCNet is simple to install and troubleshoot. 3. It has an exce

What is the network router, It's a Hybrid device that joins the features of...

It's a Hybrid device that joins the features of both bridges and routers.

Write Your Message!

Captcha
Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd