Faten Yahya Ismael.  It is technology creates a network that is physically public, but virtually it’s private.  A virtual private network (VPN) is a.

Slides:



Advertisements
Similar presentations
Internet Protocol Security (IP Sec)
Advertisements

Guide to Network Defense and Countermeasures Second Edition
VPN: Virtual Private Network Presented by: Germaine Bacon Lizzi Beduya Betty Huang Jun Mitsuoka Juliet Polintan.
Securing Remote PC Access to UNIX/Linux Hosts with VPN or SSH Charles T. Moetului WRQ, Inc. (206)
Setting Up a Virtual Private Network Chapter 9. Learning Objectives Understand the components and essential operations of virtual private networks (VPNs)
Module 5: Configuring Access for Remote Clients and Networks.
Virtual Private Networks. Why VPN Fast, secure and reliable communication between remote locations –Use leased lines to maintain a WAN. –Disadvantages.
SCSC 455 Computer Security Virtual Private Network (VPN)
1 Configuring Virtual Private Networks for Remote Clients and Networks.
Guide to Network Defense and Countermeasures Second Edition
Virtual Private Networks and IPSec
VIRTUAL PRIVATE NETWORKS (VPN). GROUP MEMBERS ERVAND AKOPYAN ORLANDO CANTON JR. JUAN DAVID OROZCO.
Lesson 11-Virtual Private Networks. Overview Define Virtual Private Networks (VPNs). Deploy User VPNs. Deploy Site VPNs. Understand standard VPN techniques.
Goal of The Paper  What exactly is a VPN?  Why do you need a VPN?  what are some of the technologies used in deploying a VPN?  How does a VPN work?
Virtual Private Networks Globalizing LANs Timothy Hohman.
VPN’s Kristin Belanger. VPN’s Accommodate employees at distant offices Accommodate employees at distant offices Usually set up through internet Usually.
Virtual Private Networking Karlene R. Samuels COSC513.
Internet Security Seminar Class CS591 Presentation Topic: VPN.
VPN – Technologies and Solutions CS158B Network Management April 11, 2005 Alvin Tsang Eyob Solomon Wayne Tsui.
Remote Networking Architectures
Virtual Private Network (VPN) © N. Ganesan, Ph.D..
Virtual Private Networks (VPN’s)
1 © J. Liebeherr, All rights reserved Virtual Private Networks.
Virtual Private Network
Virtual Private Network prepared by Rachna Agrawal Lixia Hou.
Understanding VPN Concepts Virtual Private Network (VPN) enables computers to –Communicate securely over insecure channels –Exchange private encrypted.
Microsoft Windows Server 2003 TCP/IP Protocols and Services Technical Reference Slide: 1 Lesson 23 Virtual Private Networks (VPNs)
1 L2TP OVERVIEW 18-May Agenda VPN Tunneling PPTP L2F LT2P.
Virtual Private Network (VPN) SCSC 455. VPN A virtual private network that is established over, in general, the Internet – It is virtual because it exists.
VIRTUAL PRIVATE NETWORKS (VPN) BY: Sajal Soni Abhishek sahu Deepti Singh Deeksha sahu Yashika chourasia Subhash dewangan.
Virtual Private Network (VPN). ©2001 Check Point Software Technologies Ltd. - Proprietary & Confidential “ If saving money is wrong, I don’t want.
12-Sep-15 Virtual Private Network. Why the need To transmit files securely without disclosing sensitive information to others in the Internet.
VPN Protocol What is a VPN? A VPN is A network that uses Internet or other network service to transmit data. A VPN includes authentication and.
1 Chapter 8 Copyright 2003 Prentice-Hall Cryptographic Systems: SSL/TLS, VPNs, and Kerberos.
CIT 384: Network AdministrationSlide #1 CIT 384: Network Administration VPNs.
VIRTUAL PRIVATE NETWORK By: Tammy Be Khoa Kieu Stephen Tran Michael Tse.
Virtual Private Network (VPN) Topics Discussion What is a VPN? What is a VPN?  Types of VPN  Why we use VPN?  Disadvantage of VPN  Types of.
Guide to Firewalls and VPNs, 3 rd Edition Chapter Ten Setting Up A Virtual Private Network.
Hands-On Microsoft Windows Server Introduction to Remote Access Routing and Remote Access Services (RRAS) –Enable routing and remote access through.
BZUPAGES.COM. What is a VPN VPN is an acronym for Virtual Private Network. A VPN provides an encrypted and secure connection "tunnel" path from a user's.
Virtual Private Network Benefits Classification Tunneling technique, PPTP, L2TP, IPSec Encryption Technology Key Management Technology Authentication Settings.
Virtual Private Network. VPN In the most basic definition, VPN is a connection which allows 2 computers or networks to communicate with each other across.
Virtual Private Network. ATHENA Main Function of VPN  Privacy  Authenticating  Data Integrity  Antireplay.
©2001 Check Point Software Technologies Ltd. - Proprietary & Confidential outline What is a VPN? What is a VPN?  Types of VPN.
Virtual Private Networks Ed Wagner CS Overview Introduction Types of VPNs Encrypting and Tunneling Pro/Cons the VPNs Conclusion.
Lect 8 Tahani al jehain. Types of attack Remote code execution: occurs when an attacker exploits a software and runs a program that the user does not.
Securing Access to Data Using IPsec Josh Jones Cosc352.
VPN Alex Carr. Overview  Introduction  3 Main Purposes of a VPN  Equipment  Remote-Access VPN  Site-to-Site VPN  Extranet Based  Intranet Based.
VIRTUAL PRIVATE NETWORKS Lab#9. 2 Virtual Private Networks (VPNs)  Institutions often want private networks for security.  Costly! Separate routers,
Virtual Private Network Wo Yan Lam. Overview What is Virtual Private Network Different types of VPN –Remote-Access VPN –Site-to-site VPN Security features.
Virtual Private Network Technology Nikki London COSC 352 March 2, 2010.
SECURITY IN VIRTUAL PRIVATE NETWORKS PRESENTED BY : NISHANT SURESH.
Virtual Private Networks
Virtual Private Network
CSCI 465 Data Communications and Networks Lecture 26
Virtual Private Networks (VPN)
Virtual Private Networks
Virtual Private Network (VPN)
Virtual Private Network
Virtual Private Networks
VPN: Virtual Private Network
Virtual Private Networks (VPN)
Virtual Private Networks
Need for VPN As a business grows, it might expand to multiple shops or offices across the country and around the world. the people working in those locations.
Virtual Private Network (VPN)
Virtual Private Network
VPN: Virtual Private Network
Topic 12: Virtual Private Networks
Presentation transcript:

Faten Yahya Ismael

 It is technology creates a network that is physically public, but virtually it’s private.  A virtual private network (VPN) is a secure way of connecting to a private Local Area Network at a remote location, using the Internet or any unsecure public network to transport the network data packets privately. The VPN uses authentication to deny access to unauthorized users, and encryption to prevent unauthorized users from reading the private network packets.  The VPN can be used to send any kind of network traffic securely, including voice, video or data.

VPN device …hardware or software

 TUNNELING.  ENCRYPTION.  AUTHENTICATION.  FIREWALL.

TUNNELING

Virtual Private Network technology is based on the idea of tunneling. VPN tunneling involves establishing and maintaining a logical network connection. Tunneling is the process of placing an entire packet within another packet before it's transported over the Internet. That outer packet protects the contents from public view and ensures that the packet moves within a virtual tunnel.

1.Voluntary. 2. Compulsory.

 In voluntary tunneling, the VPN client manages connection setup.  The client first makes a connection to the carrier network provider (an ISP in the case of Internet VPNs).  Then, the VPN client application creates the tunnel to a VPN server over this live connection.

 In compulsory tunneling, the carrier network provider manages VPN connection setup.  When the client makes an ordinary connection, the carrier in turn immediately brokers a VPN connection between that client and a VPN server.  Service providers must take on the additional burden of installing and maintaining FEP devices.

 Point-to-Point Tunneling Protocol (PPTP)  Layer Two Tunneling Protocol (L2TP)  Internet Protocol Security (IPsec)

 It’s the most widely supported VPN method among Windows users and it was created by Microsoft in association with other technology companies.  Compared to other methods, PPTP is faster and it is also available for Linux and Mac users..  Voluntary tunneling method.  Use port (1723) or other ports depend on the type of RRAS.

 L2TP (Layer 2 Tunneling Protocol) it’s another tunneling protocol that supports VPNs.  The difference between PPTP and L2TP is that the second one provides not only data confidentiality but also data integrity.  L2TP was developed by Microsoft and Cisco as a combination between PPTP and L2F(Layer 2 Forwarding).  Port 500

 IPsec is actually a collection of multiple related protocols.  It can be used as a complete VPN protocol solution or simply as the encryption scheme with L2TP or PPTP.  IPsec exists at the network layer (Layer Three) of the OSI model.

ESP …Encapsulation Security Payloads

VPN allows senders to encapsulate their data in IP packets that hide the routing and switching infrastructure of the Internet to ensure data security against unwanted viewers or hackers.

 Encryption is the process of encoding data so that only a computer with the right decoder will be able to read and use it.  VPN client at each end of the tunnel, encrypt the data entering the tunnel and decrypt it at the other end.

There are most two common forms of encryption :  1. symmetric-key encryption  2. public-key Encryption

AUTHENTICATION

 Authentication: Virtual private network (VPN) connections are only accepted for those users and routers that have been authorized. This authorization determined by user account and remote access policies.  There are 3 levels of Authentication.  Computer-Level Authentication  User-level Authentication  Data origin authentication and data integrity

To establish security association (SA), the VPN( client & server) use the Internet Key Exchange IKE protocol to exchange computer certificates. Computer certificate authentication is a much stronger authentication method therefore is highly recommended. This type of authentication is used by Layer Two Tunneling Protocol (L2TP)/IPsec or IKE version 2 connections.

In user-level authentication the client using a point to point protocol (PPP) to get the authentication from VPN server. If mutual authentication is used, the VPN client also authenticates the VPN server, which provides protection against computers that are masquerading as VPN servers.

To verify that the data sent on the VPN connection originated at the other end of the connection and was not modified in transit, the data contains a cryptographic checksum based on an encryption key known only to the sender and the receiver. This type of authentication are available for L2TP/IPsec and IKE version 2 connections.

 Firewall provides network security and business continuity.  It prevents attacks, and secures your data communications with multiple parallel Virtual Private Network (VPN) connections.  There are two approaches to using a firewall with a VPN server:  VPN server in front of the firewall..  VPN server behind the firewall..

 Remote access VPN  Intranet VPN  Extranet VPN

 A remote-access VPN allows individual users to establish secure connections with a remote computer network.  Components required in a remote-access VPN: 1- network access server (NAS). 2- client software.

 Intranet VPNs link corporate headquarters, remote offices, and branch offices over a shared infrastructure using dedicated connections.  The benefits of an intranet VPN are as follows: - Reduces WAN bandwidth costs - Connect new sites easily

GRE…generic routing encapsulation

 Extranet VPNs link customers, suppliers, partners, or communities of interest to a corporate intranet over a shared infrastructure using dedicated connections. In this example, the VPN is often an alternative to fax, snail mail. The extranet VPN facilitates e- commerce.

 Security -- The VPN should protect data while it's traveling on the public network. If intruders attempt to capture the data, they should be unable to read or use it.  Reliability -- Employees and remote offices should be able to connect to the VPN with no trouble at any time (unless hours are restricted), and the VPN should provide the same quality of connection for each user even when it is handling its maximum number of simultaneous connections.

 Cost Saving  Eliminating the need for expensive long-distance leased lines.  Transferring the support burden to the service providers.  Operational costs.

* VPNs require detailed understanding of network security issues and careful installation /configuration to ensure sufficient protection on a public network like the Internet. * The reliability and performance of an Internet-based VPN is not under an organization's direct control. Instead, the solution relies on an ISP and their quality of service.

* VPN products and solutions from different vendors have not always been compatible due to issues with VPN technology standards. Attempting to mix and match equipment may cause technical problems, and using equipment from one provider may not give as great a cost savings.

Thanks for Listening