SlideShare a Scribd company logo
1 of 15
Download to read offline
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 1
Chapter 1
INTRODUCTION
Computers and Networking have become inseparable by now. A number of
confidential transactions occur every second and today computers are used mostly for
transmission rather than processing of data. So, Data Security is needed to prevent hacking of
data and to provide authenticated data transfer. Data Security can be achieved by Firewall.
Conventional firewalls rely on the notions of restricted topology and controlled entry points
to function. Restricting the network topology, difficulty in filtering of certain protocols, End-
to-End encryption problems and few more problems lead to the evolution of Distributed
Firewalls.
Internet Connectivity is no longer optional for a person or any organization. All the
necessary information in daily life is available on the internet. And now computers are mostly
use for transmission of data than the processing. So, Network Security is needed to provide
authenticated data transfer and to prevent hacking of data.
A firewall is a device between two networks that filters the transmission between
them according to the security policy used, i.e. a device which decides to permit or deny the
network transmission. Traditional firewalls are situated at the entry point of a network and
hence the failure of that single entry point causes to fall of network security. The Distributed
firewall no longer depends upon the single entry point.
The Distributed firewall is centrally managed and distributed over the network with
the connected systems i.e. with end points. In the distributed firewall the security policy is
centrally defined and implemented at the end host. The Distributed firewall filters the data
traffic from internet as well as internal network. Because of the distributed nature the data on
the protected side is not taken as trusted and hence the attacks which happens mostly from
inside are detected and prevented.
A Firewall is also a collection of components, which are situated between two
networks that filters traffic between them by means of some security policies. A Firewall can
be an effective means of protecting a local system or network systems from network based
security threats while at the same time affording access to the outside world through wide
area networks and the Internet. Traditional firewalls are devices often placed on the edge of
the network that act as a bouncer allowing only certain types of traffic in and out of the
network. Often called perimeter firewalls. They divide the network into two parts- trusted on
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 2
one side and untrusted on the other. For this reason they depend heavily on the topology of
the network. Moreover, firewalls are a mechanism for policy control. That is they permit a
sites administrator to set a policy on external access. Just as file permissions enforce an
internal security policy, a firewall can enforce an external security policy.
In addition, they overcome the single point-of-failure problem presented by the
perimeter firewall. Distributed firewalls are host-resident security software applications that
protect the enterprise network's servers and end-user machines against unwanted intrusion.
They offer the advantage of filtering traffic from both the Internet and the internal network.
This enables them to prevent hacking attacks that originate from both the Internet and the
internal network. This is important because the most costly and destructive attacks still
originate from within the organization.
A feature of distributed firewalls is centralized management. The ability to populate
servers and end-users machines to configure and push out consistent security policies helps to
maximize limited resources. The ability to gather reports and maintain updates centrally
makes distributed security practical. Distributed firewalls help in two ways. Remote end-user
machines can be secured. Secondly, they secure critical servers on the network preventing
intrusion by malicious code and jailing other such code by not letting the protected server be
used as a launch pad for expanded attacks.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 3
Chapter 2
LITERATURE SURVEY
Firewalls have existed since about 1987, and several surveys and histories have
already been written. However, none of them provide both the depth and breadth of this
survey, nor do they focus on the peer-reviewed literature describing firewall technology.
In [1994], Alec Muffettwrote a paper which provided an excellent review of the
firewall policies and architectures of the time. This paper was aimed at people considering
implementing a firewall, describing the technologies which they might select, their tradeoffs,
and how to maintain a firewall. A review of firewalls and their technology appeared in
Spectrum [Lodin andSchuba 1998]. This paper is an excellent description of firewalls and
their technology at the time it was written. However, it has no references to peer-reviewed
literature.
Several books have been written which describe how to build a firewalls (e.g.
[Cheswick and Bellovin 1994; Zwicky et al. 2000]). These books are excellent for people
wanting to either evaluate commercial firewalls or who are implementing their own firewalls.
However, neither spends much time on firewalls history, nor do they provide references to
peer-reviewed literature.
In [1997], John Schimmel wrote a historical review of firewall technologies aimed at
technical people working in the field of system administration. This review contains good
history about early packet filters and a brief overview of proxies. Schimmel also mentions
limitations of firewalls, many of which remain to this day and are discussed in this paper in
Section 13. Unfortunately, this paper has no references to the original sources of the works
described.
A survey of existing firewall technology appeared in Schuba's Ph.D. dissertation,
[Schuba 1997]. In this dissertation, Schuba cites many key papers, but his review the
literature as it relates to technology, and does not provide as comprehensive a collection of
firewall-related references as we do in this paper. However, his review of firewall literature is
only 23 references. His review is really weak compared to this paper.
More recent publications include Frederic Avolio's history of firewalls published in
the Cisco Internet Protocol Journal [1999]. Avolio is well-qualified to write such a document,
as he was involved with some of the first firewalls. His history describes some of the
beginnings of firewalls, from a technical point of view, and aimed at technical people and
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 4
technically-oriented management. He provides a short description of firewalls which use
proxies at the application or transport levels, as well as packet filtering and firewalls which
may be a mix of technologies. Rather than providing details, he refers the reader to Cheswick
and Bellovin's [1994] book on firewalls. As a contrast with Avolio's history, this paper places
emphasis on theacademic literature and as a result has substantially more references than
Avolio's history.
Habtamu Abie wrote an overview of current firewall technology options and
emerging trends in [2000]. He discusses the technology, but does not cite the papers by the
people who originally developed this technology. Also, Yakomba Yavwa wrote a similar but
less in-depth overview [2000]. Like Abie, Yavwa cites none of the original papers where the
technology was first described.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 5
Chapter 3
EXISTING SYSTEM
3.1 Policies
One of the most often used term in case of network security and in particular distributed
firewall is policy. It is essential to know about policies. A “security policy” defines the
security rules of a system. Without a defined security policy, there is no way to know what
access is allowed or disallowed. A simple example for a firewall is:
 Allow all connections to the web server.
 Deny all other access.
3.2 Pull Technique
The end-user while booting up pings to the central management network server to
check whether the central management network server status is up and active. It registers
with the central management network server and requests for its policies which it should
implement. The central management network server gives the host with its data security
policies. For example, a license server or a security clearance server can be asked if a certain
communication should be allowed. A traditional firewall could do the same, but it shortage
the important knowledge about the context of the request. End systems may know things like
which files are included, and what their level of security. Such data and information could be
carried over a network protocol, but only by adding complexity.
3.3 Push Technique
The push technique is engaged when the security policies are updated at the central
management side by the network administrator and the end-users have to be updated
instantly. This technology assures that the end user/hosts always have the updated security
policies at any time. The policy language defines which outbound and inbound network
connections on any part of the network policy domains are allowed, and can influence the
security policy decisions on any layer of the OSI network, being it at cancelling or passing
certain packets or enforcing policies at the Application layer of OSI Network model.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 6
3.4 Component of Distributed Firewalls
 A central management system used for implementing the data security policies.
 A communication system to transmit these data security policies.
 Implementation of the security policies in the user end.
3.4.1 Central Management System
Central Management system, a component of distributed firewalls, makes it practical
to protect desktops, enterprise-wide servers, Tablets, laptops, and workstations. It give greater
control and efficiency and it reduce the maintenance costs of managing global security
installations. This feature addresses the need to maximize network security resources by
enabling policies to be centrally configured, deployed, monitored, and updated. From a single
workstation, distributed firewalls can be scanned to understand the current operating policy
and to determine if updating is required.
3.4.2 Policy distribution
The distributed firewall policy distribution scheme should guarantee the integrity of
the policy during transfer. This policy can be dissimilar and differ with the implementation.
The distribution of policy can be either straight pushed to end systems, or pulled when
needed.
3.4.3 User-End Implementation
The security policies transmitted from the central management server have to be
implemented by the user-end. The end-user part of the Distributed Firewall does give any
administrative control for the network administrator to control the implementation of security
policies. The end-user allows traffic based on the security rules it has implemented.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 7
Chapter 4
PROPOSED SYSTEM
4.1 Data Security
The requirements of data security have undergone three major changes in the last
decades. The first major change was the introduction of the computer. The need for
protecting files and information became evident. Collection of tools designed to protect data
and to avoid hacker attacks has the generic name “computer security‟. The second major
change was the introduction of distributed systems, networks and communication facilities
for data communication. Data security measures are needed to protect data during
transmission. The third change is the current, rapid development of wireless networks and
mobile communications. Data security is therefore of high priority today.
4.2 A Distributed Firewall Design
Distributed firewalls are host-resident security software applications that secure the
enterprise network's servers and end-user machines against unwanted invasion. This endow
them to prevent hacking attacks that originate from both the Internet and the internal network
as given in the figure-1.They offer the feature of filtering traffic from both the Internet and
the internal network. Usually deployed behind the traditional firewall, they give a second
layer of security. Distributed firewalls secure the network by defending important network
end-users, exactly where hackers want to invade.
The security policies are still defined centrally. The main motive with this approach is
to retain the advantages of firewalls while clinching the disadvantages. They secure the
individual machine in the same way that the perimeter firewall defends the overall network.
The distributed firewall design is based on the idea forcing the policy rules at the endpoints
rather than a single entry point to network.
Distributed firewalls have other advantages as well. The most obvious is that there is
no longer a single chokepoint. From both a performance and an availability standpoint, this is
a major benefit. Throughput is no longer limited by the speed of the firewall. Similarly, there
is no longer a single point of failure that can isolate an entire network
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 8
Fig.4.2: Distributed Firewall
4.3 Architecture of Distributed Firewalls
The network security policies are deployed in a decentralized way. The management is not
allowing the system administrators to set security policies from a server to host and fulfill the
basic requirements of secure system and network administration. The concepts of distributed
firewalls, the network topological constraints are weakened and a decentralized use of traffic
filters all over network. Distributed firewall system consists of four elemental parts:
4.3.1 The Management Center
This is responsible for the management of all end-users in the network, data security policy
ordinance and distribution, log file receiving from the host network and analysis, invasion
detection and so on.
4.3.2 Policy Actuator
Policy actuator is installed in each host network or every gateway to receive the data security
policy provided by the management center, and implements the policy. It elucidates and runs
the data security policy program. It is the program to defend the endpoint host networks, and
it is mainly to recognize the function of the conventional firewall. Additionally, it is also to
attain the functions of communicating with the management control center and implementing
communication link request for the remote user-end.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA 9
4.3.3 Remote Endpoint Connectors
The remote endpoint connectors are the programs especially designed for the remote
endpoint host networking, to prove their existence to Maintaining the Integrity of the
Specifications. The template is used to modify your paper and text style. All paper margins,
columns width, text fonts and line spaces are prescribed; please do not alter them. For
example, the main margin in this template measures proportionately more than is
conventional. These dimensions and others are intended, using specifications that expect your
paper as one part of the entire process, and not as an individual document. Please do not
revise any of the current designations. Other hosts users on a simple network, specially the
internal host-point, request to establish communication with the internal endpoint. The
network users use certificates to prove there authorized identity of the remote network server,
while the certificate is sent to the endpoint by the management center through a security
policy document mode, which can merge the remote endpoint connectors and the policy
actuators. Thus, in one side the communication between the remote endpoint and the local
endpoint is convenient, in the other side the remote endpoint can be provided security
protects.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA
10
Chapter 5
ADVANTAGES & DISADVANTAGES
5.1 Advantages of distributed firewalls
This is the essential advantage of distributed firewalls because they can secure hosts which
are not within a network topology edge. The network security is no more dependents on
network topology; it gives more flexibility in defining the data security policies. Distributed
Firewall data Security policies can easily be extended to cover remote network hosts and
networks whenever needed.
 The distributed firewalls network protect from hackers attacks that originate from
both the Internet and the internal network Filtering of some protocols like File
Transfer Protocol are not easy for traditional firewall, on the other hand it is easy for
distributed firewalls since all of the necessary information is available at the decision
point, which is the end-user host in general.
 This is the most important advantage of distributed firewalls because they can protect
hosts that are not within a topology boundary. Since network security is no more
dependents on network topology, it provides more flexibility in defining the security
perimeter. Security perimeter can easily be extended to cover remote hosts and
networks whenever required.
 In standard firewalls there is an expectation that insiders are trustable. However this
expectation is the source of several networks issues. With the help of distributed
firewall network the insiders are no longer trustable. Dividing network into parts
having different security levels is much easier with distributed firewalls.
 Security policy rules are dispense and fixed on an as needed basis. Only the user-end
that needs to communicate with the outside network should decide the proper policy.
 End to end encryption is possible without affecting the network security in distributed
firewall system. Also the end to end encryption significantly improves the security of
the distributed firewalls
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA
11
5.2 Disadvantages of distributed firewalls
 Acceptance of the network security policy for internal users is one of the major
problem of the distributed firewalls. This issue specially done when each ending user
host have the right of changing security policy. There can be some technologies to
make changing security policies harder but it is not totally impossible to save it. It is
not so easy to implement an invasion detection system in a distributed firewall
environment
 Compliance of the security policy for insiders is one of the major issues of the
distributed firewalls. This problem especially occurs when each ending host have the
right of changing security policy. There can be some techniques to make modifying
policies harder but it is not totally impossible to prevent it.
 It is not so easy to implement an intrusion detection system in a distributed firewall
environment. It is possible to log suspicious connections on local server but these logs
need to be collected and analyzed by security experts in central services.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA
12
Chapter 6
APPLICATIONS
 Secure Network: Distributed firewalls secure the network by protecting critical
network endpoints, exactly where hackers want to penetrate.
 Data Security: It provides data security during transmission of data on local network.
 Pull Technique: The end-user while booting up pings to the central management
network server to check whether the central management network server status is up
and active.
 Push Technique: The push technique is engaged when the security policies are
updated at the central management side by the network administrator and the end-
users have to be updated instantly.
 End-To-End Encryption: End-to-end encryption is possible without affecting the
network security in distributed firewall systems.
 Traffic Management: Distributed firewall allow or deny the network traffic meant
for a particular system based on the policy it has to follow.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA
13
CONCLUSION
The main objective of this report is, to understand the concept of firewalls and distributed
firewalls, providing the security during the transmission of data and information. Distributed
Firewalls provide the secure environment for internet access. In this security policy is
specified using Keynotes policies and distributed to the users and hosts in the networks. So,
with the help of distributed firewall concept we can achieve the followings goals,
 This Provide Complete data protection to the network.
 Distributed firewall allows or denies the network traffic meant for a particular system
based on the policy it has to follow.
 Give Protection to the end-user of the networks from the inside and outside attacks.
This report also helps to understand the importance of data, and also provide the solution
of computer crime means user can transfer his sensitive and important data or information
that time firewalls and distributed firewalls provides the security during the data
transmission. They provide the legal infrastructure for internet access. Firewalls provides the
facility like only authentic user can access the computer or internet for his personal use they
provides the authentication. In this paper we have tried to explain or prove the internet
problems and solution of that problem with the help of distributed firewalls. It‟s also called
filtering process. Firewalls is useful in many place like college or any institution for data
security or network security purpose. So, it‟s our solo paper for trying to awareness and
provides the solution for networking through the distributed firewalls.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA
14
FUTURE WORK
The update technology has many characteristics that, new policy is established and
appended at the initiation of the present policy. New updated policy is created without any
similar protocols. After the firewall updating and new configuration, the present implemented
firewall has the uniqueness that the firewalls security policies protocols are based on the
defined and develops rules „to manage the firewall to be utilized. For accuracy in detection
and removing possible misconfiguration from the updated policy, it seems rectification
algorithms, which determine potential errors, and also investigation in redundancy and
shadowing is required.
DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL
JIEMS AKKALKUWA
15
References
[1] http://en.wikipedia.org/Distributed-firewall
[2] B.Patel, Ravi S.Patel, JayeshA.Patel,“Approach of Data Security in Local Network
using Distributed Firewalls”, International Journal of P2P Network Trends and
Technology-Volume1Issue3-2011.
[3]Satinder, Vinay, “DISTRIBUTED FIREWALL: A WAY OF DATA SECURITY IN
LOCAL AREA NETWORK”, International Journal of Advance Research In Science
And EngineeringIJARSE, Vol. No.4, Special Issue (01), April 2015
[4] Sneha Sahare, Mamta Joshi, Manish Gehlot, “A Survey paper: Data Security in Local
Networks Using Distributed Firewalls”, International Journal on Computer Science
and Engineering (IJCSE).
[5] Suraj J. Warade, Pritish A. Tijare, Swapnil. N. Sawalkar, “Data Security in Local
Network using Distributed Firewall: A Review”, International Journal of Computer
Applications (0975 – 8887)

More Related Content

What's hot

Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationTayabaZahid
 
Windows firewall
Windows firewallWindows firewall
Windows firewallVC Infotech
 
Introduction to Network Function Virtualization (NFV)
Introduction to Network Function Virtualization (NFV)Introduction to Network Function Virtualization (NFV)
Introduction to Network Function Virtualization (NFV)rjain51
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Virtualization and its Types
Virtualization and its TypesVirtualization and its Types
Virtualization and its TypesHTS Hosting
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
Firewall
FirewallFirewall
FirewallApo
 
iSCSI (Internet Small Computer System Interface)
iSCSI (Internet Small Computer System Interface)iSCSI (Internet Small Computer System Interface)
iSCSI (Internet Small Computer System Interface)Sayali Koranne
 
Security technologies
Security technologiesSecurity technologies
Security technologiesDhani Ahmad
 
Next generation firewall(ngfw)feature and benefits
Next generation firewall(ngfw)feature and benefitsNext generation firewall(ngfw)feature and benefits
Next generation firewall(ngfw)feature and benefitsAnthony Daniel
 
Presentation, Firewalls
Presentation, FirewallsPresentation, Firewalls
Presentation, Firewallskkkseld
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network securityAhmed Habib
 
Security in Windows operating system
Security in Windows operating systemSecurity in Windows operating system
Security in Windows operating systemabdullah roomi
 

What's hot (20)

Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Hardware firewall
Hardware firewallHardware firewall
Hardware firewall
 
Firewall
FirewallFirewall
Firewall
 
Windows firewall
Windows firewallWindows firewall
Windows firewall
 
Introduction to Network Function Virtualization (NFV)
Introduction to Network Function Virtualization (NFV)Introduction to Network Function Virtualization (NFV)
Introduction to Network Function Virtualization (NFV)
 
Network Security Goals
Network Security GoalsNetwork Security Goals
Network Security Goals
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Firewall
FirewallFirewall
Firewall
 
ioT_SDN
ioT_SDN ioT_SDN
ioT_SDN
 
Virtualization and its Types
Virtualization and its TypesVirtualization and its Types
Virtualization and its Types
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
iSCSI (Internet Small Computer System Interface)
iSCSI (Internet Small Computer System Interface)iSCSI (Internet Small Computer System Interface)
iSCSI (Internet Small Computer System Interface)
 
Security technologies
Security technologiesSecurity technologies
Security technologies
 
Next generation firewall(ngfw)feature and benefits
Next generation firewall(ngfw)feature and benefitsNext generation firewall(ngfw)feature and benefits
Next generation firewall(ngfw)feature and benefits
 
Presentation, Firewalls
Presentation, FirewallsPresentation, Firewalls
Presentation, Firewalls
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
 
Security in Windows operating system
Security in Windows operating systemSecurity in Windows operating system
Security in Windows operating system
 

Similar to 4 (data security in local network using) (20)

Approach of Data Security in Local Network Using Distributed Firewalls
Approach of Data Security in Local Network Using Distributed FirewallsApproach of Data Security in Local Network Using Distributed Firewalls
Approach of Data Security in Local Network Using Distributed Firewalls
 
FIREWALLS BY SAIKIRAN PANJALA
FIREWALLS BY SAIKIRAN PANJALAFIREWALLS BY SAIKIRAN PANJALA
FIREWALLS BY SAIKIRAN PANJALA
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
Firewall.pdf
Firewall.pdfFirewall.pdf
Firewall.pdf
 
Firewall ppt
Firewall pptFirewall ppt
Firewall ppt
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
firewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptxfirewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptx
 
Firewall ppt.pptx
Firewall ppt.pptxFirewall ppt.pptx
Firewall ppt.pptx
 
Firewalls in network
Firewalls in networkFirewalls in network
Firewalls in network
 
Firewall
FirewallFirewall
Firewall
 
Firewall final (fire wall)
Firewall final (fire wall)Firewall final (fire wall)
Firewall final (fire wall)
 
internet-firewalls
internet-firewallsinternet-firewalls
internet-firewalls
 
Paper id 24201492
Paper id 24201492Paper id 24201492
Paper id 24201492
 
Firewall ppt
Firewall pptFirewall ppt
Firewall ppt
 
Firewall ppt
Firewall pptFirewall ppt
Firewall ppt
 
169
169169
169
 

More from JIEMS Akkalkuwa

4.report (gi fi technology)
4.report (gi fi technology)4.report (gi fi technology)
4.report (gi fi technology)JIEMS Akkalkuwa
 
3.acknowledgement (gi fi technology)
3.acknowledgement (gi fi technology)3.acknowledgement (gi fi technology)
3.acknowledgement (gi fi technology)JIEMS Akkalkuwa
 
2.index (gi fi technology)
2.index (gi fi technology)2.index (gi fi technology)
2.index (gi fi technology)JIEMS Akkalkuwa
 
1.frontpage (gi fi technology)
1.frontpage (gi fi technology)1.frontpage (gi fi technology)
1.frontpage (gi fi technology)JIEMS Akkalkuwa
 
3 (data security in local network using)
3 (data security in local network using)3 (data security in local network using)
3 (data security in local network using)JIEMS Akkalkuwa
 
2 (data security in local network using)
2 (data security in local network using)2 (data security in local network using)
2 (data security in local network using)JIEMS Akkalkuwa
 
1 (data security in local network using)
1 (data security in local network using)1 (data security in local network using)
1 (data security in local network using)JIEMS Akkalkuwa
 
4.report (biometric security system)
4.report (biometric security system)4.report (biometric security system)
4.report (biometric security system)JIEMS Akkalkuwa
 
3.abstact (biometric security system)
3.abstact (biometric security system)3.abstact (biometric security system)
3.abstact (biometric security system)JIEMS Akkalkuwa
 
2.index (biometric security system)
2.index (biometric security system)2.index (biometric security system)
2.index (biometric security system)JIEMS Akkalkuwa
 
1.front page (biometric security system)
1.front page (biometric security system)1.front page (biometric security system)
1.front page (biometric security system)JIEMS Akkalkuwa
 
3.abstract (stenography)
3.abstract (stenography)3.abstract (stenography)
3.abstract (stenography)JIEMS Akkalkuwa
 

More from JIEMS Akkalkuwa (20)

4.report (gi fi technology)
4.report (gi fi technology)4.report (gi fi technology)
4.report (gi fi technology)
 
3.acknowledgement (gi fi technology)
3.acknowledgement (gi fi technology)3.acknowledgement (gi fi technology)
3.acknowledgement (gi fi technology)
 
2.index (gi fi technology)
2.index (gi fi technology)2.index (gi fi technology)
2.index (gi fi technology)
 
1.frontpage (gi fi technology)
1.frontpage (gi fi technology)1.frontpage (gi fi technology)
1.frontpage (gi fi technology)
 
3 (data security in local network using)
3 (data security in local network using)3 (data security in local network using)
3 (data security in local network using)
 
2 (data security in local network using)
2 (data security in local network using)2 (data security in local network using)
2 (data security in local network using)
 
1 (data security in local network using)
1 (data security in local network using)1 (data security in local network using)
1 (data security in local network using)
 
4.report (biometric security system)
4.report (biometric security system)4.report (biometric security system)
4.report (biometric security system)
 
3.abstact (biometric security system)
3.abstact (biometric security system)3.abstact (biometric security system)
3.abstact (biometric security system)
 
2.index (biometric security system)
2.index (biometric security system)2.index (biometric security system)
2.index (biometric security system)
 
1.front page (biometric security system)
1.front page (biometric security system)1.front page (biometric security system)
1.front page (biometric security system)
 
4 (mobile computing)
4 (mobile computing)4 (mobile computing)
4 (mobile computing)
 
3 (mobile computing)
3 (mobile computing)3 (mobile computing)
3 (mobile computing)
 
2 (mobile computing)
2 (mobile computing)2 (mobile computing)
2 (mobile computing)
 
1 (mobile computing)
1 (mobile computing)1 (mobile computing)
1 (mobile computing)
 
4.content (stenography)
4.content (stenography)4.content (stenography)
4.content (stenography)
 
3.abstract (stenography)
3.abstract (stenography)3.abstract (stenography)
3.abstract (stenography)
 
2.index (stenography)
2.index (stenography)2.index (stenography)
2.index (stenography)
 
1.front (stenography)
1.front (stenography)1.front (stenography)
1.front (stenography)
 
4.report (cyber crime)
4.report (cyber crime)4.report (cyber crime)
4.report (cyber crime)
 

Recently uploaded

UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Christo Ananth
 

Recently uploaded (20)

UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 

4 (data security in local network using)

  • 1. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 1 Chapter 1 INTRODUCTION Computers and Networking have become inseparable by now. A number of confidential transactions occur every second and today computers are used mostly for transmission rather than processing of data. So, Data Security is needed to prevent hacking of data and to provide authenticated data transfer. Data Security can be achieved by Firewall. Conventional firewalls rely on the notions of restricted topology and controlled entry points to function. Restricting the network topology, difficulty in filtering of certain protocols, End- to-End encryption problems and few more problems lead to the evolution of Distributed Firewalls. Internet Connectivity is no longer optional for a person or any organization. All the necessary information in daily life is available on the internet. And now computers are mostly use for transmission of data than the processing. So, Network Security is needed to provide authenticated data transfer and to prevent hacking of data. A firewall is a device between two networks that filters the transmission between them according to the security policy used, i.e. a device which decides to permit or deny the network transmission. Traditional firewalls are situated at the entry point of a network and hence the failure of that single entry point causes to fall of network security. The Distributed firewall no longer depends upon the single entry point. The Distributed firewall is centrally managed and distributed over the network with the connected systems i.e. with end points. In the distributed firewall the security policy is centrally defined and implemented at the end host. The Distributed firewall filters the data traffic from internet as well as internal network. Because of the distributed nature the data on the protected side is not taken as trusted and hence the attacks which happens mostly from inside are detected and prevented. A Firewall is also a collection of components, which are situated between two networks that filters traffic between them by means of some security policies. A Firewall can be an effective means of protecting a local system or network systems from network based security threats while at the same time affording access to the outside world through wide area networks and the Internet. Traditional firewalls are devices often placed on the edge of the network that act as a bouncer allowing only certain types of traffic in and out of the network. Often called perimeter firewalls. They divide the network into two parts- trusted on
  • 2. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 2 one side and untrusted on the other. For this reason they depend heavily on the topology of the network. Moreover, firewalls are a mechanism for policy control. That is they permit a sites administrator to set a policy on external access. Just as file permissions enforce an internal security policy, a firewall can enforce an external security policy. In addition, they overcome the single point-of-failure problem presented by the perimeter firewall. Distributed firewalls are host-resident security software applications that protect the enterprise network's servers and end-user machines against unwanted intrusion. They offer the advantage of filtering traffic from both the Internet and the internal network. This enables them to prevent hacking attacks that originate from both the Internet and the internal network. This is important because the most costly and destructive attacks still originate from within the organization. A feature of distributed firewalls is centralized management. The ability to populate servers and end-users machines to configure and push out consistent security policies helps to maximize limited resources. The ability to gather reports and maintain updates centrally makes distributed security practical. Distributed firewalls help in two ways. Remote end-user machines can be secured. Secondly, they secure critical servers on the network preventing intrusion by malicious code and jailing other such code by not letting the protected server be used as a launch pad for expanded attacks.
  • 3. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 3 Chapter 2 LITERATURE SURVEY Firewalls have existed since about 1987, and several surveys and histories have already been written. However, none of them provide both the depth and breadth of this survey, nor do they focus on the peer-reviewed literature describing firewall technology. In [1994], Alec Muffettwrote a paper which provided an excellent review of the firewall policies and architectures of the time. This paper was aimed at people considering implementing a firewall, describing the technologies which they might select, their tradeoffs, and how to maintain a firewall. A review of firewalls and their technology appeared in Spectrum [Lodin andSchuba 1998]. This paper is an excellent description of firewalls and their technology at the time it was written. However, it has no references to peer-reviewed literature. Several books have been written which describe how to build a firewalls (e.g. [Cheswick and Bellovin 1994; Zwicky et al. 2000]). These books are excellent for people wanting to either evaluate commercial firewalls or who are implementing their own firewalls. However, neither spends much time on firewalls history, nor do they provide references to peer-reviewed literature. In [1997], John Schimmel wrote a historical review of firewall technologies aimed at technical people working in the field of system administration. This review contains good history about early packet filters and a brief overview of proxies. Schimmel also mentions limitations of firewalls, many of which remain to this day and are discussed in this paper in Section 13. Unfortunately, this paper has no references to the original sources of the works described. A survey of existing firewall technology appeared in Schuba's Ph.D. dissertation, [Schuba 1997]. In this dissertation, Schuba cites many key papers, but his review the literature as it relates to technology, and does not provide as comprehensive a collection of firewall-related references as we do in this paper. However, his review of firewall literature is only 23 references. His review is really weak compared to this paper. More recent publications include Frederic Avolio's history of firewalls published in the Cisco Internet Protocol Journal [1999]. Avolio is well-qualified to write such a document, as he was involved with some of the first firewalls. His history describes some of the beginnings of firewalls, from a technical point of view, and aimed at technical people and
  • 4. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 4 technically-oriented management. He provides a short description of firewalls which use proxies at the application or transport levels, as well as packet filtering and firewalls which may be a mix of technologies. Rather than providing details, he refers the reader to Cheswick and Bellovin's [1994] book on firewalls. As a contrast with Avolio's history, this paper places emphasis on theacademic literature and as a result has substantially more references than Avolio's history. Habtamu Abie wrote an overview of current firewall technology options and emerging trends in [2000]. He discusses the technology, but does not cite the papers by the people who originally developed this technology. Also, Yakomba Yavwa wrote a similar but less in-depth overview [2000]. Like Abie, Yavwa cites none of the original papers where the technology was first described.
  • 5. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 5 Chapter 3 EXISTING SYSTEM 3.1 Policies One of the most often used term in case of network security and in particular distributed firewall is policy. It is essential to know about policies. A “security policy” defines the security rules of a system. Without a defined security policy, there is no way to know what access is allowed or disallowed. A simple example for a firewall is:  Allow all connections to the web server.  Deny all other access. 3.2 Pull Technique The end-user while booting up pings to the central management network server to check whether the central management network server status is up and active. It registers with the central management network server and requests for its policies which it should implement. The central management network server gives the host with its data security policies. For example, a license server or a security clearance server can be asked if a certain communication should be allowed. A traditional firewall could do the same, but it shortage the important knowledge about the context of the request. End systems may know things like which files are included, and what their level of security. Such data and information could be carried over a network protocol, but only by adding complexity. 3.3 Push Technique The push technique is engaged when the security policies are updated at the central management side by the network administrator and the end-users have to be updated instantly. This technology assures that the end user/hosts always have the updated security policies at any time. The policy language defines which outbound and inbound network connections on any part of the network policy domains are allowed, and can influence the security policy decisions on any layer of the OSI network, being it at cancelling or passing certain packets or enforcing policies at the Application layer of OSI Network model.
  • 6. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 6 3.4 Component of Distributed Firewalls  A central management system used for implementing the data security policies.  A communication system to transmit these data security policies.  Implementation of the security policies in the user end. 3.4.1 Central Management System Central Management system, a component of distributed firewalls, makes it practical to protect desktops, enterprise-wide servers, Tablets, laptops, and workstations. It give greater control and efficiency and it reduce the maintenance costs of managing global security installations. This feature addresses the need to maximize network security resources by enabling policies to be centrally configured, deployed, monitored, and updated. From a single workstation, distributed firewalls can be scanned to understand the current operating policy and to determine if updating is required. 3.4.2 Policy distribution The distributed firewall policy distribution scheme should guarantee the integrity of the policy during transfer. This policy can be dissimilar and differ with the implementation. The distribution of policy can be either straight pushed to end systems, or pulled when needed. 3.4.3 User-End Implementation The security policies transmitted from the central management server have to be implemented by the user-end. The end-user part of the Distributed Firewall does give any administrative control for the network administrator to control the implementation of security policies. The end-user allows traffic based on the security rules it has implemented.
  • 7. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 7 Chapter 4 PROPOSED SYSTEM 4.1 Data Security The requirements of data security have undergone three major changes in the last decades. The first major change was the introduction of the computer. The need for protecting files and information became evident. Collection of tools designed to protect data and to avoid hacker attacks has the generic name “computer security‟. The second major change was the introduction of distributed systems, networks and communication facilities for data communication. Data security measures are needed to protect data during transmission. The third change is the current, rapid development of wireless networks and mobile communications. Data security is therefore of high priority today. 4.2 A Distributed Firewall Design Distributed firewalls are host-resident security software applications that secure the enterprise network's servers and end-user machines against unwanted invasion. This endow them to prevent hacking attacks that originate from both the Internet and the internal network as given in the figure-1.They offer the feature of filtering traffic from both the Internet and the internal network. Usually deployed behind the traditional firewall, they give a second layer of security. Distributed firewalls secure the network by defending important network end-users, exactly where hackers want to invade. The security policies are still defined centrally. The main motive with this approach is to retain the advantages of firewalls while clinching the disadvantages. They secure the individual machine in the same way that the perimeter firewall defends the overall network. The distributed firewall design is based on the idea forcing the policy rules at the endpoints rather than a single entry point to network. Distributed firewalls have other advantages as well. The most obvious is that there is no longer a single chokepoint. From both a performance and an availability standpoint, this is a major benefit. Throughput is no longer limited by the speed of the firewall. Similarly, there is no longer a single point of failure that can isolate an entire network
  • 8. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 8 Fig.4.2: Distributed Firewall 4.3 Architecture of Distributed Firewalls The network security policies are deployed in a decentralized way. The management is not allowing the system administrators to set security policies from a server to host and fulfill the basic requirements of secure system and network administration. The concepts of distributed firewalls, the network topological constraints are weakened and a decentralized use of traffic filters all over network. Distributed firewall system consists of four elemental parts: 4.3.1 The Management Center This is responsible for the management of all end-users in the network, data security policy ordinance and distribution, log file receiving from the host network and analysis, invasion detection and so on. 4.3.2 Policy Actuator Policy actuator is installed in each host network or every gateway to receive the data security policy provided by the management center, and implements the policy. It elucidates and runs the data security policy program. It is the program to defend the endpoint host networks, and it is mainly to recognize the function of the conventional firewall. Additionally, it is also to attain the functions of communicating with the management control center and implementing communication link request for the remote user-end.
  • 9. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 9 4.3.3 Remote Endpoint Connectors The remote endpoint connectors are the programs especially designed for the remote endpoint host networking, to prove their existence to Maintaining the Integrity of the Specifications. The template is used to modify your paper and text style. All paper margins, columns width, text fonts and line spaces are prescribed; please do not alter them. For example, the main margin in this template measures proportionately more than is conventional. These dimensions and others are intended, using specifications that expect your paper as one part of the entire process, and not as an individual document. Please do not revise any of the current designations. Other hosts users on a simple network, specially the internal host-point, request to establish communication with the internal endpoint. The network users use certificates to prove there authorized identity of the remote network server, while the certificate is sent to the endpoint by the management center through a security policy document mode, which can merge the remote endpoint connectors and the policy actuators. Thus, in one side the communication between the remote endpoint and the local endpoint is convenient, in the other side the remote endpoint can be provided security protects.
  • 10. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 10 Chapter 5 ADVANTAGES & DISADVANTAGES 5.1 Advantages of distributed firewalls This is the essential advantage of distributed firewalls because they can secure hosts which are not within a network topology edge. The network security is no more dependents on network topology; it gives more flexibility in defining the data security policies. Distributed Firewall data Security policies can easily be extended to cover remote network hosts and networks whenever needed.  The distributed firewalls network protect from hackers attacks that originate from both the Internet and the internal network Filtering of some protocols like File Transfer Protocol are not easy for traditional firewall, on the other hand it is easy for distributed firewalls since all of the necessary information is available at the decision point, which is the end-user host in general.  This is the most important advantage of distributed firewalls because they can protect hosts that are not within a topology boundary. Since network security is no more dependents on network topology, it provides more flexibility in defining the security perimeter. Security perimeter can easily be extended to cover remote hosts and networks whenever required.  In standard firewalls there is an expectation that insiders are trustable. However this expectation is the source of several networks issues. With the help of distributed firewall network the insiders are no longer trustable. Dividing network into parts having different security levels is much easier with distributed firewalls.  Security policy rules are dispense and fixed on an as needed basis. Only the user-end that needs to communicate with the outside network should decide the proper policy.  End to end encryption is possible without affecting the network security in distributed firewall system. Also the end to end encryption significantly improves the security of the distributed firewalls
  • 11. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 11 5.2 Disadvantages of distributed firewalls  Acceptance of the network security policy for internal users is one of the major problem of the distributed firewalls. This issue specially done when each ending user host have the right of changing security policy. There can be some technologies to make changing security policies harder but it is not totally impossible to save it. It is not so easy to implement an invasion detection system in a distributed firewall environment  Compliance of the security policy for insiders is one of the major issues of the distributed firewalls. This problem especially occurs when each ending host have the right of changing security policy. There can be some techniques to make modifying policies harder but it is not totally impossible to prevent it.  It is not so easy to implement an intrusion detection system in a distributed firewall environment. It is possible to log suspicious connections on local server but these logs need to be collected and analyzed by security experts in central services.
  • 12. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 12 Chapter 6 APPLICATIONS  Secure Network: Distributed firewalls secure the network by protecting critical network endpoints, exactly where hackers want to penetrate.  Data Security: It provides data security during transmission of data on local network.  Pull Technique: The end-user while booting up pings to the central management network server to check whether the central management network server status is up and active.  Push Technique: The push technique is engaged when the security policies are updated at the central management side by the network administrator and the end- users have to be updated instantly.  End-To-End Encryption: End-to-end encryption is possible without affecting the network security in distributed firewall systems.  Traffic Management: Distributed firewall allow or deny the network traffic meant for a particular system based on the policy it has to follow.
  • 13. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 13 CONCLUSION The main objective of this report is, to understand the concept of firewalls and distributed firewalls, providing the security during the transmission of data and information. Distributed Firewalls provide the secure environment for internet access. In this security policy is specified using Keynotes policies and distributed to the users and hosts in the networks. So, with the help of distributed firewall concept we can achieve the followings goals,  This Provide Complete data protection to the network.  Distributed firewall allows or denies the network traffic meant for a particular system based on the policy it has to follow.  Give Protection to the end-user of the networks from the inside and outside attacks. This report also helps to understand the importance of data, and also provide the solution of computer crime means user can transfer his sensitive and important data or information that time firewalls and distributed firewalls provides the security during the data transmission. They provide the legal infrastructure for internet access. Firewalls provides the facility like only authentic user can access the computer or internet for his personal use they provides the authentication. In this paper we have tried to explain or prove the internet problems and solution of that problem with the help of distributed firewalls. It‟s also called filtering process. Firewalls is useful in many place like college or any institution for data security or network security purpose. So, it‟s our solo paper for trying to awareness and provides the solution for networking through the distributed firewalls.
  • 14. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 14 FUTURE WORK The update technology has many characteristics that, new policy is established and appended at the initiation of the present policy. New updated policy is created without any similar protocols. After the firewall updating and new configuration, the present implemented firewall has the uniqueness that the firewalls security policies protocols are based on the defined and develops rules „to manage the firewall to be utilized. For accuracy in detection and removing possible misconfiguration from the updated policy, it seems rectification algorithms, which determine potential errors, and also investigation in redundancy and shadowing is required.
  • 15. DATA SECURITY IN LOCAL NETWORK USING DISTRIBUTED FIREWALL JIEMS AKKALKUWA 15 References [1] http://en.wikipedia.org/Distributed-firewall [2] B.Patel, Ravi S.Patel, JayeshA.Patel,“Approach of Data Security in Local Network using Distributed Firewalls”, International Journal of P2P Network Trends and Technology-Volume1Issue3-2011. [3]Satinder, Vinay, “DISTRIBUTED FIREWALL: A WAY OF DATA SECURITY IN LOCAL AREA NETWORK”, International Journal of Advance Research In Science And EngineeringIJARSE, Vol. No.4, Special Issue (01), April 2015 [4] Sneha Sahare, Mamta Joshi, Manish Gehlot, “A Survey paper: Data Security in Local Networks Using Distributed Firewalls”, International Journal on Computer Science and Engineering (IJCSE). [5] Suraj J. Warade, Pritish A. Tijare, Swapnil. N. Sawalkar, “Data Security in Local Network using Distributed Firewall: A Review”, International Journal of Computer Applications (0975 – 8887)