SlideShare a Scribd company logo
1 of 15
NETWORKNETWORK SECURITYSECURITY
-Jitin Kollamkudy
IntroductIon
• Consists of the provisions and policies  adopted
by a network administrator to prevent and
monitor unauthorized access, misuse,
modification, or denial of a computer network
and network-accessible resources.
• Involves the authorization of access to data in a
network, which is controlled by the network
administrator.
• Involved in organizations, enterprises, and other
types of institutions.
• Secures the network, as well as protecting and
overseeing operations being done.
dEVIcES For nEtWorK
SEcurItY
1. Antivirus:
– Used to prevent, detect & remove malware
such as computer viruses, adware, backdoors,
malicious BHOs, dialers, fraudtools, hijackers,
keyloggers, malicious LSPs, rootkits, spyware,
trojan horses and worms
– Computer security, like protection
from social engineering techniques, is
commonly offered in products and services of
antivirus software companies.
• Methods to identify malware
– Signature-based detection
– Heuristics
– Rootkit detection
– Real-time protection
2.PROXY
– Acts as an intermediary for requests
from clients seeking resources from other
servers
– The Process
– Most proxies are web proxies, facilitating
access to content on the World Wide Web.
•Types of Proxy
– Forward proxies
– Open proxies
– Reverse proxies
– Performance Enhancing Proxies
3. FIREWALL
•A firewall is like a castle with a drawbridge
– Only one point of access into the network
– This can be good or bad
•Can be hardware or software
– Ex. Some routers come with firewall
functionality
– ipfw, ipchains, pf on Unix systems, Windows
XP and Mac OS X have built in firewalls
• To control the incoming and outgoing
network traffic by analyzing the data packets
and determining whether it should be allowed
through or not, based on a predetermined
rule set
• Builds a bridge between an internal network
and external (inter)network, such as the
Internet
Intranet
DMZInternet
Firewall
Firewall
Web server, email
server, web proxy, etc
Internet
4. INTRUSION PREVENTION SYSTEM(IPS)
•Also known as intrusion detection and
prevention systems (IDPS)
•Network security appliances that monitor
network and/or system activities for malicious
activity.
•Main functions of intrusion prevention systems
are
– To identify malicious activity
– Log information about said activity
– Attempt to block/stop activity, and report
activity
Classifications
• Network-based intrusion prevention system
(NIPS)
• Wireless intrusion prevention systems
(WIPS)
• Network behavior analysis (NBA)
• Host-based intrusion prevention system
(HIPS)
TCP/IP
• Transmission Control Protocol / Internet
Protocol.
• It is a layered set of protocols that governs
the internet.
• It is a standard protocol that allows
computers from different manufactures to
talk together using a common means of
expression.
AdvAnTAges of TCP/IP
• TCP/IP can be used to establish connections
between different types of computers and
servers. Providing this type of interoperability is
one of the main advantages of TCP/IP.
• TCP/IP is an industry standard, open protocol.
This means that it is not controlled by one
institute.
• TCP/IP operates independently of the operating
system.
• TCP/IP includes support for a number of
routing protocols.
• Enables internetworking between organizations
DisaDvantages
• IPX is faster than TCP/IP.
• TCP/IP is intricate to set up and manage.
• The overhead of TCP/IP is higher than that
of IPX
UDP
• User Datagram Protocol
• The protocol was designed by David P. Reed
in 1980 and formally defined in RFC 768.
• The set of network protocols used for the
Internet.
• UDP uses a simple transmission model with a
minimum of protocol mechanism.
THANK YOU!

More Related Content

What's hot

Network security
Network securityNetwork security
Network securityhajra azam
 
Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network SecurityAditiPatni3
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITYafaque jaya
 
Network Security
Network SecurityNetwork Security
Network SecurityJoe Baker
 
Data Security
Data SecurityData Security
Data SecurityAkNirojan
 
Network security
Network securityNetwork security
Network securityEstiak Khan
 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5sabtolinux
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and MoreCommunity IT Innovators
 
Ch8ed12romney
Ch8ed12romneyCh8ed12romney
Ch8ed12romneywoyaoni
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network SecuritySachithra Gayan
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarNasir Bhutta
 
презентация1
презентация1презентация1
презентация1sagidullaa01
 
Information Security (Malicious Software)
Information Security (Malicious Software)Information Security (Malicious Software)
Information Security (Malicious Software)Zara Nawaz
 

What's hot (20)

Network security
Network securityNetwork security
Network security
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Linux Security best Practices with Fedora
Linux Security best Practices with FedoraLinux Security best Practices with Fedora
Linux Security best Practices with Fedora
 
Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network Security
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 
Network security
Network securityNetwork security
Network security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Data Security
Data SecurityData Security
Data Security
 
Network Security
Network Security Network Security
Network Security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Securing Devices at Home
Securing Devices at HomeSecuring Devices at Home
Securing Devices at Home
 
Cyber secure
Cyber secure Cyber secure
Cyber secure
 
Network security
Network securityNetwork security
Network security
 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More
 
Ch8ed12romney
Ch8ed12romneyCh8ed12romney
Ch8ed12romney
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar War
 
презентация1
презентация1презентация1
презентация1
 
Information Security (Malicious Software)
Information Security (Malicious Software)Information Security (Malicious Software)
Information Security (Malicious Software)
 

Viewers also liked

IBM's use of social media behind the firewall
IBM's use of social media behind the firewallIBM's use of social media behind the firewall
IBM's use of social media behind the firewallLuis Benitez
 
vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...
vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...
vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...VMworld
 
Colegio de ingenieros de venezuela.
Colegio de ingenieros de venezuela.Colegio de ingenieros de venezuela.
Colegio de ingenieros de venezuela.Ederk Cordero
 
Licencias yeslou
Licencias yeslou  Licencias yeslou
Licencias yeslou yesslou1994
 
Msc introduction module_digital_2015
Msc introduction module_digital_2015Msc introduction module_digital_2015
Msc introduction module_digital_2015Erfgoed 2.0
 
4 lugares para ir de viaje
4 lugares para ir de viaje4 lugares para ir de viaje
4 lugares para ir de viajestefyquintero20
 
GE19 Jan 9 Class2
GE19 Jan 9 Class2GE19 Jan 9 Class2
GE19 Jan 9 Class2missjaqui
 
Formula 1 race australian gp 2015 online
Formula 1 race australian gp 2015 onlineFormula 1 race australian gp 2015 online
Formula 1 race australian gp 2015 onlinecllifordlikes
 
Posicionamiento diputado Juan José Álvarez Brunel
Posicionamiento diputado Juan José Álvarez Brunel Posicionamiento diputado Juan José Álvarez Brunel
Posicionamiento diputado Juan José Álvarez Brunel DiputadosPANGto
 
K5 rc gr6_lwx_sample_w
K5 rc gr6_lwx_sample_wK5 rc gr6_lwx_sample_w
K5 rc gr6_lwx_sample_wRlyn Santos
 
Certificazione delle competenze. Germana Simeone
Certificazione delle competenze. Germana SimeoneCertificazione delle competenze. Germana Simeone
Certificazione delle competenze. Germana SimeoneDigital-Coach.it
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 

Viewers also liked (20)

IBM's use of social media behind the firewall
IBM's use of social media behind the firewallIBM's use of social media behind the firewall
IBM's use of social media behind the firewall
 
vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...
vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...
vVMworld 2013: Deploying, Troubleshooting, and Monitoring VMware NSX Distribu...
 
Colegio de ingenieros de venezuela.
Colegio de ingenieros de venezuela.Colegio de ingenieros de venezuela.
Colegio de ingenieros de venezuela.
 
Licencias yeslou
Licencias yeslou  Licencias yeslou
Licencias yeslou
 
Msc introduction module_digital_2015
Msc introduction module_digital_2015Msc introduction module_digital_2015
Msc introduction module_digital_2015
 
4 lugares para ir de viaje
4 lugares para ir de viaje4 lugares para ir de viaje
4 lugares para ir de viaje
 
La paradoja de nuestro tiempo
La paradoja de nuestro tiempoLa paradoja de nuestro tiempo
La paradoja de nuestro tiempo
 
GE19 Jan 9 Class2
GE19 Jan 9 Class2GE19 Jan 9 Class2
GE19 Jan 9 Class2
 
Formula 1 race australian gp 2015 online
Formula 1 race australian gp 2015 onlineFormula 1 race australian gp 2015 online
Formula 1 race australian gp 2015 online
 
Posicionamiento diputado Juan José Álvarez Brunel
Posicionamiento diputado Juan José Álvarez Brunel Posicionamiento diputado Juan José Álvarez Brunel
Posicionamiento diputado Juan José Álvarez Brunel
 
Organizational cultures I
Organizational cultures IOrganizational cultures I
Organizational cultures I
 
Ipp product details
Ipp product detailsIpp product details
Ipp product details
 
Patterson.Jerad Resume
Patterson.Jerad ResumePatterson.Jerad Resume
Patterson.Jerad Resume
 
SAP_HCM certificate
SAP_HCM certificateSAP_HCM certificate
SAP_HCM certificate
 
K5 rc gr6_lwx_sample_w
K5 rc gr6_lwx_sample_wK5 rc gr6_lwx_sample_w
K5 rc gr6_lwx_sample_w
 
Firewall DMZ Zone
Firewall DMZ ZoneFirewall DMZ Zone
Firewall DMZ Zone
 
Certificazione delle competenze. Germana Simeone
Certificazione delle competenze. Germana SimeoneCertificazione delle competenze. Germana Simeone
Certificazione delle competenze. Germana Simeone
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Virtual Firewall Management
Virtual Firewall ManagementVirtual Firewall Management
Virtual Firewall Management
 
Firewall Analyzer v12 - OpManager Integration
Firewall Analyzer v12 - OpManager IntegrationFirewall Analyzer v12 - OpManager Integration
Firewall Analyzer v12 - OpManager Integration
 

Similar to Network Security

Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems Cleverence Kombe
 
FALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.ppt
FALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.pptFALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.ppt
FALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.pptuseonlyfortech140
 
FALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdf
FALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdfFALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdf
FALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdfthilakrajc
 
Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commercehidivin652
 
Chapter_Five Compueter secuityryhf S.pdf
Chapter_Five Compueter secuityryhf   S.pdfChapter_Five Compueter secuityryhf   S.pdf
Chapter_Five Compueter secuityryhf S.pdfAschalewAyele2
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Kirti Ahirrao
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).pptGooglePay16
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityGeevarghese Titus
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedBule Hora University
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxSriK49
 
information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...Zara Nawaz
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Wail Hassan
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system securityGary Mendonca
 
Network and web security
Network and web securityNetwork and web security
Network and web securityNitesh Saitwal
 

Similar to Network Security (20)

Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
FALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.ppt
FALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.pptFALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.ppt
FALLSEM2023-24_BCSE353E_ETH_VL2023240100871_2023-05-25_Reference-Material-I.ppt
 
FALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdf
FALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdfFALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdf
FALLSEM2023-24_CSE3501_ETH_VL2023240102981_2023-09-04_Reference-Material-I.pdf
 
Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commerce
 
Chapter_Five Compueter secuityryhf S.pdf
Chapter_Five Compueter secuityryhf   S.pdfChapter_Five Compueter secuityryhf   S.pdf
Chapter_Five Compueter secuityryhf S.pdf
 
Idps
IdpsIdps
Idps
 
Firewalls
FirewallsFirewalls
Firewalls
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)
 
Internet security
Internet securityInternet security
Internet security
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).ppt
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
Cyber Security # Lec 4
Cyber Security # Lec 4 Cyber Security # Lec 4
Cyber Security # Lec 4
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...information security (Audit mechanism, intrusion detection, password manageme...
information security (Audit mechanism, intrusion detection, password manageme...
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 
Unit v
Unit vUnit v
Unit v
 
Network and web security
Network and web securityNetwork and web security
Network and web security
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 

More from Jitin Kollamkudy

Cross communication culture
Cross communication cultureCross communication culture
Cross communication cultureJitin Kollamkudy
 
Labour issues in international business
Labour issues in international businessLabour issues in international business
Labour issues in international businessJitin Kollamkudy
 
Environmental issues in international business
Environmental issues in international businessEnvironmental issues in international business
Environmental issues in international businessJitin Kollamkudy
 
Legal issues in international business
Legal issues in international businessLegal issues in international business
Legal issues in international businessJitin Kollamkudy
 
Why customer satisfaction
Why customer satisfaction Why customer satisfaction
Why customer satisfaction Jitin Kollamkudy
 
Introduction to business communication
Introduction to business communicationIntroduction to business communication
Introduction to business communicationJitin Kollamkudy
 
Career Opportunities in the Finance Industry
Career Opportunities in the Finance IndustryCareer Opportunities in the Finance Industry
Career Opportunities in the Finance IndustryJitin Kollamkudy
 
Changing higher education scenario in kerala
Changing higher education scenario in keralaChanging higher education scenario in kerala
Changing higher education scenario in keralaJitin Kollamkudy
 
Cognitive evaluation theory
Cognitive evaluation theoryCognitive evaluation theory
Cognitive evaluation theoryJitin Kollamkudy
 

More from Jitin Kollamkudy (20)

Cross communication culture
Cross communication cultureCross communication culture
Cross communication culture
 
Demand Theory
Demand TheoryDemand Theory
Demand Theory
 
Planning in management
Planning in management Planning in management
Planning in management
 
Managerial functions
Managerial functionsManagerial functions
Managerial functions
 
Organizing
OrganizingOrganizing
Organizing
 
Labour issues in international business
Labour issues in international businessLabour issues in international business
Labour issues in international business
 
Environmental issues in international business
Environmental issues in international businessEnvironmental issues in international business
Environmental issues in international business
 
Legal issues in international business
Legal issues in international businessLegal issues in international business
Legal issues in international business
 
Why customer satisfaction
Why customer satisfaction Why customer satisfaction
Why customer satisfaction
 
Introduction to business communication
Introduction to business communicationIntroduction to business communication
Introduction to business communication
 
Career Opportunities in the Finance Industry
Career Opportunities in the Finance IndustryCareer Opportunities in the Finance Industry
Career Opportunities in the Finance Industry
 
Agricultural inputs
Agricultural inputsAgricultural inputs
Agricultural inputs
 
Case ibmcredit
Case ibmcreditCase ibmcredit
Case ibmcredit
 
Changing higher education scenario in kerala
Changing higher education scenario in keralaChanging higher education scenario in kerala
Changing higher education scenario in kerala
 
Cognitive evaluation theory
Cognitive evaluation theoryCognitive evaluation theory
Cognitive evaluation theory
 
Conference and seminars
Conference and seminarsConference and seminars
Conference and seminars
 
Consumer research
Consumer researchConsumer research
Consumer research
 
Directsubsidy
DirectsubsidyDirectsubsidy
Directsubsidy
 
Effective listening
Effective listeningEffective listening
Effective listening
 
Grapevine communication
Grapevine communicationGrapevine communication
Grapevine communication
 

Recently uploaded

What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.arsicmarija21
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentInMediaRes1
 

Recently uploaded (20)

What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media Component
 

Network Security

  • 2. IntroductIon • Consists of the provisions and policies  adopted by a network administrator to prevent and monitor unauthorized access, misuse, modification, or denial of a computer network and network-accessible resources. • Involves the authorization of access to data in a network, which is controlled by the network administrator. • Involved in organizations, enterprises, and other types of institutions. • Secures the network, as well as protecting and overseeing operations being done.
  • 3. dEVIcES For nEtWorK SEcurItY 1. Antivirus: – Used to prevent, detect & remove malware such as computer viruses, adware, backdoors, malicious BHOs, dialers, fraudtools, hijackers, keyloggers, malicious LSPs, rootkits, spyware, trojan horses and worms – Computer security, like protection from social engineering techniques, is commonly offered in products and services of antivirus software companies.
  • 4. • Methods to identify malware – Signature-based detection – Heuristics – Rootkit detection – Real-time protection
  • 5. 2.PROXY – Acts as an intermediary for requests from clients seeking resources from other servers – The Process – Most proxies are web proxies, facilitating access to content on the World Wide Web. •Types of Proxy – Forward proxies – Open proxies – Reverse proxies – Performance Enhancing Proxies
  • 6. 3. FIREWALL •A firewall is like a castle with a drawbridge – Only one point of access into the network – This can be good or bad •Can be hardware or software – Ex. Some routers come with firewall functionality – ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls
  • 7. • To control the incoming and outgoing network traffic by analyzing the data packets and determining whether it should be allowed through or not, based on a predetermined rule set • Builds a bridge between an internal network and external (inter)network, such as the Internet
  • 9. 4. INTRUSION PREVENTION SYSTEM(IPS) •Also known as intrusion detection and prevention systems (IDPS) •Network security appliances that monitor network and/or system activities for malicious activity. •Main functions of intrusion prevention systems are – To identify malicious activity – Log information about said activity – Attempt to block/stop activity, and report activity
  • 10. Classifications • Network-based intrusion prevention system (NIPS) • Wireless intrusion prevention systems (WIPS) • Network behavior analysis (NBA) • Host-based intrusion prevention system (HIPS)
  • 11. TCP/IP • Transmission Control Protocol / Internet Protocol. • It is a layered set of protocols that governs the internet. • It is a standard protocol that allows computers from different manufactures to talk together using a common means of expression.
  • 12. AdvAnTAges of TCP/IP • TCP/IP can be used to establish connections between different types of computers and servers. Providing this type of interoperability is one of the main advantages of TCP/IP. • TCP/IP is an industry standard, open protocol. This means that it is not controlled by one institute. • TCP/IP operates independently of the operating system. • TCP/IP includes support for a number of routing protocols. • Enables internetworking between organizations
  • 13. DisaDvantages • IPX is faster than TCP/IP. • TCP/IP is intricate to set up and manage. • The overhead of TCP/IP is higher than that of IPX
  • 14. UDP • User Datagram Protocol • The protocol was designed by David P. Reed in 1980 and formally defined in RFC 768. • The set of network protocols used for the Internet. • UDP uses a simple transmission model with a minimum of protocol mechanism.