SlideShare a Scribd company logo
WEB PROXY
SERVER
        A Presentation on Proxy Server




Vikas Reddy Merugu
WEB PROXY SERVER

• It is a specialized HTTP Server.

• Functions as a firewall.

  • Protects client computers from Hackers by
    limiting outside access to clients.

• Allows all clients connected to Web Proxy
  Server to access Internet from behind
  “firewall.”

• Client computer(s) are allowed access
  past firewall with minimum effort and
  without compromising security.
HOW DOES IT WORKS ?

• Web Proxy Server listens for any request from
  clients.

• All requests are forwarded to remote internet
  servers outside firewall.

• Also listens for responses or request from
  outside the firewall (external servers) and
  sends to them to internal client computers.

• Usually, all clients with a subnet use the same
  proxy server.

• This makes it possible for the proxy server to
  cache documents that are requested by one
  or more clients (repeatedly).
CONTINUE…


• For clients using a web proxy server, it is as if
  they are getting responses directly from a
  remote server.

• Clients without a Domain Name Service can
  still access the Web

• All that is needed is the proxy server’s IP
  address.

• Most Web Proxy Servers are implemented on
  a per-access method
  basis.

  • It can allow or deny internet requests
    according to the protocol
     used.

  • For Example: A proxy server can allow
    calls to FTP while but deny
    calls to HTTP servers.
HOW DO BROWSERS ACCESS
INTERNET ?

• In some cases, certain browsers cannot
  access the Web because they are behind
  a firewall.
• In these cases, the web proxy server can
  retrieve any desired files for them.
CONTROLLING ACCESS TO
INTERNET
• Web proxy server makes it possible to filter
  client “transactions” at the protocol level.

• Controls access to services for individual
  methods, hosts, as well
  as domains.
• For Example, web proxy servers allows
  administrators to:

  • Decide which requests to grant permission
    to and which ones to turn down.

  • Specify the URL(s) masks of locations that
    you don’t want the proxy server to serve.

  • Specify which protocols clients can use the
    services based on their IP address.
COMMUNICATING THROUGH
PROXY SERVER

• The Proxy server acts as both a server system and
  a client system.

• The proxy server uses the header fields passed to
  it by the browser without modification when it
  connects to the remote server.

• A complete proxy server should be able to
  communicate all the Web protocols, the most
  important ones being HTTP, FTP, Gopher, and
  WAIS.

• When a browser sends a request through a proxy
  server, the browser always uses HTTP for the
  transactions with the proxy server.
HOW PROXY ACCESS CONTROL
WORKS ?

•   Scenario: an off-site (or off-campus) user connects to the
    Internet via an ISP and wants to connect to an IP-
    restricted resource:
-   user Y from outside internal network requests access to
    internal resource- proxy server prompts user Y for
    validation.
-   user Y is validated (proxy server masks user Y's IP-
    address)
-   resource.com assumes user Y is an institutional
    computer
Thank you for your kind
       attention

More Related Content

What's hot

CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
Sam Bowne
 
Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security Attacks
Sajid Hasan
 
WAF deployment
WAF deploymentWAF deployment
WAF deployment
Aravindan A
 
Server Architecture For 1000k Users
Server Architecture For 1000k UsersServer Architecture For 1000k Users
Server Architecture For 1000k Users
Anoop Thakur
 
Basic Server PPT (THDC)
Basic Server PPT (THDC)Basic Server PPT (THDC)
Basic Server PPT (THDC)
Vineet Pokhriyal
 
Add a web server
Add a web serverAdd a web server
Add a web server
AgCharu
 
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application LogicCNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application Logic
Sam Bowne
 
Hypertext Transfer Protocol
Hypertext Transfer ProtocolHypertext Transfer Protocol
Hypertext Transfer Protocol
selvakumar_b1985
 
Web server administration
Web server administrationWeb server administration
Web server administration
sawsan slii
 
Web services - A Practical Approach
Web services - A Practical ApproachWeb services - A Practical Approach
Web services - A Practical Approach
Madhaiyan Muthu
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Jeremiah Grossman
 
Kerio Connect 7 Features and Benefits
Kerio Connect 7 Features and BenefitsKerio Connect 7 Features and Benefits
Kerio Connect 7 Features and Benefits
Kerio Technologies
 
Web Server And Database Server
Web Server And Database ServerWeb Server And Database Server
Web Server And Database Server
Mahbubur Rahman
 
CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management
Sam Bowne
 
11.Open Data Protocol(ODATA)
11.Open Data Protocol(ODATA) 11.Open Data Protocol(ODATA)
11.Open Data Protocol(ODATA)
Nguyen Tuan
 
Web Server-Side Programming Techniques
Web Server-Side Programming TechniquesWeb Server-Side Programming Techniques
Web Server-Side Programming Techniques
guest8899ec02
 
HTTP Request Smuggling
HTTP Request SmugglingHTTP Request Smuggling
HTTP Request Smuggling
Akash Ashokan
 
Http smuggling 1 200523064027
Http smuggling 1 200523064027Http smuggling 1 200523064027
Http smuggling 1 200523064027
n|u - The Open Security Community
 
Content Delivery Network
Content Delivery NetworkContent Delivery Network
Content Delivery Network
Faisal Akbar
 
ITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and Azure
ITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and AzureITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and Azure
ITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and Azure
Florin Cardasim
 

What's hot (20)

CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
 
Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security Attacks
 
WAF deployment
WAF deploymentWAF deployment
WAF deployment
 
Server Architecture For 1000k Users
Server Architecture For 1000k UsersServer Architecture For 1000k Users
Server Architecture For 1000k Users
 
Basic Server PPT (THDC)
Basic Server PPT (THDC)Basic Server PPT (THDC)
Basic Server PPT (THDC)
 
Add a web server
Add a web serverAdd a web server
Add a web server
 
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application LogicCNIT 129S: 11: Attacking Application Logic
CNIT 129S: 11: Attacking Application Logic
 
Hypertext Transfer Protocol
Hypertext Transfer ProtocolHypertext Transfer Protocol
Hypertext Transfer Protocol
 
Web server administration
Web server administrationWeb server administration
Web server administration
 
Web services - A Practical Approach
Web services - A Practical ApproachWeb services - A Practical Approach
Web services - A Practical Approach
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
Kerio Connect 7 Features and Benefits
Kerio Connect 7 Features and BenefitsKerio Connect 7 Features and Benefits
Kerio Connect 7 Features and Benefits
 
Web Server And Database Server
Web Server And Database ServerWeb Server And Database Server
Web Server And Database Server
 
CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management
 
11.Open Data Protocol(ODATA)
11.Open Data Protocol(ODATA) 11.Open Data Protocol(ODATA)
11.Open Data Protocol(ODATA)
 
Web Server-Side Programming Techniques
Web Server-Side Programming TechniquesWeb Server-Side Programming Techniques
Web Server-Side Programming Techniques
 
HTTP Request Smuggling
HTTP Request SmugglingHTTP Request Smuggling
HTTP Request Smuggling
 
Http smuggling 1 200523064027
Http smuggling 1 200523064027Http smuggling 1 200523064027
Http smuggling 1 200523064027
 
Content Delivery Network
Content Delivery NetworkContent Delivery Network
Content Delivery Network
 
ITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and Azure
ITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and AzureITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and Azure
ITCamp 2011 - Florin Cardasim - Duplex Communications with WCF and Azure
 

Viewers also liked

Motorwave desal pres_dw_nopics
Motorwave desal pres_dw_nopicsMotorwave desal pres_dw_nopics
Motorwave desal pres_dw_nopicsNandita Lal
 
1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai
1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai
1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilaiWan Abud
 
Arco 2012
Arco 2012Arco 2012
Arco 2012
idealista_it
 
IntelligenceAssessment
IntelligenceAssessmentIntelligenceAssessment
IntelligenceAssessmentsfielder1
 
Школа 2
Школа 2Школа 2
Школа 2rodia82
 
Senior project product work log
Senior project product work logSenior project product work log
Senior project product work log
ah10576
 
Seminario biologia
Seminario biologiaSeminario biologia
Seminario biologia
marialeja1234
 
ソーシャルマーケティングとFbアプリ開発の勘所
ソーシャルマーケティングとFbアプリ開発の勘所ソーシャルマーケティングとFbアプリ開発の勘所
ソーシャルマーケティングとFbアプリ開発の勘所
Kazuhiro Miyajima
 
Senoir project essay
Senoir project essaySenoir project essay
Senoir project essay
jb10482
 
Literary discussion kaffir boy education as liberation
Literary discussion kaffir boy education as liberationLiterary discussion kaffir boy education as liberation
Literary discussion kaffir boy education as liberation
Alisha Punjwani
 
Proposal ukk multimedia
Proposal  ukk multimediaProposal  ukk multimedia
Proposal ukk multimedia
Wan Abud
 
Marielle Briz
Marielle BrizMarielle Briz
Marielle Briz
Marielle Briz
 
Senior boards presentation
Senior boards presentationSenior boards presentation
Senior boards presentation
ah10576
 
Creating Fixed-Layout EPUBs
Creating Fixed-Layout EPUBsCreating Fixed-Layout EPUBs
Creating Fixed-Layout EPUBs
Laura Brady
 
Can an Ebook Look Good?
Can an Ebook Look Good?Can an Ebook Look Good?
Can an Ebook Look Good?
Laura Brady
 
The stranger foil characters
The stranger foil charactersThe stranger foil characters
The stranger foil characters
Alisha Punjwani
 
1000人規模で使う分析基盤構築 〜redshiftを活用したeuc
1000人規模で使う分析基盤構築  〜redshiftを活用したeuc1000人規模で使う分析基盤構築  〜redshiftを活用したeuc
1000人規模で使う分析基盤構築 〜redshiftを活用したeuc
Kazuhiro Miyajima
 

Viewers also liked (17)

Motorwave desal pres_dw_nopics
Motorwave desal pres_dw_nopicsMotorwave desal pres_dw_nopics
Motorwave desal pres_dw_nopics
 
1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai
1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai
1183 p1-p psp-teknik elektronika industri-4 tahun-contoh pengisian nilai
 
Arco 2012
Arco 2012Arco 2012
Arco 2012
 
IntelligenceAssessment
IntelligenceAssessmentIntelligenceAssessment
IntelligenceAssessment
 
Школа 2
Школа 2Школа 2
Школа 2
 
Senior project product work log
Senior project product work logSenior project product work log
Senior project product work log
 
Seminario biologia
Seminario biologiaSeminario biologia
Seminario biologia
 
ソーシャルマーケティングとFbアプリ開発の勘所
ソーシャルマーケティングとFbアプリ開発の勘所ソーシャルマーケティングとFbアプリ開発の勘所
ソーシャルマーケティングとFbアプリ開発の勘所
 
Senoir project essay
Senoir project essaySenoir project essay
Senoir project essay
 
Literary discussion kaffir boy education as liberation
Literary discussion kaffir boy education as liberationLiterary discussion kaffir boy education as liberation
Literary discussion kaffir boy education as liberation
 
Proposal ukk multimedia
Proposal  ukk multimediaProposal  ukk multimedia
Proposal ukk multimedia
 
Marielle Briz
Marielle BrizMarielle Briz
Marielle Briz
 
Senior boards presentation
Senior boards presentationSenior boards presentation
Senior boards presentation
 
Creating Fixed-Layout EPUBs
Creating Fixed-Layout EPUBsCreating Fixed-Layout EPUBs
Creating Fixed-Layout EPUBs
 
Can an Ebook Look Good?
Can an Ebook Look Good?Can an Ebook Look Good?
Can an Ebook Look Good?
 
The stranger foil characters
The stranger foil charactersThe stranger foil characters
The stranger foil characters
 
1000人規模で使う分析基盤構築 〜redshiftを活用したeuc
1000人規模で使う分析基盤構築  〜redshiftを活用したeuc1000人規模で使う分析基盤構築  〜redshiftを活用したeuc
1000人規模で使う分析基盤構築 〜redshiftを活用したeuc
 

Similar to Web proxy server

Web Proxy Server
Web Proxy ServerWeb Proxy Server
Web Proxy Server
Mohit Dhankher
 
Unit v
Unit v Unit v
Unit v
APARNA P
 
Advantages of proxy server
Advantages of proxy serverAdvantages of proxy server
Advantages of proxy server
greatbury
 
Ce hv6 module 54 proxy server technologies
Ce hv6 module 54 proxy server technologiesCe hv6 module 54 proxy server technologies
Ce hv6 module 54 proxy server technologies
Vi Tính Hoàng Nam
 
Proxy http ftp dns email
Proxy http ftp dns emailProxy http ftp dns email
Proxy http ftp dns email
Heera K S
 
cybersecurity unit 5 basics of cybersecurity
cybersecurity unit 5 basics of cybersecuritycybersecurity unit 5 basics of cybersecurity
cybersecurity unit 5 basics of cybersecurity
JayaMishra170943
 
web-servers3952 (1)qwjelkjqwlkjkqlwe.ppt
web-servers3952 (1)qwjelkjqwlkjkqlwe.pptweb-servers3952 (1)qwjelkjqwlkjkqlwe.ppt
web-servers3952 (1)qwjelkjqwlkjkqlwe.ppt
20521742
 
Forefront UAG
Forefront UAGForefront UAG
Forefront UAG
James Tramel
 
Proxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive GuideProxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive Guide
HTS Hosting
 
CNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application TechnologiesCNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application Technologies
Sam Bowne
 
Firewall & Proxy Server
Firewall & Proxy ServerFirewall & Proxy Server
Firewall & Proxy Server
LakshyaArora12
 
Clients and Servers.ppt
Clients and Servers.pptClients and Servers.ppt
Clients and Servers.ppt
Mohammed Ilyas
 
Application layer protocols
Application layer protocolsApplication layer protocols
Application layer protocols
FabMinds
 
Browser
BrowserBrowser
Browser
Shweta Oza
 
1-1.pdf
1-1.pdf1-1.pdf
1-1.pdf
ssusera99a83
 
Unit 5 - Designing Internet Systems and Servers - IT
Unit 5 - Designing Internet Systems and Servers - ITUnit 5 - Designing Internet Systems and Servers - IT
Unit 5 - Designing Internet Systems and Servers - IT
Deepraj Bhujel
 
HTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoHTTP - The Other Face Of Domino
HTTP - The Other Face Of Domino
Gabriella Davis
 
Introduction to stable proxies.
Introduction to stable proxies.Introduction to stable proxies.
Introduction to stable proxies.
stableproxies
 
Http Proxy Server
Http Proxy ServerHttp Proxy Server
Http Proxy Server
Sourav Roy
 
Ch 3: Web Application Technologies
Ch 3: Web Application TechnologiesCh 3: Web Application Technologies
Ch 3: Web Application Technologies
Sam Bowne
 

Similar to Web proxy server (20)

Web Proxy Server
Web Proxy ServerWeb Proxy Server
Web Proxy Server
 
Unit v
Unit v Unit v
Unit v
 
Advantages of proxy server
Advantages of proxy serverAdvantages of proxy server
Advantages of proxy server
 
Ce hv6 module 54 proxy server technologies
Ce hv6 module 54 proxy server technologiesCe hv6 module 54 proxy server technologies
Ce hv6 module 54 proxy server technologies
 
Proxy http ftp dns email
Proxy http ftp dns emailProxy http ftp dns email
Proxy http ftp dns email
 
cybersecurity unit 5 basics of cybersecurity
cybersecurity unit 5 basics of cybersecuritycybersecurity unit 5 basics of cybersecurity
cybersecurity unit 5 basics of cybersecurity
 
web-servers3952 (1)qwjelkjqwlkjkqlwe.ppt
web-servers3952 (1)qwjelkjqwlkjkqlwe.pptweb-servers3952 (1)qwjelkjqwlkjkqlwe.ppt
web-servers3952 (1)qwjelkjqwlkjkqlwe.ppt
 
Forefront UAG
Forefront UAGForefront UAG
Forefront UAG
 
Proxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive GuideProxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive Guide
 
CNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application TechnologiesCNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application Technologies
 
Firewall & Proxy Server
Firewall & Proxy ServerFirewall & Proxy Server
Firewall & Proxy Server
 
Clients and Servers.ppt
Clients and Servers.pptClients and Servers.ppt
Clients and Servers.ppt
 
Application layer protocols
Application layer protocolsApplication layer protocols
Application layer protocols
 
Browser
BrowserBrowser
Browser
 
1-1.pdf
1-1.pdf1-1.pdf
1-1.pdf
 
Unit 5 - Designing Internet Systems and Servers - IT
Unit 5 - Designing Internet Systems and Servers - ITUnit 5 - Designing Internet Systems and Servers - IT
Unit 5 - Designing Internet Systems and Servers - IT
 
HTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoHTTP - The Other Face Of Domino
HTTP - The Other Face Of Domino
 
Introduction to stable proxies.
Introduction to stable proxies.Introduction to stable proxies.
Introduction to stable proxies.
 
Http Proxy Server
Http Proxy ServerHttp Proxy Server
Http Proxy Server
 
Ch 3: Web Application Technologies
Ch 3: Web Application TechnologiesCh 3: Web Application Technologies
Ch 3: Web Application Technologies
 

Recently uploaded

みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 

Recently uploaded (20)

みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 

Web proxy server

  • 1. WEB PROXY SERVER A Presentation on Proxy Server Vikas Reddy Merugu
  • 2. WEB PROXY SERVER • It is a specialized HTTP Server. • Functions as a firewall. • Protects client computers from Hackers by limiting outside access to clients. • Allows all clients connected to Web Proxy Server to access Internet from behind “firewall.” • Client computer(s) are allowed access past firewall with minimum effort and without compromising security.
  • 3. HOW DOES IT WORKS ? • Web Proxy Server listens for any request from clients. • All requests are forwarded to remote internet servers outside firewall. • Also listens for responses or request from outside the firewall (external servers) and sends to them to internal client computers. • Usually, all clients with a subnet use the same proxy server. • This makes it possible for the proxy server to cache documents that are requested by one or more clients (repeatedly).
  • 4. CONTINUE… • For clients using a web proxy server, it is as if they are getting responses directly from a remote server. • Clients without a Domain Name Service can still access the Web • All that is needed is the proxy server’s IP address. • Most Web Proxy Servers are implemented on a per-access method basis. • It can allow or deny internet requests according to the protocol used. • For Example: A proxy server can allow calls to FTP while but deny calls to HTTP servers.
  • 5. HOW DO BROWSERS ACCESS INTERNET ? • In some cases, certain browsers cannot access the Web because they are behind a firewall. • In these cases, the web proxy server can retrieve any desired files for them.
  • 6. CONTROLLING ACCESS TO INTERNET • Web proxy server makes it possible to filter client “transactions” at the protocol level. • Controls access to services for individual methods, hosts, as well as domains. • For Example, web proxy servers allows administrators to: • Decide which requests to grant permission to and which ones to turn down. • Specify the URL(s) masks of locations that you don’t want the proxy server to serve. • Specify which protocols clients can use the services based on their IP address.
  • 7. COMMUNICATING THROUGH PROXY SERVER • The Proxy server acts as both a server system and a client system. • The proxy server uses the header fields passed to it by the browser without modification when it connects to the remote server. • A complete proxy server should be able to communicate all the Web protocols, the most important ones being HTTP, FTP, Gopher, and WAIS. • When a browser sends a request through a proxy server, the browser always uses HTTP for the transactions with the proxy server.
  • 8. HOW PROXY ACCESS CONTROL WORKS ? • Scenario: an off-site (or off-campus) user connects to the Internet via an ISP and wants to connect to an IP- restricted resource: - user Y from outside internal network requests access to internal resource- proxy server prompts user Y for validation. - user Y is validated (proxy server masks user Y's IP- address) - resource.com assumes user Y is an institutional computer
  • 9. Thank you for your kind attention