Database Server Security Demands Opnet Ilab

1140 words 5 pages
Database Server Security Demands Opnet iLab

Task 1 – Verify Initial Connectivity between Router and Hosts

• Run a Flow Analysis to update the topology. Open the Virtual CLI on the ISP router, execute the enter command and ping all of the Servers and Host PCs including the Attack PC. Select the CLI commands within the Virtual CLI window using your mouse. Click the copy button and use V to paste the commands and output results into your lab document.
ISP_Router>enable
ISP_Router#show ip interface brief
Interface IP Address OK? Method Status
FastEthernet0/0 200.100.0.1 YES NVRAM up
FastEthernet1/0 200.100.40.1 YES NVRAM up
Serial0/0 200.100.10.1 YES NVRAM up
Serial0/1 200.100.20.1 YES NVRAM up
…show more content…

Policy f enforcements must also be in placed to ensure that the network in in compliance with the security policy.____________________________________

Open the Virtual CLI for the ISP router. Press then type the enable command and press . Enter configure terminal command to go into global configuration mode. From global configuration mode, create the necessary ACL and apply it to the F0/0 interface using the commands shown below. Note that the source port of the Database traffic is 66 which corresponds to the port that the SQL-NET Oracle Database uses. Select the ACL commands in the Virtual CLI using the mouse and click on the Copy button. Use V to paste the commands into your Lab Document. Close virtual CLI.

ISP_Router>enable
• ISP_Router#configure terminal
• Enter configuration commands, one per line. End with CNTL/Z.
• Rerun simulation if changes are made to the router's configuration.
• ISP_Router(config)#access-list 100 permit tcp host 200.100.0.10 eq 66 host 192.168.100.10
• ISP_Router(config)#access-list 100 permit tcp host 200.100.0.10 eq 66 host 192.168.100.11
• ISP_Router(config)#access-list 100 permit tcp host 200.100.0.10 eq 66 host 192.168.200.10
• ISP_Router(config)#access-list 100 permit tcp host 200.100.0.10 eq 66 host 192.168.200.11
• ISP_Router(config)#access-list 100 deny tcp host 200.100.0.10 any
• ISP_Router(config)#access-list 100 permit ip any any

Related