0% found this document useful (0 votes)
2 views

Assignment of S&NA

The document outlines the design and implementation of a secure LAN for small businesses, emphasizing the use of switches, routers, firewalls, and VLANs for enhanced security and network segmentation. It also covers the configuration and management of DHCP and DNS services, the role of VLANs, network traffic analysis using Wireshark, firewall configuration, VPN technologies, network performance monitoring, NAT and PAT, wireless network security, and troubleshooting network issues using CLI tools. Best practices for security, scalability, and maintenance are highlighted throughout the document.

Uploaded by

fareedasoomro41
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
2 views

Assignment of S&NA

The document outlines the design and implementation of a secure LAN for small businesses, emphasizing the use of switches, routers, firewalls, and VLANs for enhanced security and network segmentation. It also covers the configuration and management of DHCP and DNS services, the role of VLANs, network traffic analysis using Wireshark, firewall configuration, VPN technologies, network performance monitoring, NAT and PAT, wireless network security, and troubleshooting network issues using CLI tools. Best practices for security, scalability, and maintenance are highlighted throughout the document.

Uploaded by

fareedasoomro41
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

ASSIGNGMNT:

SYSTEM AND NETWORK ADMINISTRATION:


Design and Implementation of a Secure LAN for a Small Business
• Use switches, routers, and firewalls to build a secure LAN, ensuring controlled access
and segmentation.
• Implement VLANs to separate network traffic based on departments or functions for
better security.
• Apply strong authentication protocols like RADIUS to secure user access.
• Encrypt network traffic using technologies such as WPA3.
• Deploy antivirus and anti-malware solutions on all endpoints.
• Use Access Control Lists (ACLs) on routers and firewalls to tightly control traffic.
• Plan for network scalability by choosing modular and expandable hardware.
• Regularly patch and update all network devices to mitigate vulnerabilities.
• Schedule regular security audits and vulnerability assessments.
• Properly document network architecture, IP addressing schemes, and security policies.

Configuration and Management of DHCP and DNS Services in


Windows/Linux
• DHCP servers automate the assignment of IP addresses, reducing manual configuration
errors.
• Windows Server uses GUI tools for DHCP/DNS, while Linux systems require editing
dhcpd.conf and named.conf files.
• Implement DHCP reservations for servers, printers, and important devices to ensure
stable IP addressing.
• Use DHCP Failover for redundancy to prevent network outages.
• DNS translates human-friendly domain names into IP addresses, critical for network
communication.
• Enhance DNS security using DNSSEC (DNS Security Extensions) to prevent spoofing.
• Implement scavenging of stale DNS records to maintain healthy DNS databases.
• Regularly back up DHCP and DNS configurations for disaster recovery.

Role of VLANs in Network Segmentation and Security


• VLANs logically separate network traffic within the same physical infrastructure.
• They minimize broadcast domains, improving network performance and security.
• Private VLANs (PVLANs) can be used for additional isolation, especially in sensitive
environments.
• Use VLAN trunking protocols like IEEE 802.1Q to allow multiple VLANs across network
links.
• Enforce strict VLAN assignment policies to maintain security and manageability.

Analyzing Network Traffic Using Wireshark


• Wireshark captures and analyzes real-time network traffic at a granular level.
• It is essential for diagnosing network issues and detecting security threats.
• Users should learn to apply advanced filters and interpret packet details.
• Packet captures can be saved and analyzed later for deeper investigation.
• Using color filters improves visualization and troubleshooting efficiency.

Firewall Configuration and Policy Management (Using pfSense,


iptables, etc.)
• Firewalls monitor and control incoming and outgoing network traffic based on
predefined security rules.
• pfSense offers an intuitive web interface, while iptables requires command-line
expertise.
• Implement the principle of least privilege to limit access only to necessary services.
• Regularly review and update firewall rules to adapt to evolving threats.
• Backup firewall configurations frequently to safeguard against data loss.
• Implement High Availability (HA) setups like CARP in pfSense for redundancy.
• Integrate Intrusion Detection and Prevention Systems (IDPS) for enhanced monitoring
and blocking of malicious activities.

VPN Technologies: Comparison, Setup, and Security Concerns


• VPNs like OpenVPN, IPSec, and WireGuard create secure encrypted tunnels over public
networks.
• Ensure strong encryption algorithms (AES-256) and robust authentication (certificates,
MFA) during setup.
• Use key management practices to prevent credential theft.
• Split Tunneling allows only specific traffic through VPN, improving performance.
• Use a Kill Switch feature to block all traffic if VPN connectivity drops, preventing leaks.
• Regular audits and vulnerability testing of VPN infrastructure are essential for ongoing
security.

Network Performance Monitoring with SNMP and MRTG


• SNMP collects valuable metrics such as bandwidth usage, device uptime, and error rates
from network devices.
• MRTG visualizes SNMP data into easy-to-read graphs for trend analysis.
• Implement SNMPv3 instead of older versions for encrypted communication.
• Set up SNMP traps to receive instant alerts on critical network events.
• Use advanced monitoring solutions like Zabbix or Nagios for comprehensive insights
and proactive maintenance.
• Baseline performance data helps detect and troubleshoot anomalies effectively.

Understanding and Implementing NAT and PAT


• Network Address Translation (NAT) hides internal IP addresses by translating them to
public addresses for internet communication.
• Port Address Translation (PAT) enables multiple devices to share a single public IP
address, distinguishing sessions by port numbers.
• Static NAT can be configured for hosting internal services like web servers with fixed
mappings.
• While NAT and PAT improve security and conserve IP addresses, they can complicate
some application setups requiring direct access.

Wireless Network Security: WPA3 vs WPA2


• WPA3 offers stronger encryption and protects against offline brute-force attacks
compared to WPA2.
• WPA3-Enterprise provides even higher security for businesses with centralized
authentication servers.
• Disable outdated security features like WPS to minimize attack surfaces.
• Implement MAC address filtering, disable SSID broadcasting, and set up isolated guest
networks.
• Regularly update access point firmware to fix known vulnerabilities.

Troubleshooting Network Issues Using CLI Tools


• Ping tests basic network connectivity and latency by sending ICMP echo requests.
• Traceroute (tracert) traces the path packets take from source to destination, identifying
bottlenecks.
• Netstat shows current network connections and listening ports, useful for detecting
unusual activity.
• Nslookup helps troubleshoot DNS resolution issues.
• Ipconfig (Windows) or ifconfig (Linux) displays current IP settings.
• Tcpdump captures and inspects network packets for advanced troubleshooting.
• ARP commands help resolve Layer 2 address conflicts.
• Route print displays routing tables for troubleshooting routing issues.

You might also like