Chapter 4 & 5 Labs

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

5.11.6 Spoof MAC Addresses with SMAC

1. Find the MAC address for Office2. a. Right-click Start and then select Windows PowerShell (Admin). b. From the Command Prompt, type ipconfig /all and press Enter. c. Find the MAC address. 2. Spoof the MAC address. a. From the top navigation tabs, select Floor 1 Overview. b. Under IT Administration, select ITAdmin. c. In the Windows search bar, type SMAC. d. Under Best match, right-click SMAC and select Run as administrator. e. In the New Spoofed Mac Address field, type 00:00:55:55:44:15 (the MAC address from Office2). f. Select Update MAC. g. Select OK to confirm the adapter restart. 3. Renew the IP information for the ITAdmin computer. a. Right-click Start and select Windows PowerShell (Admin). b. From the Command Prompt, type ipconfig /renew to renew the IP address. c. Type ipconfig /all to confirm the MAC address and the IP address have been updated.

4.2.7 Configure Microsoft Defender Firewall

1. Access the Windows Firewall settings. a. Right-click Start and then select Settings. b. Select Network & Internet. c. From the right pane, scroll down and select Windows Firewall. 2. From the Firewall & network protection dialog, under Public network, select Turn on. 3. Allow applications to communicate through the firewall for the Public network only. a. Select Allow an app through firewall. b. Select Change settings. c. For Key Management Service, clear Domain and Private, and then select Public. d. Select Allow another app to configure an exception for an application not currently allowed through the firewall. e. Select the application from the list and then select Add. f. For the newly added application, clear Domain and Private, and then select Public. g. Repeat steps 3d - 3f for the remaining application. 4. Select OK.

5.1.8 Configure Network Security Appliance Access

1. Access the pfSense management console. a. From the taskbar, select Google Chrome. b. Maximize the window for better viewing. c. In the Google Chrome address bar, enter 198.28.56.18 and then press Enter. d. Enter the pfSense sign-in information as follows: § Username: admin § Password: pfsense e. Select SIGN IN. 2. Change the password for the default (admin) account. a. From the pfSense menu bar, select System > User Manager. b. For the admin account, under Actions, select the Edit user icon (pencil). c. For the Password field, change to P@ssw0rd (use a zero). d. For the Confirm Password field, enter P@ssw0rd. e. Scroll to the bottom and select Save. 3. Create and configure a new pfSense user. a. Select Add. b. For Username, enter zolsen. c. For the Password field, enter St@yout!. d. For the Confirm Password field, enter St@yout! e. For Full Name, enter Zoey Olsen. f. For Group Membership, select admins and then select Move to Member of list. g. Scroll to the bottom and select Save. 4. Set a session timeout for pfSense. a. Under the System breadcrumb, select Settings. b. For Session timeout, enter 15. c. Select Save. 5. Disable the webConfigurator anti-lockout rule for HTTP. a. From the pfSense menu bar, select System > Advanced. b. Under webConfigurator, for Protocol, select HTTP. c. Select Anti-lockout to disable the webConfigurator anti-lockout rule. d. Scroll to the bottom and select Save.

5.1.7 Configure a Security Appliance

1. Access the pfSense management console. a. From the taskbar, select Google Chrome. b. Maximize the window for better viewing. c. In the address bar, type 198.28.56.18 and then press Enter. d. Sign in using the following case-sensitive information: § Username: admin § Password: pfsense e. Select SIGN IN or press Enter. 2. Configure the DNS Servers. a. From the pfSense menu bar, select System > General Setup. b. Under DNS Server Settings, configure the primary DNS Server as follows: § Address: 163.128.78.93 § Hostname: DNS1 § Gateway: None c. Select Add DNS Server to add a secondary DNS Server and then configure it as follows: § Address: 163.128.80.93 § Hostname: DNS2 § Gateway: None d. Scroll to the bottom and select Save. 3. Configure the WAN settings. a. From pfSense menu bar, select Interfaces > WAN. b. Under General Configuration, select Enable interface. c. Use the IPv4 Configuration Type drop-down to select Static IPv4. d. Under Static IPv4 Configuration, in the IPv4 Address field, enter 65.86.24.136. e. Use the IPv4 Address subnet drop-down to select 8. f. Under Static IPv4 Configuration, select Add a new gateway. g. Configure the gateway settings as follows: § Default: Select Default gateway § Gateway name: Enter WANGateway § Gateway IPv4: 65.86.1.1 h. Select Add. i. Scroll to the bottom and select Save. j. Select Apply Changes.

5.11.10 Secure Access to a Switch

1. Create and configure an Access Profile named MgtAccess. a. From the left pane, expand and select Security > Mgmt Access Method > Access Profiles. b. Select Add. c. Enter the Access Profile Name of MgtAccess. d. Enter the Rule Priority of 1. e. For Action, select Deny. f. Select Apply and then select Close. 2. Add a profile rule to the MgtAccess profile. a. From the left pane, under Security > Mgmt Access Method, select Profile Rules. b. Select the MgtAccess profile and then select Add. c. Enter a Rule Priority of 2. d. For Management Method, select HTTP. e. For Applies to Source IP Address, select User Defined. f. For IP Address, enter 192.168.0.10. g. Enter the 255.255.255.0. h. Select Apply and then select Close. 3. Set the MgtAccess profile as the active access profile. a. From the left pane, under Security > Mgmt Access Method, select Access Profiles. b. Use the Active Access Profile drop-down list to select MgtAccess. c. Select Apply. d. Select OK. 4. Save the changes to the switch's startup configuration file. a. At the top, select Save. b. For Source File Name, make sure Running configuration is selected. c. For Destination File Name, make sure Startup configuration is selected. d. Select Apply. e. Select OK. 5. Upgrade the firmware image to the latest version. a. From the left pane, select Getting Started. b. Under Quick Access, select Upgrade Device Software. c. For File Name, select Choose File. d. Browse to and select C:\Sx300_Firmware\Sx300_FW-1.2.7.76.ros. e. Select Open. f. Select Apply. g. Select OK. h. From the left pane, under File Management, select Active Image. i. For Active Image After Reboot, use the drop-down menu to select Image 2. j. Select Apply. k. From the left pane under Administration, select Reboot. l. From the right pane, select Reboot. m. Select OK.

5.13.6 Permit Traffic

1. Enter the configuration mode for the Fiji router: a. From the exhibit, select the Fiji router. b. From the terminal, press Enter. c. Type enable and then press Enter. d. Type config term and then press Enter. 2. From the terminal, add a permit any statement to Access List 11 to allow all traffic other than the restricted traffic. a. Type access-list 11 permit any and press Enter. b. Press Ctrl + Z. 3. Save your changes in the startup-config file. a. Type copy run start and then press Enter. b. Press Enter to begin building the configuration. c. Press Enter.

5.13.7 Block Source Hosts

1. Enter the configuration mode for the router: a. From the exhibit, select the router. b. From the terminal, press Enter. c. Type enable and then press Enter. d. Type config term and then press Enter. 2. From the terminal, create a standard numbered access list using number 25. Add statements to the access list to block traffic to the required hosts. a. Type access-list 25 deny host 199.68.111.199 and press Enter. b. Type access-list 25 deny host 202.177.9.1 and press Enter. c. Type access-list 25 deny host 211.55.67.11 and press Enter. 3. From the terminal, add a statement to allow all other traffic from all other hosts, by typing access-list 25 permit any and pressing Enter. 4. From the terminal, apply Access List 25 to the Serial0/0/0 interface to filter incoming traffic. a. Type int s0/0/0 and press Enter. b. Type ip access-group 25 in and press Enter. c. Type Ctrl + Z.

5.13.5 Restrict Telnet and SSH Access

1. Enter the configuration mode for the router: a. From the exhibit, select the router. b. From the terminal, press Enter. c. Type enable and then press Enter. d. Type config term and then press Enter. 2. From the terminal, create a standard numbered access list using number 5. Add a permit statement for each network to the access list. a. Type access-list 5 permit 192.168.1.0 0.0.0.255 and then press Enter. b. Type access-list 5 permit 192.168.2.0 0.0.0.255 and then press Enter. c. Type access-list 5 permit 192.168.3.0 0.0.0.255 and then press Enter. 3. Apply the access list to VTY lines 0-4. Filter incoming traffic. a. Type line vty 0 4 and then press Enter. b. Type access-class 5 in and then press Enter. c. Press Ctrl + Z. 4. Save your changes in the startup-config file. a. Type copy run start and then press Enter. b. Press Enter to begin building the configuration. c. Press Enter.

5.12.4 Explore VLANs

1. From the ITAdmin computer, log into the CISCO switch. a. From the taskbar, open Google Chrome. b. Maximize the window for easier viewing. c. In the URL field, enter 192.168.0.2 and press Enter. d. For Username, enter ITSwitchAdmin. e. For Password, enter Admin$only (password is case-sensitive). f. Select Log In. 2. Create a VLAN. a. From the Getting Started pane, under Initial Setup, select Create VLAN. b. Select Add. c. For VLAN ID, enter 2. d. For VLAN Name, enter IPCameras. e. Select Apply. f. Select Close. 3. Configure a VLAN. a. From the left pane, under VLAN Management, select Port to VLAN. b. From the the VLAN ID equals to drop-down menu, select 2. c. Select Go. d. For ports GE18, GE19, GE20, and GE21, select Untagged. e. Select Apply. 4. Connect the IP camera in the lobby to the VLAN and mount the IP cameras. a. From the top navigation area, select Floor 1. b. Under Lobby, select Hardware. c. Under Shelf, expand CCTV Cameras. d. Drag the IP Camera (Lobby) to the workspace. e. Under Workspace for the IP camera, select Back to switch to the back view of the IP camera. f. Under Shelf, expand Cables and then select a Cat5e Cable, RJ45. g. Under Selected Component, drag a RJ45 Connector to the RJ-45 port on the IP Camera wall mount plate. h. From the wall plate's Partial Connections list, drag the other connector to the RJ-45 port on the back of the IP camera. i. Drag the IP camera to the IP camera wall plate. 5. Connect the IP camera in the networking closet to the VLAN and mount the IP cameras. a. From the top navigation area, select Floor 1. b. Under Networking Closet, select Hardware. c. Under Shelf, expand CCTV Cameras. d. Drag the IP Camera (Networking Closet) to the workspace. e. Under Workspace for the IP camera, select Back to switch to the back view of the IP camera. f. Under Shelf, expand Cables and then select Cat5e Cable, RJ45. g. Under Selected Component, drag a RJ45 Connector to the RJ-45 port on the IP Camera mount wall plate. h. Under Selected Component, drag the unconnected RJ45 cable to the RJ-45 port on the back of the IP camera. i. To mount the IP camera, drag the IP camera to the IP camera wall plate. 6. Connect the DHCP server and laptop to the VLAN. a. In the networking closet, u

5.9.6 Secure a Switch

1. Log in to the CISCO switch. a. From the taskbar, select Google Chrome. b. In the URL field, enter 192.168.0.2 and press Enter. c. Maximize the window for easier viewing. d. In the Username and Password fields, enter cisco (case sensitive). e. Select Log In. 2. Create a new user account. a. From Getting Started under Quick Access, select Change Device Password. b. Select Add. c. For the username, enter ITSwitchAdmin (case sensitive). d. For the password, enter Admin$only1844 (case sensitive). e. For Confirm Password, enter Admin$only1844. f. For User Level, make sure Read/Write Management Access (15) is selected. g. Select Apply. h. Select Close. 3. Edit the default user account. a. Under User Account Table, select cisco (the default user) and then select Edit. b. For the password, enter CLI$only1958. c. For Confirm Password, enter CLI$only1958. d. For User Level, select Read-Only CLI Access (1). e. Select Apply. 4. Save the changes to the switch's startup configuration file. a. From the top of the switch window, select Save. b. Under Source File Name, make sure Running configuration is selected. c. Under Destination File Name, make sure Startup configuration is selected. d. Select Apply. e. Select OK. f. Select Done.

4.3.5 Configure NTFS Permissions

1. Open the Data (D:) drive. a. From the Windows taskbar, select File Explorer. b. From the left pane, expand and select This PC > Data (D:). 2. Disable inheritance and convert inherited permissions to explicit permissions. a. From the right pane, right-click the applicable folder and then select Properties. b. Select the Security tab. c. Select Advanced to modify inherited permissions. d. Select Disable inheritance to prevent inherited permissions. e. Select Convert inherited permissions into explicit permissions on this object. 3. Remove the Users group from the access control list. a. In Permission entries, select Users. b. Select Remove to remove the group from the access control list. c. Select OK. 4. Add a new group to the access control list and allow Full Control. a. Select Edit to add a group to the access control list. b. Select Add. c. Enter the name of the group you want to add and then select Check Names. d. Select OK. e. With the newly added group selected, under the Allow column, select Full control and then select OK. f. Select OK to close the properties dialog. 5. Repeat steps 2 - 4 to modify the permissions for the additional folder.

4.3.6 Disable Inheritance

1. Open the Data (D:) drive. a. From the Windows taskbar, select File Explorer. b. From the left pane, expand and select This PC > Data (D:). 2. Configure NTFS permissions. a. From the right pane, right-click Personnel and select Properties. b. Select the Security tab. c. Select Edit. d. Select Add. e. Enter Managers as the group that will receive permission to the folder. f. Click OK. g. With the Managers group selected, select the appropriate Full control. h. Click OK. 3. Prevent inherited permissions from parent. a. On the Security tab, select Advanced. b. Select Disable inheritance. c. Select Remove all inherited permissions from this object. d. Click OK to close the Advanced Security Settings for Personnel dialog. e. Click OK to close the Properties dialog.

5.3.5 Configure a Perimeter Firewall

1. Sign in to the pfSense management console. a. In the Username field, enter admin. b. In the Password field, enter P@ssw0rd (zero). c. Select SIGN IN or press Enter. 2. Create and configure a firewall rule to pass HTTP traffic from the WAN to the Web server in the DMZ. a. From the pfSense menu bar, select Firewall > Rules. b. Under the Firewall breadcrumb, select DMZ. c. Select Add (either one). d. Make sure Action is set to Pass. e. Under Source, use the drop-down to select WAN net. f. Under Destination, use the Destination drop-down to select Single host or alias. g. In the Destination Address field, enter 172.16.1.5. h. Using the Destination Port Range drop-down, select HTTP (80). i. Under Extra Options, in the Description field, enter HTTP from WAN to DMZ. j. Select Save. k. Select Apply Changes. 3. Create and configure a firewall rule to pass HTTPS traffic from the WAN to the Web server in the DMZ. a. For the rule just created, select the Copy icon (two files). b. Under Destination, change the Destination Port Range to HTTPS (443). c. Under Extra Options, change the Description field to HTTPS from WAN to DMZ. d. Select Save. e. Select Apply Changes. 4. Create and configure a firewall rule to pass all traffic from the LAN network to the DMZ network. a. Select Add (either one). b. Make sure Action is set to Pass. c. For Protocol, use the drop-down to select Any. d. Under Source, use the drop-down to select LAN net. e. Under Destination, use the drop-down to select DMZ net. f. Under Extra Options, change the Description field to LAN to DMZ Any. g. Select Save. h. Select Apply Changes.

5.4.3 Configure NAT

1. Sign into the pfSense management console. a. In the Username field, enter admin. b. In the Password field, enter P@ssw0rd (zero). c. Select SIGN IN or press Enter. 2. Configure NAT port forwarding for the PC1 computer. a. From the pfSense menu bar, select Firewall > NAT. b. Select Add (either one). c. Configure or verify the following settings: § Interface: LAN § Protocol: TCP § Destination type: LAN address § Destination port range (From and To): MS RDP § Redirect target IP: 172.16.1.100 § Redirect target port: MS RDP § Description: RDP from LAN to PC1 d. Select Save. 3. Configure NAT port forwarding for the Kali Linux server. a. Select Add (either one). b. Configure or verify the following settings: § Interface: LAN § Protocol: TCP § Destination type: LAN address § Destination port range (From and To): SSH § Redirect target IP: 172.16.1.6 § Redirect target port: SSH § Description: SSH from LAN to Kali c. Select Save. 4. Configure NAT port forwarding for the web server. a. Select Add (either one). b. Configure or verify the following settings: § Interface: LAN § Protocol: TCP § Destination type: LAN address § Destination port range (From and To): Other § Custom (From and To) 5151 § Redirect target IP: 172.16.1.5 § Redirect target port: MS RDP § Description: RDP from LAN to web server using custom port c. Select Save. d. Select Apply Changes.

5.2.3 Configure a DMZ

1. Sign into the pfSense management console. a. In the Username field, enter admin. b. In the Password field, enter P@ssw0rd (zero). c. Select SIGN IN or press Enter. 2. Configure an interface for the DMZ. a. From the pfSense menu bar, select Interfaces > Assignments. b. Select Add. c. Select OPT1. d. Select Enable interface. e. Change the Description field to DMZ. f. Under General Configuration, use the IPv4 Configuration Type drop-down menu to select Static IPv4. g. Under Static IPv4 Configuration, in the IPv4 Address field, enter 172.16.1.1. h. Use the subnet mask drop-down menu to select 16. i. Select Save. j. Select Apply Changes. k. (Optional) Verify the change as follows: § From the menu bar, select pfsense COMMUNITY EDITION. § Under Interfaces, verify that the DMZ is shown with the correct IP address. 3. Add a firewall rule to the DMZ interface. a. From the pfSense menu bar, select Firewall > Rules. b. Under the Firewall breadcrumb, select DMZ. (Notice that no rules have been created.) c. Under the Firewall breadcrumb, select LAN. d. Under the Actions column, select the copy icon (two files) for the rule with a source of LAN net. e. For the Action field, make sure Pass is selected. f. For the Interface field, use the drop-down menu to select DMZ. g. For Protocol, make sure it's set to Any. h. Under Source, use the drop-down menu to select DMZ net. i. Under Destination, make sure it is configured for any. j. Under Extra Options, change the description to Allow DMZ to any rule. (Is case sensitive.) k. Scroll to the bottom and select Save. l. Select Apply Changes. 4. Configure pfSense's DHCP server for the DMZ interface. a. From the menu bar, select Services > DHCP Server. b. Under the Services breadcrumb, select DMZ. c. Select Enable. d. Configure the Range field as follows: § From: 172.16.1.100 § To: 172.16.1.200 e. Scroll to the bottom and select Save.

5.6.3 Configure URL Blocking

1. Sign into the pfSense management console. a. In the Username field, enter admin. b. In the Password field, enter P@ssw0rd (zero). c. Select SIGN IN or press Enter. 2. Create a firewall rule that blocks all DNS traffic coming from the LAN. a. From the pfSense menu bar, select Firewall > Rules. b. Under the Firewall breadcrumb, select LAN. c. Select Add (either one). d. Under Edit Firewall Rule, use the Action drop-down to select Block. e. Under Edit Firewall Rule, set Protocol to UDP. f. Under Source, use the drop-down menu to select LAN net. g. Under Destination, configure the Destination Port Range to use DNS (53) (for From and To). h. Under Extra Options, in the Description field, enter Block DNS from LAN. i. Select Save. j. Select Apply Changes. 3. Create a firewall rule that allows all DNS traffic going to the LAN network. a. Select Add (either one). b. Under Edit Firewall Rule, set Protocol to UDP. c. Under Destination, use the drop-down menu to select LAN net. d. Configure the Destination Port Range to use DNS (53) (for From and To). e. Under Extra Options, in the Description field, enter Allow all DNS to LAN. f. Select Save. g. Select Apply Changes. 4. Arrange the firewall rules in the order that allows them to function properly. a. Using drag-and-drop, move the rules to the following order (top to bottom): § Anti-Lockout Rule § Allow all DNS to LAN § Block DNS from LAN § In the simulated version of pfSense, you can only drag and drop the rules you created. You cannot drag and drop the default rule. b. Select Save. c. Select Apply Changes. 5. Enable pfBlockerNG. a. From the pfSense menu bar, select Firewall > pfBlockerNG. b. Under General Settings, select Enable pfBlockerNG. c. Scroll to the bottom and select Save. 6. Enable and configure DNS block lists. a. Under the Firewall breadcrumb, select DNSBL. b. Select Enable DNSBL. c. For DNSBL Virtual IP, enter 192.168.0.0. d. Scroll to the bottom and expand TLD Blacklist. e. Enter the following URLs in the TLD Blacklist box: § financereports.co § totalpad.com § salesscript.info f. Expand TLD Whitelist and then enter the following URLs: § .www.google.com § .play.google.com § .drive.google.com g. Select Save.

5.1.10 Configure QoS

1. Sign into the pfSense management console. a. In the Username field, enter admin. b. In the Password field, enter P@ssw0rd (zero). c. Select SIGN IN or press Enter. 2. Create a high bandwidth usage alias. a. From the pfSense menu bar, select Firewall > Aliases. b. Select Add. c. Configure the Properties as follows: § Name: HighBW § Description: High bandwidth users § Type: Host(s) d. Add the IP addresses of the offending computers to the host(s) configuration: § Under Host(s), in the IP or FQDN field, enter 172.14.1.25 § Select Add Host. § In the new IP or FQDN field, enter 172.14.1.100 e. Select Save. f. Select Apply Changes. 3. Start the Traffic Shaper wizard for dedicated links. a. From the pfSense menu bar, select Firewall > Traffic Shaper. b. Under the Firewall bread crumb, select Wizards. c. Select traffic_shaper_wizard_dedicated.xml. d. Under Traffic shaper Wizard, in the Enter number of WAN type connections field, enter 1 and then select Next. 4. Configure the Traffic Shaper. a. Make sure you are on Step 1 of 8. b. Using the drop-down menu for the upper Local interface, select GuestWi-Fi. c. Using the drop-down menu for lower Local interface, make sure PRIQ is selected. d. For the upper Upload field, enter 5. e. Using the drop-down menu for the lower Upload field, select Mbit/s. f. For the top Download field, enter 45. g. Using the drop-down menu for the lower Download field, select Mbit/s. h. Select Next. 5. Prioritize voice over IP traffic. a. Make sure you are on Step 2 of 8. b. Under Voice over IP, select Enable to prioritize the voice over IP traffic. c. Under Connection #1 parameters, in the Upload rate field, enter 15. d. Using the drop-down menu for the top Units, select Mbit/s. e. For the Download rate, enter 20. f. Using the drop-down menu for the bottom Units, select Mbit/s. g. Select Next. 6. Enable and configure a penalty box. a. Make sure you are on Step 3 of 8. b. Under Penalty Box, select Enable to enable the penalize IP or alias option. c. In the Address field, enter HighBW. This is the alias created earlier. d. For Bandwidth, enter 2. e. Select Next. 7. Skip steps 4 and 5. a. For Step 4 of 8, scroll to the bottom and select Next. b. For Step 5 of 8, scroll to the bottom and select

5.5.5 Configure a VPN Connection iPad

1. Verify your connection to the Home-Wireless network. a. Select Settings. b. Select Wi-Fi.From the right, notice that you are connected to the Home-Wireless network. 2. Add and configure a VPN. a. From the left menu, select General. b. From the right menu, select VPN. c. Select Add VPN Configuration. d. Select IPSec. e. Configure the IPSec options as follows: § Description: CorpNetVPN. § Server: 198.28.56.34 § Account: mbrown § Secret: asdf1234$ f. In the upper right, select Save. 3. Connect to the VPN just created. a. Under VPN Configuration, slide Not Connected to ON. b. When prompted, enter L3tM31nN0w (0 = zero) as the password. c. Select OK.

4.2.5 Configure Automatic Updates

Configure the Windows Update settings. -Right-click Start and then select Settings. -Select Update & Security. -From the right pane, select Advanced options. -Under Update Options, turn on Receive updates for other Microsoft products when you update Windows by sliding the switch to On. -Under Choose when updates are installed, configure each option as follows: A feature update includes new capabilities and improvements. It can be deferred for 60 days. A quality update includes security improvements. It can be deferred for this many days: 30Close the Settings window. Configure Windows to automatically download the manufacture's apps and custom icons. In the search field on the Windows taskbar, type Control. From Best match, select Control Panel. Select System and Security. Select System. From the left pane, select Advanced system settings. Select the Hardware tab. Select Device Installation Settings. Select Yes and then select Save Changes. Select OK.

5.11.9 Harden a Switch

While completing this lab, use the following information: Unused Ports Used Ports GE2GE7GE9-GE20GE25GE27-GE28 GE1GE3-GE6GE8GE21-GE24GE26 Complete this lab as follows: 1. Shut down the unused ports. a. Under Initial Setup, select Configure Port Settings. b. Select the GE2 port. c. Scroll down and select Edit. d. Under Administrative Status, select Down. e. Scroll down and select Apply. f. Select Close. g. With the GE2 port selected, scroll down and select Copy Settings. h. In the Copy configuration field, enter the remaining unused ports. i. Select Apply.From the Port Setting Table, in the Port Status column, you can see that all the ports are down now. 2. Configure the Port Security settings. a. From the left menu, expand Security. b. Select Port Security. c. Select the GE1 port. d. Scroll down and select Edit. e. Under Interface Status, select Lock. f. Under Learning Mode, make sure Classic Lock is selected. g. Under Action on Violation, make sure Discard is selected. h. Select Apply. i. Select Close. j. Scroll down and select Copy Settings. k. Enter the remaining used ports l. Select Apply.

5.5.4 Configure a Remote Access VPN

While completing this lab, use the following information: · Create and configure the following standard remote VPN users: Username Password Full Name blindley L3tM31nNow Brian Lindley jphillips L3tM31nToo Jacob Phillips Complete this lab as follows: 1. Sign into the pfSense management console. a. In the Username field, enter admin. b. In the Password field, enter P@ssw0rd (zero). c. Select SIGN IN or press Enter. 2. Start the VPN wizard and select the authentication backend type. a. From the pfSense menu bar, select VPN > OpenVPN. b. From the breadcrumb, select Wizards. c. Under Select an Authentication Backend Type, make sure Local User Access is selected. d. Select Next. 3. Create a new certificate authority certificate. a. For Descriptive Name, enter CorpNet-CA. b. For Country Code, enter GB. c. For State, enter Cambridgeshire. d. For City, enter Woodwalton. e. For Organization, enter CorpNet. f. Select Add new CA. 4. Create a new server certificate. a. For Descriptive Name, enter CorpNet. b. Verify that all of the previous changes (Country Code, State/Providence, and City) are the same. c. Use all other default settings. d. Select Create new Certificate. 5. Configure the VPN server. a. Under General OpenVPN Server Information: § Use the Interface drop-down menu to select WAN. § Verify that the Protocol is set to UDP on IPv4 only. § For Description, enter CorpNet-VPN. b. Under Tunnel Settings: § For Tunnel Network, enter 198.28.20.0/24. § For Local Network, enter 198.28.56.18/24. § For Concurrent Connections, enter 4. c. Under Client Settings, in DNS Server1, enter 198.28.56.1. d. Select Next. 6. Configure the firewall rules. a. Under Traffic from clients to server, select Firewall Rule. b. Under Traffic from clients through VPN, select OpenVPN rule. c. Select Next. d. Select Finish. 7. Set the OpenVPN server just created to Remote Access (User Auth). a. For the WAN interface, select the Edit Server icon (pencil). b. For Server mode, use the drop-down and select Remote Access (User Auth). c. Scroll to the bottom and select Save. 8. Configure the following Standard VPN users. a. From the pfSense menu bar, select System > User Manager. b. Select Add. c. Configure the User Properties as follows: § Username: U

5.11.11 Secure Access to a Switch 2

· Configure the GameConsoles MAC-based access control entry (ACE) settings as follows: · Priority Action DestinationMAC Address Source MAC Address 1 Deny Any Value: 00041F111111Mask: 000000111111 2 Deny Any Value: 005042111111Mask: 000000111111 3 Deny Any Value: 000D3A111111Mask: 000000111111 4 Deny Any Value: 001315111111Mask: 000000111111 5 Deny Any Value: 0009BF111111Mask: 000000111111 6 Deny Any Value: 00125A111111Mask: 000000111111 Complete this lab as follows: 1. Create the GameConsoles ACL. a. From the Getting Started page, under Quick Access, select Create MAC-Based ACL. b. Select Add. c. In the ACL Name field, enter GameConsoles d. Click Apply and then click Close. 2. Create MAC-based access control. a. Select MAC-Based ACE Table. b. Select Add. c. Enter the priority. d. Select the action. e. For Destination MAC Address, make sure Any is selected. f. For Source MAC Address, select User Defined. g. Enter the source MAC address value. h. Enter the source MAC address mask. i. Click Apply. j. Repeat steps 2c-2i for additional ACE entries. k. Click Close. 3. Bind the GameConsoles ACL to all of the interfaces. a. From the left pane, under Access Control, select ACL Binding (Port). b. Select GE1. c. At the bottom of the window, select Edit. d. Click Select MAC-Based ACL. e. Select Apply and then select Close. f. Select Copy Settings. g. In the Copy configuration's to field, enter 2-30. h. Click Apply. 4. Save the Configuration. a. From the top of the window, select Save. b. Under Source File Name, make sure Running configuration is selected. c. Under Destination File Name, make sure Startup configuration is selected. d. Click Apply. e. Click OK.


Ensembles d'études connexes

Anatomy: Blood Supply to the Abdomen

View Set

Psychosocial Nursing Exam 1 Practice Questions

View Set

Hardware + Network Troubleshooting

View Set