SlideShare a Scribd company logo
1 of 20
 Introduction to Network security.
 Need For Network Security.
 Types Of Network Security.
 Tools For Network Security.
In the field of Network
Security (NA )Network
Adminstrator prevents the
unauthorized access
I.e. Misuse, Modification etc.
 The Network security involves
  in
 the Organisations , Enterprices
and other types of
  institutions.
Recently , Network Security was
Fueled by the crime committed
By the Kevin Mitnick. He used
Large amount Of computers for
crime. Since Then, Network
Security came into spotlight.
Types




VPN           WNS
VPN     Internet
Client                  VPN     Corporate
                                Network
                       Server


          VPN Tunnel
VPN uses the PPTP
Protocol, That stands for
The Point To Point
 Tunneling Protocol. It is
Microsoft product. It was
Used in 1998.
WNS stands for Wireless
Network Security. WNS was
Implemented in the 1969,
4 Years before Ethernet`s
   birth.
This Technology use the Radio
Frequency Transmission.
Attacks



        Passive Attacks                      Active Attacks


Eavesdropping                           Masquerade



                Traffic Analysis                     Replay


                                                          Message Modification
EAVESDROPPING = In This, Hacker
Hacks info. During Telephone
Conversation,Message Transmission.
TRAFFIC ANALYSIS = In This,
Attack is done in Encrypted form
,He knows info. In Encrypted form.
He also determines the user`s
Location.
MASQUERADE = In This Type,
Hacker hacks user`s Privilege.
REPLAY = In This, Hacker captures
The info. & retransmit it back to
Produce unauthorized access.
MESSAGE MODIFICATION =
Message modification after hacking
Info.
DENIAL OF SERVICE =
Termination of normal communi.
Tools




Firewalls   IDS     NAT
Firewall is collection of computers
Which stands b/w the Trusted
Networks. For effective communi.
Firewall must include :-
 All communi. Should pass through
   Firewall.
 Firewall must permit to the
    Authorised communi.
 Firewall must capable to protect
   Itself.
 Firewall uses restricted
 access.
 This is used for single goal.
 Operating System
 independence.
 Better performance.
 Less Expensive.
Small reason may cause of
 failure.
 H/W Firewall more costlier than
   S/W Firewall.
 Difficult to Install.
 Takes Large amount of Physical
   Space.
It stands for the Instrusion
Detection System . This device is
Used to inspect all Network
Traffics, Alerts the user when
There has been unauthorised
Access. It doesn`t slow the
Network.
Types




HIDS    NIDS   SIDS
NAT stands for Network Address
Translation. It is used by IP to
Maintain the public IP Addresses
  ,
Separate from the private IP
Addresses . NAT`s functionality is
Performed on Pouters & other
Gateway devices.
Types



Unidirectional                                      Bidirectional
     NAT                                                 NAT


                 Port Based           Overlapping
                    NAT                  NAT
Presentation

More Related Content

What's hot

Impact to it security of incorrect configuration of firewall policies and thi...
Impact to it security of incorrect configuration of firewall policies and thi...Impact to it security of incorrect configuration of firewall policies and thi...
Impact to it security of incorrect configuration of firewall policies and thi...
usman butt
 
How to hack wireless internet connections
How to hack wireless internet connectionsHow to hack wireless internet connections
How to hack wireless internet connections
Nitin kumar Gupta
 
Firewall presentation m. emin özgünsür
Firewall presentation   m. emin özgünsürFirewall presentation   m. emin özgünsür
Firewall presentation m. emin özgünsür
emin_oz
 

What's hot (20)

Wlan security
Wlan securityWlan security
Wlan security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Impact to it security of incorrect configuration of firewall policies and thi...
Impact to it security of incorrect configuration of firewall policies and thi...Impact to it security of incorrect configuration of firewall policies and thi...
Impact to it security of incorrect configuration of firewall policies and thi...
 
Wireless lan security
Wireless lan securityWireless lan security
Wireless lan security
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
How to hack wireless internet connections
How to hack wireless internet connectionsHow to hack wireless internet connections
How to hack wireless internet connections
 
WIFI Hacking
WIFI HackingWIFI Hacking
WIFI Hacking
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Wireless Lan Security
Wireless Lan SecurityWireless Lan Security
Wireless Lan Security
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
Wireless LAN Security by Arpit Bhatia
Wireless LAN Security by Arpit BhatiaWireless LAN Security by Arpit Bhatia
Wireless LAN Security by Arpit Bhatia
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Security system wireless technology
Security system wireless technologySecurity system wireless technology
Security system wireless technology
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Firewall presentation m. emin özgünsür
Firewall presentation   m. emin özgünsürFirewall presentation   m. emin özgünsür
Firewall presentation m. emin özgünsür
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 

Viewers also liked (6)

Kansei Engineering in User-Centred-Design - Mobina Nouri, City University London
Kansei Engineering in User-Centred-Design - Mobina Nouri, City University LondonKansei Engineering in User-Centred-Design - Mobina Nouri, City University London
Kansei Engineering in User-Centred-Design - Mobina Nouri, City University London
 
Kansei Engineering for E-commerce Sunglasses Selection in Malaysia by Ashok S...
Kansei Engineering for E-commerce Sunglasses Selection in Malaysia by Ashok S...Kansei Engineering for E-commerce Sunglasses Selection in Malaysia by Ashok S...
Kansei Engineering for E-commerce Sunglasses Selection in Malaysia by Ashok S...
 
Analysis of 1G, 2G, 3G & 4G
Analysis of 1G, 2G, 3G & 4GAnalysis of 1G, 2G, 3G & 4G
Analysis of 1G, 2G, 3G & 4G
 
CNC Seminar
CNC SeminarCNC Seminar
CNC Seminar
 
CNC PROGRAMMING FOR BEGAINER Part 1
CNC PROGRAMMING FOR BEGAINER Part 1CNC PROGRAMMING FOR BEGAINER Part 1
CNC PROGRAMMING FOR BEGAINER Part 1
 
Slideshare Powerpoint presentation
Slideshare Powerpoint presentationSlideshare Powerpoint presentation
Slideshare Powerpoint presentation
 

Similar to Presentation

The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
Angie Lee
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber Security
Anand Kater
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
CSCJournals
 
Security Enhancements using Routers and Switches
Security Enhancements using Routers and SwitchesSecurity Enhancements using Routers and Switches
Security Enhancements using Routers and Switches
Mallikarjunarao Kosuri
 
Vfm security with aruba wireless
Vfm security with aruba wirelessVfm security with aruba wireless
Vfm security with aruba wireless
vfmindia
 
Wireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docxWireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docx
adolphoyonker
 

Similar to Presentation (20)

IoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignIoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control Design
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
 
Day4
Day4Day4
Day4
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber Security
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
Icmis
IcmisIcmis
Icmis
 
285 288
285 288285 288
285 288
 
285 288
285 288285 288
285 288
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
 
IPS NAT and VPN.pptx
IPS NAT and VPN.pptxIPS NAT and VPN.pptx
IPS NAT and VPN.pptx
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Airheads vail 2011 pci 2.0 compliance
Airheads vail 2011   pci 2.0 complianceAirheads vail 2011   pci 2.0 compliance
Airheads vail 2011 pci 2.0 compliance
 
Security Enhancements using Routers and Switches
Security Enhancements using Routers and SwitchesSecurity Enhancements using Routers and Switches
Security Enhancements using Routers and Switches
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Intrusion Detection in WLANs
Intrusion Detection in WLANsIntrusion Detection in WLANs
Intrusion Detection in WLANs
 
Vfm security with aruba wireless
Vfm security with aruba wirelessVfm security with aruba wireless
Vfm security with aruba wireless
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Wireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docxWireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docx
 
IoT Security
IoT SecurityIoT Security
IoT Security
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

Presentation

  • 1.
  • 2.  Introduction to Network security.  Need For Network Security.  Types Of Network Security.  Tools For Network Security.
  • 3. In the field of Network Security (NA )Network Adminstrator prevents the unauthorized access I.e. Misuse, Modification etc. The Network security involves in the Organisations , Enterprices and other types of institutions.
  • 4. Recently , Network Security was Fueled by the crime committed By the Kevin Mitnick. He used Large amount Of computers for crime. Since Then, Network Security came into spotlight.
  • 5. Types VPN WNS
  • 6. VPN Internet Client VPN Corporate Network Server VPN Tunnel
  • 7. VPN uses the PPTP Protocol, That stands for The Point To Point Tunneling Protocol. It is Microsoft product. It was Used in 1998.
  • 8. WNS stands for Wireless Network Security. WNS was Implemented in the 1969, 4 Years before Ethernet`s birth. This Technology use the Radio Frequency Transmission.
  • 9. Attacks Passive Attacks Active Attacks Eavesdropping Masquerade Traffic Analysis Replay Message Modification
  • 10. EAVESDROPPING = In This, Hacker Hacks info. During Telephone Conversation,Message Transmission. TRAFFIC ANALYSIS = In This, Attack is done in Encrypted form ,He knows info. In Encrypted form. He also determines the user`s Location.
  • 11. MASQUERADE = In This Type, Hacker hacks user`s Privilege. REPLAY = In This, Hacker captures The info. & retransmit it back to Produce unauthorized access. MESSAGE MODIFICATION = Message modification after hacking Info. DENIAL OF SERVICE = Termination of normal communi.
  • 12. Tools Firewalls IDS NAT
  • 13. Firewall is collection of computers Which stands b/w the Trusted Networks. For effective communi. Firewall must include :-  All communi. Should pass through Firewall.  Firewall must permit to the Authorised communi.  Firewall must capable to protect Itself.
  • 14.  Firewall uses restricted access.  This is used for single goal.  Operating System independence.  Better performance.  Less Expensive.
  • 15. Small reason may cause of failure.  H/W Firewall more costlier than S/W Firewall.  Difficult to Install.  Takes Large amount of Physical Space.
  • 16. It stands for the Instrusion Detection System . This device is Used to inspect all Network Traffics, Alerts the user when There has been unauthorised Access. It doesn`t slow the Network.
  • 17. Types HIDS NIDS SIDS
  • 18. NAT stands for Network Address Translation. It is used by IP to Maintain the public IP Addresses , Separate from the private IP Addresses . NAT`s functionality is Performed on Pouters & other Gateway devices.
  • 19. Types Unidirectional Bidirectional NAT NAT Port Based Overlapping NAT NAT