Security features identification for CISCO routers

Todays, with complicated networks spread around the world, each action that happens or does not happen to a network can affect its state of compliance. Therefore, network compliance is of great significance to any organization and in this area the important point is that, each network infrastructure...

Full description

Saved in:
Bibliographic Details
Main Author: Foroozesh, Behnaz
Format: Thesis
Language:English
Published: 2012
Subjects:
Online Access:http://eprints.utm.my/id/eprint/31508/1/BehnazForoozeshMFSKSM2012.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:Todays, with complicated networks spread around the world, each action that happens or does not happen to a network can affect its state of compliance. Therefore, network compliance is of great significance to any organization and in this area the important point is that, each network infrastructure device namely; Router, Switch, Access point, Firewall etc. has a unique configuration file, containing hundreds of settings, rules and various other options. If the configuration changes are done manually the opportunity for errors is enormous. To make secure network and in that connection organizational data security and integrity, there is a need to have a tool to monitor changes to the network. Configuration audit tool is management solution for network infrastructure devices for security vulnerabilities. As a consequence of the research objectives which are to determine (a) study about the different security risks that network devices are exposed to and sequentially study about the available defense mechanisms especially related to CISCO devices.(b) study about automation auditing configurations and existing settings and solutions (c) propose and discussed about a more completed and secure categorized settings for audit configurations based on finding of researches and coding some of them as a demo the samples by Perl script to automate the auditing of the configuration file to make sure about security settings, at the end of this research suggested tool provides the usefulness of examining the device configurations for compliance to a defined set of internal policies, standards and templates by the way, greatly decrease the time for secure configurations and this tool can also be customized for each an organization. It will help to administrators to at once check each device in an Organization for a new vulnerability with only a few mouse clicks.