Security features identification for CISCO routers

Todays, with complicated networks spread around the world, each action that happens or does not happen to a network can affect its state of compliance. Therefore, network compliance is of great significance to any organization and in this area the important point is that, each network infrastructure...

Full description

Saved in:
Bibliographic Details
Main Author: Foroozesh, Behnaz
Format: Thesis
Language:English
Published: 2012
Subjects:
Online Access:http://eprints.utm.my/id/eprint/31508/1/BehnazForoozeshMFSKSM2012.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
id my-utm-ep.31508
record_format uketd_dc
spelling my-utm-ep.315082020-09-30T06:33:04Z Security features identification for CISCO routers 2012-07 Foroozesh, Behnaz TA Engineering (General). Civil engineering (General) Todays, with complicated networks spread around the world, each action that happens or does not happen to a network can affect its state of compliance. Therefore, network compliance is of great significance to any organization and in this area the important point is that, each network infrastructure device namely; Router, Switch, Access point, Firewall etc. has a unique configuration file, containing hundreds of settings, rules and various other options. If the configuration changes are done manually the opportunity for errors is enormous. To make secure network and in that connection organizational data security and integrity, there is a need to have a tool to monitor changes to the network. Configuration audit tool is management solution for network infrastructure devices for security vulnerabilities. As a consequence of the research objectives which are to determine (a) study about the different security risks that network devices are exposed to and sequentially study about the available defense mechanisms especially related to CISCO devices.(b) study about automation auditing configurations and existing settings and solutions (c) propose and discussed about a more completed and secure categorized settings for audit configurations based on finding of researches and coding some of them as a demo the samples by Perl script to automate the auditing of the configuration file to make sure about security settings, at the end of this research suggested tool provides the usefulness of examining the device configurations for compliance to a defined set of internal policies, standards and templates by the way, greatly decrease the time for secure configurations and this tool can also be customized for each an organization. It will help to administrators to at once check each device in an Organization for a new vulnerability with only a few mouse clicks. 2012-07 Thesis http://eprints.utm.my/id/eprint/31508/ http://eprints.utm.my/id/eprint/31508/1/BehnazForoozeshMFSKSM2012.pdf application/pdf en public masters Universiti Teknologi Malaysia, Faculty of Civil Engineering Faculty of Civil Engineering
institution Universiti Teknologi Malaysia
collection UTM Institutional Repository
language English
topic TA Engineering (General)
Civil engineering (General)
spellingShingle TA Engineering (General)
Civil engineering (General)
Foroozesh, Behnaz
Security features identification for CISCO routers
description Todays, with complicated networks spread around the world, each action that happens or does not happen to a network can affect its state of compliance. Therefore, network compliance is of great significance to any organization and in this area the important point is that, each network infrastructure device namely; Router, Switch, Access point, Firewall etc. has a unique configuration file, containing hundreds of settings, rules and various other options. If the configuration changes are done manually the opportunity for errors is enormous. To make secure network and in that connection organizational data security and integrity, there is a need to have a tool to monitor changes to the network. Configuration audit tool is management solution for network infrastructure devices for security vulnerabilities. As a consequence of the research objectives which are to determine (a) study about the different security risks that network devices are exposed to and sequentially study about the available defense mechanisms especially related to CISCO devices.(b) study about automation auditing configurations and existing settings and solutions (c) propose and discussed about a more completed and secure categorized settings for audit configurations based on finding of researches and coding some of them as a demo the samples by Perl script to automate the auditing of the configuration file to make sure about security settings, at the end of this research suggested tool provides the usefulness of examining the device configurations for compliance to a defined set of internal policies, standards and templates by the way, greatly decrease the time for secure configurations and this tool can also be customized for each an organization. It will help to administrators to at once check each device in an Organization for a new vulnerability with only a few mouse clicks.
format Thesis
qualification_level Master's degree
author Foroozesh, Behnaz
author_facet Foroozesh, Behnaz
author_sort Foroozesh, Behnaz
title Security features identification for CISCO routers
title_short Security features identification for CISCO routers
title_full Security features identification for CISCO routers
title_fullStr Security features identification for CISCO routers
title_full_unstemmed Security features identification for CISCO routers
title_sort security features identification for cisco routers
granting_institution Universiti Teknologi Malaysia, Faculty of Civil Engineering
granting_department Faculty of Civil Engineering
publishDate 2012
url http://eprints.utm.my/id/eprint/31508/1/BehnazForoozeshMFSKSM2012.pdf
_version_ 1747815820858228736