CCNA Security 2.0 Lab Manual PDF
CCNA Security 2.0 Lab Manual PDF
CCNA Security 2.0 Lab Manual PDF
0
Instructor Packet Tracer Manual
Topology
Addressing Table
Objectives
Configure OSPF MD5 authentication.
Configure NTP.
Configure routers to log messages to the syslog server.
Configure R3 to support SSH connections.
Background / Scenario
In this activity, you will configure OSPF MD5 authentication for secure routing updates.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 7
Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations
The NTP Server is the master NTP server in this activity. You will configure authentication on the NTP server
and the routers. You will configure the routers to allow the software clock to be synchronized by NTP to the
time server. Also, you will configure the routers to periodically update the hardware clock with the time
learned from NTP.
The Syslog Server will provide message logging in this activity. You will configure the routers to identify the
remote host (Syslog server) that will receive logging messages.
You will need to configure timestamp service for logging on the routers. Displaying the correct time and date
in Syslog messages is vital when using Syslog to monitor a network.
You will configure R3 to be managed securely using SSH instead of Telnet. The servers have been pre-
configured for NTP and Syslog services respectively. NTP will not require authentication. The routers have
been pre-configured with the following passwords:
Enable password: ciscoenpa55
Password for vty lines: ciscovtypa55
Note: Note: MD5 is the strongest encryption supported in the version of Packet Tracer used to develop this
activity (v6.2). Although MD5 has known vulnerabilities, you should use the encryption that meets the security
requirements of your organization. In this activity, the security requirement specifies MD5.
Step 2: Configure OSPF MD5 authentication for all the routers in area 0.
Configure OSPF MD5 authentication for all the routers in area 0.
R1(config)# router ospf 1
R1(config-router)# area 0 authentication message-digest
Step 3: Configure the MD5 key for all the routers in area 0.
Configure an MD5 key on the serial interfaces on R1, R2 and R3. Use the password MD5pa55 for key 1.
R1(config)# interface s0/0/0
R1(config-if)# ip ospf message-digest-key 1 md5 MD5pa55
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 7
Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 7
Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 7
Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 7
Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 7
Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations
ntp trusted-key 1
ip domain-name ccnasecurity.com
username SSHadmin privilege 15 secret ciscosshpa55
line vty 0 4
login local
transport input ssh
crypto key zeroize rsa
crypto key generate rsa
1024
ip ssh time-out 90
ip ssh authentication-retries 2
ip ssh version 2
end
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
(Instructor Version)
Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Configure a local user account on R1 and configure authenticate on the console and vty lines using local
AAA.
Verify local AAA authentication from the R1 console and the PC-A client.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
Background / Scenario
The network topology shows routers R1, R2 and R3. Currently, all administrative security is based on
knowledge of the enable secret password. Your task is to configure and test local and server-based AAA
solutions.
You will create a local user account and configure local AAA on router R1 to test the console and vty logins.
o User account: Admin1 and password admin1pa55
You will then configure router R2 to support server-based authentication using the TACACS+ protocol. The
TACACS+ server has been pre-configured with the following:
o Client: R2 using the keyword tacacspa55
o User account: Admin2 and password admin2pa55
Finally, you will configure router R3 to support server-based authentication using the RADIUS protocol. The
RADIUS server has been pre-configured with the following:
o Client: R3 using the keyword radiuspa55
o User account: Admin3 and password admin3pa55
The routers have also been pre-configured with the following:
o Enable secret password: ciscoenpa55
o OSPF routing protocol with MD5 authentication using password: MD5pa55
Note: The console and vty lines have not been pre-configured.
Note: IOS version 15.3 uses SCRYPT as a secure encryption hashing algorithm; however, the IOS version
that is currently supported in Packet Tracer uses MD5. Always use the most secure option available on your
equipment.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
Step 4: Configure the line console to use the defined AAA authentication method.
Enable AAA on R1 and configure AAA authentication for the console login to use the default method list.
R1(config)# line console 0
R1(config-line)# login authentication default
Username: Admin1
Password: admin1pa55
R1>
Choose the size of the key modulus in the range of 360 to 2048 for your
General Purpose Keys. Choosing a key modulus greater than 512 may take
a few minutes.
Step 2: Configure a named list AAA authentication method for the vty lines on R1.
Configure a named list called SSH-LOGIN to authenticate logins using local AAA.
R1(config)# aaa authentication login SSH-LOGIN local
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
Step 3: Configure the vty lines to use the defined AAA authentication method.
Configure the vty lines to use the named AAA method and only allow SSH for remote access.
R1(config)# line vty 0 4
R1(config-line)# login authentication SSH-LOGIN
R1(config-line)# transport input ssh
R1(config-line)# end
Step 5: Configure the line console to use the defined AAA authentication method.
Configure AAA authentication for console login to use the default AAA authentication method.
R2(config)# line console 0
R2(config-line)# login authentication default
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
Username: Admin2
Password: admin2pa55
R2>
Step 5: Configure the line console to use the defined AAA authentication method.
Configure AAA authentication for console login to use the default AAA authentication method.
R3(config)# line console 0
R3(config-line)# login authentication default
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
Username: Admin3
Password: admin3pa55
R3>
!!!Script for R1
!!!Part 1
config t
username Admin1 secret admin1pa55
aaa new-model
aaa authentication login default local
line console 0
login authentication default
!!!Part 2
ip domain-name ccnasecurity.com
crypto key generate rsa
1024
aaa authentication login SSH-LOGIN local
line vty 0 4
login authentication SSH-LOGIN
transport input ssh
!!!!Script for R2
conf t
username Admin2 secret admin2pa55
tacacs-server host 192.168.2.2
tacacs-server key tacacspa55
aaa new-model
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 7
Packet Tracer - Configure AAA Authentication on Cisco Routers
!!!!Script for R3
conf t
username Admin3 secret admin3pa55
radius-server host 192.168.3.2
radius-server key radiuspa55
aaa new-model
aaa authentication login default group radius local
line console 0
login authentication default
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 7
Packet Tracer - Configuring Extended ACLs - Scenario 1
(Instructor Version)
Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Part 1: Configure, Apply and Verify an Extended Numbered ACL
Part 2: Configure, Apply and Verify an Extended Named ACL
Background / Scenario
Two employees need access to services provided by the server. PC1 needs only FTP access while PC2
needs only web access. Both computers are able to ping the server, but not each other.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 4
Packet Tracer - Configuring Extended ACLs - Scenario 1
R1(config)# access-list ?
<1-99> IP standard access list
<100-199> IP extended access list
b. Add 100 to the command, followed by a question mark.
R1(config)# access-list 100 ?
deny Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
c. To permit FTP traffic, enter permit, followed by a question mark.
R1(config)# access-list 100 permit ?
ahp Authentication Header Protocol
eigrp Cisco's EIGRP routing protocol
esp Encapsulation Security Payload
gre Cisco's GRE tunneling
icmp Internet Control Message Protocol
ip Any Internet Protocol
ospf OSPF routing protocol
tcp Transmission Control Protocol
udp User Datagram Protocol
d. This ACL permits FTP and ICMP. ICMP is listed above, but FTP is not, because FTP uses TCP.
Therefore,enter tcp to further refine the ACL help.
R1(config)# access-list 100 permit tcp ?
A.B.C.D Source address
any Any source host
host A single source host
e. Notice that we could filter just for PC1 by using the host keyword or we could allow any host. In this case,
any device is allowed that has an address belonging to the 172.22.34.64/27 network. Enter the network
address, followed by a question mark.
R1(config)# access-list 100 permit tcp 172.22.34.64 ?
A.B.C.D Source wildcard bits
f. Calculate the wildcard mask determining the binary opposite of a subnet mask.
11111111.11111111.11111111.11100000 = 255.255.255.224
00000000.00000000.00000000.00011111 = 0.0.0.31
g. Enter the wildcard mask, followed by a question mark.
R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 ?
A.B.C.D Destination address
any Any destination host
eq Match only packets on a given port number
gt Match only packets with a greater port number
host A single destination host
lt Match only packets with a lower port number
neq Match only packets not on a given port number
range Match only packets in the range of port numbers
h. Configure the destination address. In this scenario, we are filtering traffic for a single destination, which is
the server. Enter the host keyword followed by the servers IP address.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 4
Packet Tracer - Configuring Extended ACLs - Scenario 1
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 4
Packet Tracer - Configuring Extended ACLs - Scenario 1
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 4
Packet Tracer - Configuring Extended ACLs - Scenario 2
(Instructor Version)
Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Part 1: Configure, Apply and Verify an Extended Numbered ACL
Part 2: Reflection Questions
Background / Scenario
In this scenario, devices on one LAN are allowed to remotely access devices in another LAN using the SSH
protocol. Besides ICMP, all traffic from other networks is denied.
The switches and router have also been pre-configured with the following:
Enable secret password: ciscoenpa55
Console password: ciscoconpa55
Local username and password: Admin / Adminpa55
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 3
Packet Tracer - Configuring Extended ACLs - Scenario 2
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 3
Packet Tracer - Configuring Extended ACLs - Scenario 2
f. SSH from PCA to SWB. The access list is placed on G0/2 and does not affect this connection. The
username is Admin, and the password is Adminpa55.
g. After logging into SWB, do not log out. SSH to SWC in privileged EXEC mode.
SWB# ssh -l Admin 10.101.117.2
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 3
Packet Tracer - Configure IP ACLs to Mitigate Attacks (Instructor
Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Verify connectivity among devices before firewall configuration.
Use ACLs to ensure remote access to the routers is available only from management station PC-C.
Configure ACLs on R1 and R3 to mitigate attacks.
Verify ACL functionality.
Background/Scenario
Access to routers R1, R2, and R3 should only be permitted from PC-C, the management station. PC-C is also
used for connectivity testing to PC-A, which is a server providing DNS, SMTP, FTP, and HTTPS services.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 5
Packet Tracer - Configure IP ACLs to Mitigate Attacks
Standard operating procedure is to apply ACLs on edge routers to mitigate common threats based on source
and destination IP address. In this activity, you will create ACLs on edge routers R1 and R3 to achieve this
goal. You will then verify ACL functionality from internal and external hosts.
The routers have been pre-configured with the following:
o Enable password: ciscoenpa55
o Password for console: ciscoconpa55
o SSH logon username and password: SSHadmin/ciscosshpa55
o IP addressing
o Static routing
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 5
Packet Tracer - Configure IP ACLs to Mitigate Attacks
Step 1: Verify that PC-C can access the PC-A via HTTPS using the web browser.
Be sure to disable HTTP and enable HTTPS on server PC-A.
Step 2: Configure ACL 120 to specifically permit and deny the specified traffic.
Use the access-list command to create a numbered IP ACL.
R1(config)# access-list 120 permit udp any host 192.168.1.3 eq domain
R1(config)# access-list 120 permit tcp any host 192.168.1.3 eq smtp
R1(config)# access-list 120 permit tcp any host 192.168.1.3 eq ftp
R1(config)# access-list 120 deny tcp any host 192.168.1.3 eq 443
R1(config)# access-list 120 permit tcp host 192.168.3.3 host 10.1.1.1 eq 22
Step 4: Verify that PC-C cannot access PC-A via HTTPS using the web browser.
Step 1: Verify that PC-A cannot successfully ping the loopback interface on R2.
Step 2: Make any necessary changes to ACL 120 to permit and deny the specified traffic.
Use the access-list command to create a numbered IP ACL.
R1(config)# access-list 120 permit icmp any any echo-reply
R1(config)# access-list 120 permit icmp any any unreachable
R1(config)# access-list 120 deny icmp any any
R1(config)# access-list 120 permit ip any any
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 5
Packet Tracer - Configure IP ACLs to Mitigate Attacks
Step 3: Verify that PC-A can successfully ping the loopback interface on R2.
Step 1: Configure ACL 110 to permit only traffic from the inside network.
Use the access-list command to create a numbered IP ACL.
R3(config)# access-list 110 permit ip 192.168.3.0 0.0.0.255 any
Step 1: Configure ACL 100 to block all specified traffic from the outside network.
You should also block traffic sourced from your own internal address space if it is not an RFC 1918 address.
In this activity, your internal address space is part of the private address space specified in RFC 1918.
Use the access-list command to create a numbered IP ACL.
R3(config)# access-list 100 permit tcp 10.0.0.0 0.255.255.255 eq 22 host
192.168.3.3
R3(config)# access-list 100 deny ip 10.0.0.0 0.255.255.255 any
R3(config)# access-list 100 deny ip 172.16.0.0 0.15.255.255 any
R3(config)# access-list 100 deny ip 192.168.0.0 0.0.255.255 any
R3(config)# access-list 100 deny ip 127.0.0.0 0.255.255.255 any
R3(config)# access-list 100 deny ip 224.0.0.0 15.255.255.255 any
R3(config)# access-list 100 permit ip any any
Step 3: Confirm that the specified traffic entering interface Serial 0/0/1 is handled correctly.
a. From the PC-C command prompt, ping the PC-A server. The ICMP echo replies are blocked by the ACL
since they are sourced from the 192.168.0.0/16 address space.
b. Establish an SSH session to 192.168.2.1 from PC-C (should be successful).
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 5
Packet Tracer - Configure IP ACLs to Mitigate Attacks
!!!Script for R1
access-list 10 permit host 192.168.3.3
line vty 0 4
access-class 10 in
access-list 120 permit udp any host 192.168.1.3 eq domain
access-list 120 permit tcp any host 192.168.1.3 eq smtp
access-list 120 permit tcp any host 192.168.1.3 eq ftp
access-list 120 deny tcp any host 192.168.1.3 eq 443
access-list 120 permit tcp host 192.168.3.3 host 10.1.1.1 eq 22
interface s0/0/0
ip access-group 120 in
access-list 120 permit icmp any any echo-reply
access-list 120 permit icmp any any unreachable
access-list 120 deny icmp any any
access-list 120 permit ip any any
!!!Script for R2
access-list 10 permit host 192.168.3.3
line vty 0 4
access-class 10 in
!!!Script for R3
access-list 10 permit host 192.168.3.3
line vty 0 4
access-class 10 in
access-list 100 permit tcp 10.0.0.0 0.255.255.255 eq 22 host 192.168.3.3
access-list 100 deny ip 10.0.0.0 0.255.255.255 any
access-list 100 deny ip 172.16.0.0 0.15.255.255 any
access-list 100 deny ip 192.168.0.0 0.0.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 deny ip 224.0.0.0 15.255.255.255 any
access-list 100 permit ip any any
interface s0/0/1
ip access-group 100 in
access-list 110 permit ip 192.168.3.0 0.0.0.255 any
interface g0/1
ip access-group 110 in
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 5
Packet Tracer - Configuring IPv6 ACLs (Instructor Version)
Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Part 1: Configure, Apply, and Verify an IPv6 ACL
Part 2: Configure, Apply, and Verify a Second IPv6 ACL
Step 1: Configure an ACL that will block HTTP and HTTPS access.
Configure an ACL named BLOCK_HTTP on R1 with the following statements.
a. Block HTTP and HTTPS traffic from reaching Server3.
R1(config)# deny tcp any host 2001:DB8:1:30::30 eq www
R1(config)# deny tcp any host 2001:DB8:1:30::30 eq 443
b. Allow all other IPv6 traffic to pass.
R1(config)# permit ipv6 any any
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 2
Packet Tracer - Configuring IPv6 ACLs
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 2
Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)
(Instructor Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Verify connectivity among devices before firewall configuration.
Configure a zone-based policy (ZPF) firewall on R3.
Verify ZPF firewall functionality using ping, SSH, and a web browser.
Background/Scenario
ZPFs are the latest development in the evolution of Cisco firewall technologies. In this activity, you will
configure a basic ZPF on an edge router R3 that allows internal hosts access to external resources and
blocks external hosts from accessing internal resources. You will then verify firewall functionality from internal
and external hosts.
The routers have been pre-configured with the following:
o Console password: ciscoconpa55
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 6
Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 6
Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)
Step 2: Specify a class type of inspect and reference class map IN-NET-CLASS-MAP.
R3(config-pmap)# class type inspect IN-NET-CLASS-MAP
Step 2: Specify the policy map for handling the traffic between the two zones.
Attach a policy-map and its associated actions to the zone pair using the service-policy type inspect
command and reference the policy map previously created, IN-2-OUT-PMAP.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 6
Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 6
Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)
0 packets, 0 bytes
What is the source IP address and port number?
____________________________________________________________________________________
192.168.3.3:1028 (port 1028 is random)
What is the destination IP address and port number?
____________________________________________________________________________________
10.2.2.2:22 (SSH = port 22)
Step 3: From PC-C, exit the SSH session on R2 and close the command prompt window.
Step 4: From internal PC-C, open a web browser to the PC-A server web page.
Enter the server IP address 192.168.1.3 in the browser URL field, and click Go. The HTTP session should
succeed. While the HTTP session is active, issue the command show policy-map type inspect zone-pair
sessions on R3 to view established sessions.
Note: If the HTTP session times out before you execute the command on R3, you will have to click the Go
button on PC-C to generate a session between PC-C and PC-A.
R3# show policy-map type inspect zone-pair sessions
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 6
Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 6
Packet Tracer - Configure IOS Intrusion Prevention System (IPS)
Using the CLI (Instructor Version)
Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Enable IOS IPS.
Configure logging.
Modify an IPS signature.
Verify IPS.
Background / Scenario
Your task is to enable IPS on R1 to scan traffic entering the 192.168.1.0 network.
The server labeled Syslog is used to log IPS messages. You must configure the router to identify the syslog
server to receive logging messages. Displaying the correct time and date in syslog messages is vital when
using syslog to monitor the network. Set the clock and configure the timestamp service for logging on the
routers. Finally, enable IPS to produce an alert and drop ICMP echo reply packets inline.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 5
Packet Tracer - Configure IOS Intrusion Prevention System (IPS) using CLI
The server and PCs have been preconfigured. The routers have also been preconfigured with the following:
o Enable password: ciscoenpa55
o Console password: ciscoconpa55
o SSH username and password: SSHadmin / ciscosshpa55
o OSPF 101
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 5
Packet Tracer - Configure IOS Intrusion Prevention System (IPS) using CLI
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 5
Packet Tracer - Configure IOS Intrusion Prevention System (IPS) using CLI
!!!Script for R1
clock set 10:20:00 10 january 2014
mkdir ipsdir
config t
license boot module c1900 technology-package securityk9
yes
end
reload
config t
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 5
Packet Tracer - Configure IOS Intrusion Prevention System (IPS) using CLI
ip ips signature-category
category all
retired true
exit
category ios_ips basic
retired false
exit
exit
interface g0/1
ip ips iosips out
exit
ip ips signature-definition
signature 2004 0
status
retired false
enabled true
exit
engine
event-action produce-alert
event-action deny-packet-inline
exit
exit
exit
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 5
Packet Tracer - Layer 2 Security (Instructor Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
Objectives
Assign the Central switch as the root bridge.
Secure spanning-tree parameters to prevent STP manipulation attacks.
Enable port security to prevent CAM table overflow attacks.
Background / Scenario
There have been a number of attacks on the network recently. For this reason, the network administrator has
assigned you the task of configuring Layer 2 security.
For optimum performance and security, the administrator would like to ensure that the root bridge is the 3560
Central switch. To prevent spanning-tree manipulation attacks, the administrator wants to ensure that the STP
parameters are secure. To prevent against CAM table overflow attacks, the network administrator has
decided to configure port security to limit the number of MAC addresses each switch port can learn. If the
number of MAC addresses exceeds the set limit, the administrator would like the port to be shutdown.
All switch devices have been preconfigured with the following:
o Enable password: ciscoenpa55
o Console password: ciscoconpa55
o SSH username and password: SSHadmin / ciscosshpa55
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 5
Packet Tracer - Layer 2 Security
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 5
Packet Tracer - Layer 2 Security
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 5
Packet Tracer - Layer 2 Security
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 5
Packet Tracer - Layer 2 Security
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 5
Packet Tracer - Layer 2 VLAN Security (Instructor Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
Objectives
Connect a new redundant link between SW-1 and SW-2.
Enable trunking and configure security on the new trunk link between SW-1 and SW-2.
Create a new management VLAN (VLAN 20) and attach a management PC to that VLAN.
Implement an ACL to prevent outside users from accessing the management VLAN.
Background / Scenario
A companys network is currently set up using two separate VLANs: VLAN 5 and VLAN 10. In addition, all
trunk ports are configured with native VLAN 15. A network administrator wants to add a redundant link
between switch SW-1 and SW-2. The link must have trunking enabled and all security requirements should
be in place.
In addition, the network administrator wants to connect a management PC to switch SW-A. The administrator
would like to enable the management PC to connect to all switches and the router, but does not want any
other devices to connect to the management PC or the switches. The administrator would like to create a new
VLAN 20 for management purposes.
All devices have been preconfigured with:
o Enable secret password: ciscoenpa55
o Console password: ciscoconpa55
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 6
Packet Tracer - Layer 2 VLAN Security
Step 2: Enable trunking, including all trunk security mechanisms on the link between SW-1 and
SW-2.
Trunking has already been configured on all pre-existing trunk interfaces. The new link must be configured for
trunking, including all trunk security mechanisms. On both SW-1 and SW-2, set the port to trunk, assign
native VLAN 15 to the trunk port, and disable auto-negotiation.
SW-1(config)# interface f0/23
SW-1(config-if)# switchport mode trunk
SW-1(config-if)# switchport trunk native vlan 15
SW-1(config-if)# switchport nonegotiate
SW-1(config-if)# no shutdown
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 6
Packet Tracer - Layer 2 VLAN Security
SW-B(config)# vlan 20
SW-B(config-vlan)# exit
SW-1(config)# vlan 20
SW-1(config-vlan)# exit
SW-2(config)# vlan 20
SW-2(config-vlan)# exit
Central(config)# vlan 20
Central(config-vlan)# exit
b. Create an interface VLAN 20 on all switches and assign an IP address within the 192.168.20.0/24
network.
SW-B(config)# interface vlan 20
SW-B(config-if)# ip address 192.168.20.2 255.255.255.0
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 6
Packet Tracer - Layer 2 VLAN Security
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 6
Packet Tracer - Layer 2 VLAN Security
____________________________________________________________________________________
____________________________________________________________________________________
The ping should have failed because for a device within a different VLAN to successfully ping a device
within VLAN20, it must be routed. The router has an ACL that prevents all packets from accessing the
192.168.20.0 network.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 6
Packet Tracer - Layer 2 VLAN Security
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 6
Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN
Using CLI (Instructor Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
Addressing Table
Objectives
Verify connectivity throughout the network.
Configure R1 to support a site-to-site IPsec VPN with R3.
Background / Scenario
The network topology shows three routers. Your task is to configure R1 and R3 to support a site-to-site IPsec
VPN when traffic flows between their respective LANs. The IPsec VPN tunnel is from R1 to R3 via R2. R2
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 6
Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI
acts as a pass-through and has no knowledge of the VPN. IPsec provides secure transmission of sensitive
information over unprotected networks, such as the Internet. IPsec operates at the network layer and protects
and authenticates IP packets between participating IPsec devices (peers), such as Cisco routers.
ISAKMP Phase 1 Policy Parameters
Parameters R1 R3
Note: Bolded parameters are defaults. Only unbolded parameters have to be explicitly configured.
IPsec Phase 2 Policy Parameters
Parameters R1 R3
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 6
Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 6
Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 6
Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI
reload
config t
access-list 110 permit ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255
crypto isakmp policy 10
encryption aes 256
authentication pre-share
group 5
exit
crypto isakmp key vpnpa55 address 10.2.2.2
crypto ipsec transform-set VPN-SET esp-aes esp-sha-hmac
crypto map VPN-MAP 10 ipsec-isakmp
description VPN connection to R3
set peer 10.2.2.2
set transform-set VPN-SET
match address 110
exit
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 6
Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI
interface S0/0/0
crypto map VPN-MAP
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 6
Packet Tracer - Configuring ASA Basic Settings and Firewall
Using CLI (Instructor Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
IP Addressing Table
Objectives
Verify connectivity and explore the ASA
Configure basic ASA settings and interface security levels using CLI
Configure routing, address translation, and inspection policy using CLI
Configure DHCP, AAA, and SSH
Configure a DMZ, Static NAT, and ACLs
Scenario
Your company has one location connected to an ISP. R1 represents a CPE device managed by the ISP. R2
represents an intermediate Internet router. R3 represents an ISP that connects an administrator from a
network management company, who has been hired to remotely manage your network. The ASA is an edge
CPE security device that connects the internal corporate network and DMZ to the ISP while providing NAT
and DHCP services to inside hosts. The ASA will be configured for management by an administrator on the
internal network and by the remote administrator. Layer 3 VLAN interfaces provide access to the three areas
created in the activity: Inside, Outside, and DMZ. The ISP assigned the public IP address space of
209.165.200.224/29, which will be used for address translation on the ASA.
All router and switch devices have been preconfigured with the following:
o Enable password: ciscoenpa55
o Console password: ciscoconpa55
o Admin username and password: admin/adminpa55
Note: This Packet Tracer activity is not a substitute for the ASA labs. This activity provides additional practice
and simulates most of the ASA 5505 configurations. When compared to a real ASA 5505, there may be slight
differences in command output or commands that are not yet supported in Packet Tracer.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
Part 2: Configure ASA Settings and Interface Security Using the CLI
Tip: Many ASA CLI commands are similar to, if not the same, as those used with the Cisco IOS CLI. In
addition, the process of moving between configuration modes and submodes is essentially the same.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
sent to the destination. The returning echo replies were blocked by the firewall policy. You will configure
the default inspection policy to allow ICMP in Step 3 of this part of the activity.
Step 3: Modify the default MPF application inspection global service policy.
For application layer inspection and other advanced options, the Cisco MPF is available on ASAs.
The Packet Tracer ASA device does not have an MPF policy map in place by default. As a modification, we
can create the default policy map that will perform the inspection on inside-to-outside traffic. When configured
correctly only traffic initiated from the inside is allowed back in to the outside interface. You will need to add
ICMP to the inspection list.
a. Create the class-map, policy-map, and service-policy. Add the inspection of ICMP traffic to the policy map
list using the following commands:
CCNAS-ASA(config)# class-map inspection_default
CCNAS-ASA(config-cmap)# match default-inspection-traffic
CCNAS-ASA(config-cmap)# exit
CCNAS-ASA(config)# policy-map global_policy
CCNAS-ASA(config-pmap)# class inspection_default
CCNAS-ASA(config-pmap-c)# inspect icmp
CCNAS-ASA(config-pmap-c)# exit
CCNAS-ASA(config)# service-policy global_policy global
b. From PC-B, attempt to ping the R1 G0/0 interface at IP address 209.165.200.225. The pings should be
successful this time because ICMP traffic is now being inspected and legitimate return traffic is being
allowed. If the pings fail, troubleshoot your configurations.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
3) Use the show switch vlan command to display the inside and outside VLANs configured on the ASA
and to display the assigned ports.
Step 2: Configure static NAT to the DMZ server using a network object.
Configure a network object named dmz-server and assign it the static IP address of the DMZ server
(192.168.2.3). While in object definition mode, use the nat command to specify that this object is used to
translate a DMZ address to an outside address using static NAT, and specify a public translated address of
209.165.200.227.
CCNAS-ASA(config)# object network dmz-server
CCNAS-ASA(config-network-object)# host 192.168.2.3
CCNAS-ASA(config-network-object)# nat (dmz,outside) static 209.165.200.227
CCNAS-ASA(config-network-object)# exit
Step 3: Configure an ACL to allow access to the DMZ server from the Internet.
Configure a named access list OUTSIDE-DMZ that permits the TCP protocol on port 80 from any external
host to the internal IP address of the DMZ server. Apply the access list to the ASA outside interface in the IN
direction.
CCNAS-ASA(config)# access-list OUTSIDE-DMZ permit icmp any host 192.168.2.3
CCNAS-ASA(config)# access-list OUTSIDE-DMZ permit tcp any host 192.168.2.3 eq
80
CCNAS-ASA(config)# access-group OUTSIDE-DMZ in interface outside
Note: Unlike IOS ACLs, the ASA ACL permit statement must permit access to the internal private DMZ
address. External hosts access the server using its public static NAT address, the ASA translates it to the
internal host IP address, and then applies the ACL.
Scripts
ASA
enable
!<Enter> for password
conf t
hostname CCNAS-ASA
domain-name ccnasecurity.com
enable password ciscoenpa55
clock set 13:52:51 June 10 2015
interface vlan 1
nameif inside
ip address 192.168.1.1 255.255.255.0
security-level 100
interface vlan 2
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 8
Packet Tracer - Configuring ASA Basic Settings and Firewall Using CLI
nameif outside
ip address 209.165.200.226 255.255.255.248
security-level 0
route outside 0.0.0.0 0.0.0.0 209.165.200.225
object network inside-net
subnet 192.168.1.0 255.255.255.0
nat (inside,outside) dynamic interface
class-map inspection_default
match default-inspection-traffic
exit
policy-map global_policy
class inspection_default
inspect icmp
exit
service-policy global_policy global
dhcpd address 192.168.1.5-192.168.1.36 inside
dhcpd dns 209.165.201.2 interface inside
dhcpd enable inside
username admin password adminpa55
aaa authentication ssh console LOCAL
crypto key generate rsa modulus 1024
no
ssh 192.168.1.0 255.255.255.0 inside
ssh 172.16.3.3 255.255.255.255 outside
ssh timeout 10
interface vlan 3
ip address 192.168.2.1 255.255.255.0
no forward interface vlan 1
nameif dmz
security-level 70
interface Ethernet0/2
switchport access vlan 3
object network dmz-server
host 192.168.2.3
nat (dmz,outside) static 209.165.200.227
access-list OUTSIDE-DMZ permit icmp any host 192.168.2.3
access-list OUTSIDE-DMZ permit tcp any host 192.168.2.3 eq 80
access-group OUTSIDE-DMZ in interface outside
PC-B
-Change from static to DHCP addressing
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 8 of 8
Packet Tracer - Skills Integration Challenge (Instructor Version)
Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.
Topology
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 10
Packet Tracer - Skills Integration Challenge
Addressing Table
Objectives
Configure basic router security
Configure basic switch security
Configure AAA local authentication
Configure SSH
Secure against login attacks
Configure site-to-site IPsec VPNs
Configure firewall and IPS settings
Configure ASA basic security and firewall settings
Scenario
This culminating activity includes many of the skills that you have acquired during this course. The routers
and switches are preconfigured with the basic device settings, such as IP addressing and routing. You will
secure routers using the CLI to configure various IOS features, including AAA, SSH, and Zone-Based Policy
Firewall (ZPF). You will configure a site-to-site VPN between R1 and R3. You will secure the switches on the
network. In addition, you will also configure firewall functionality on the ASA.
Requirements
Note: Not all security features will be configured on all devices, however, they would be in a production network.
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 10
Packet Tracer - Skills Integration Challenge
Configure SSH
Configure the following on R1:
o The domain name is ccnasecurity.com
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 10
Packet Tracer - Skills Integration Challenge
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 10
Packet Tracer - Skills Integration Challenge
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 5 of 10
Packet Tracer - Skills Integration Challenge
Step-by-Step Scripts
!-------------------------------
!Configure Basic Router Security
!-------------------------------
!R1
conf t
security passwords min-length 10
enable secret ciscoenapa55
service password-encryption
line console 0
password ciscoconpa55
exec-timeout 15 0
login
logging synchronous
banner motd $Unauthorized access strictly prohibited and prosecuted to the full
extent of the law!$
end
!R2
conf t
enable secret ciscoenapa55
line vty 0 4
password ciscovtypa55
exec-timeout 15 0
login
end
!-------------------------
!Configure Switch Security
!-------------------------
!S1
conf t
service password-encryption
enable secret ciscoenapa55
line console 0
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 6 of 10
Packet Tracer - Skills Integration Challenge
password ciscoconpa55
exec-timeout 5 0
login
logging synchronous
line vty 0 15
password ciscovtypa55
exec-timeout 5 0
login
banner motd $Unauthorized access strictly prohibited and prosecuted to the full
extent of the law!$
end
!Trunking
!S1 and S2
conf t
interface FastEthernet 0/1
switchport mode trunk
switchport trunk native vlan 99
switchport nonegotiate
end
!----------------------------------
!Configure AAA Local Authentication
!----------------------------------
!R1
conf t
username Admin01 privilege 15 secret Admin01pa55
aaa new-model
aaa authentication login default local enable
end
!-------------------------
!Configure SSH
!-------------------------
!R1
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 7 of 10
Packet Tracer - Skills Integration Challenge
conf t
ip domain-name ccnasecurity.com
crypto key generate rsa
1024
ip ssh version 2
line vty 0 4
transport input ssh
end
!----------------------------
!Secure Against Login Attacks
!----------------------------
!R1
conf t
login block-for 60 attempts 2 within 30
login on-failure log
!---------------------------------
!Configure Site-to-Site IPsec VPNs
!---------------------------------
!R1
conf t
access-list 101 permit ip 172.20.1.0 0.0.0.255 172.30.3.0 0.0.0.255
crypto isakmp policy 10
encryption aes 256
authentication pre-share
hash sha
group 5
lifetime 3600
exit
crypto isakmp key ciscovpnpa55 address 10.20.20.1
crypto ipsec transform-set VPN-SET esp-aes 256 esp-sha-hmac
crypto map CMAP 10 ipsec-isakmp
set peer 10.20.20.1
set pfs group5
set transform-set VPN-SET
match address 101
exit
interface S0/0/0
crypto map CMAP
end
!R3
conf t
access-list 101 permit ip 172.30.3.0 0.0.0.255 172.20.1.0 0.0.0.255
crypto isakmp policy 10
encryption aes 256
authentication pre-share
hash sha
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 8 of 10
Packet Tracer - Skills Integration Challenge
group 5
lifetime 3600
exit
crypto isakmp key ciscovpnpa55 address 10.10.10.1
crypto ipsec transform-set VPN-SET esp-aes 256 esp-sha-hmac
crypto map CMAP 10 ipsec-isakmp
set peer 10.10.10.1
set transform-set VPN-SET
match address 101
exit
interface S0/0/1
crypto map CMAP
end
!-----------------------------------
!Configure Firewall and IPS Settings
!-----------------------------------
!R3
conf t
!Firewall configs
zone security IN-ZONE
zone security OUT-ZONE
access-list 110 permit ip 172.30.3.0 0.0.0.255 any
access-list 110 deny ip any any
class-map type inspect match-all INTERNAL-CLASS-MAP
match access-group 110
exit
policy-map type inspect IN-2-OUT-PMAP
class type inspect INTERNAL-CLASS-MAP
inspect
zone-pair security IN-2-OUT-ZPAIR source IN-ZONE destination OUT-ZONE
service-policy type inspect IN-2-OUT-PMAP
exit
interface g0/1
zone-member security IN-ZONE
exit
interface s0/0/1
zone-member security OUT-ZONE
end
!IPS configs
mkdir ipsdir
conf t
ip ips config location flash:ipsdir
ip ips name IPS-RULE
ip ips signature-category
category all
retired true
exit
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 9 of 10
Packet Tracer - Skills Integration Challenge
!--------------------------------------------------
!Configure ASA Basic Security and Firewall Settings
!--------------------------------------------------
!CCNAS-ASA
enable
<Enter>
conf t
interface vlan 1
nameif inside
security-level 100
ip address 192.168.10.1 255.255.255.0
interface vlan 2
nameif outside
security-level 0
no ip address dhcp
ip address 209.165.200.234 255.255.255.248
exit
hostname CCNAS-ASA
domain-name ccnasecurity.com
enable password ciscoenapa55
username admin password adminpa55
aaa authentication ssh console LOCAL
ssh 192.168.10.0 255.255.255.0 inside
ssh 172.30.3.3 255.255.255.255 outside
ssh timeout 10
dhcpd address 192.168.10.5-192.168.10.30 inside
dhcpd enable inside
route outside 0.0.0.0 0.0.0.0 209.165.200.233
object network inside-net
subnet 192.168.10.0 255.255.255.0
nat (inside,outside) dynamic interface
exit
conf t
class-map inspection_default
match default-inspection-traffic
exit
policy-map global_policy
class inspection_default
inspect icmp
exit
service-policy global_policy global
2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 10 of 10