Difference between revisions of "Lab 7 Warnings / Debrief"

From CDOT Wiki
Jump to: navigation, search
Line 10: Line 10:
 
In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, '''disabling root login''', and '''changing the default ssh communication port''' to mislead potential penetration testers (also known as "pen-testers" or "hackers").
 
In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, '''disabling root login''', and '''changing the default ssh communication port''' to mislead potential penetration testers (also known as "pen-testers" or "hackers").
  
 
 
<u>Main Objectives</u>
 
 
* To set up, configure Secure Shell Services ('''ssh/sshd''')
 
* To use the '''ssh''', '''scp''', and '''sftp''' clients to access, copy, or transfer data among Linux servers in a secure manner
 
* Use ssh to '''tunnel X applications'''
 
* To tunnel network traffic via other communication ports
 
* To customize '''sshd''' to create a more private, secure system
 
  
 
==INVESTIGATION 1:==
 
==INVESTIGATION 1:==
Line 33: Line 24:
  
  
<u>'''CONFIGURING AND ESTABLISHING AN SSH CONNECTION'''</u>
+
<u>'''Establishing a Safe SSH Connection: Public Key Authentication'''</u>
  
  

Revision as of 10:28, 23 July 2015

Preparing for Lab 7

Purpose of Lab 7

Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist


Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include trouble-shooting, repairing network connection issues as well as maintaining network security. System administrators need to protect or "harden" their computer networks from "penetration" from unauthorized computer users. Hardening a computer system can range from running an IDS (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations.

In this lab, you will learn how to use ssh, scp, sftp commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using Public Key Authentication, setting up an SSH tunnel in order to securely run graphical applications safely among computers in the network, disabling root login, and changing the default ssh communication port to mislead potential penetration testers (also known as "pen-testers" or "hackers").


INVESTIGATION 1:

CONFIGURING AND ESTABLISHING AN SSH CONNECTION

So far, you have learned to use the ssh utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ssh command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the ssh client application.

We can use the netstat utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing:

  • LISTENING (waiting for a ssh connection attempt)
  • ESTABLISHED (connection established)
  • CLOSED (connection is closed)
  • WAITING (time between connection closed, and changing to LISTENING mode)


Establishing a Safe SSH Connection: Public Key Authentication


Common Mistakes / Warnings

Important.png
Be Aware of the Following Issues
Be aware of these common mistakes that students make that can cause problems for their future labs.


Preparing for Lab Sign-Off

Students should be prepared with all required commands (system information) displayed in a terminal (or multiple terminals) prior to calling the instructor for signoff.


In order to properly complete your lab and move to the next lab, you must have your instructor "sign-off" on your lab

  • Each "signed-off" lab (before due date) is worth 1% of your final grade.
  • Signing-off on labs help to spot errors that can cause problems with future labs.
  • Do you ask the instructor what to check for! Read at the bottom of the lab the requirements, and have all proof available for instructor to view at same time.
  • Failing to be prepared and asking instructor what to check when assignment is mark will result in deduct of marks!
  • For example, open multiple terminals with command results. If properly set-up ahead of sign-off, the process should only take instructor approx 20 seconds to sign-off your lab.
  • If you do not have your lab-logbook, you MUST show your work and your lab log-book to your instructor for sign-off in the next class. This may cause a late penalty if past the required due date.


Lab 7 Debrief