Nt1330 Unit 3

Great Essays
Secure Shell (SSH)

In this paper, I will discuss the network protocol Secure shell, better known as SSH. Interest in choosing this protocol came from my frequent use of SSH to run applications on the remote servers in Coover Hall. Because of this, I will be exploring the details on how the protocol works, vulnerabilities associated with it and mitigation techniques put in place to counter attacks.

SSH is a Cryptographic Network Protocol created to replace Telnet. Its purpose is to provide a secure connection between a client and server across a public network for data transfer or remote operation. When SSH is evoked, the client will begin the initial TCP handshake by distributing its public key with the server. Once received, the server will use that key to encrypt a session key that is then returned over the network. When the client receives this encrypted session key it uses its private key to decrypt it. Now the client and server both share the same session key
…show more content…
The first is the security that comes from establishing a session key, by regularly establishing new keys you lower the likely hood of an attacker gaining access to your network. Avoiding brute force attacks are mitigated by users becoming informed about not sharing their login credentials and generating stronger passwords. Another thing that combats this is having a honeypot to log attempted logins for all sessions. This implementation will flag administration by showing failed logins that could point to possible attacks in place. Another mitigation technique is to keep the SSH protocol at the latest stable version to fix previous problems. The vulnerability expressed earlier in [2] is fixed by a simple SSH update. Man in the middle attacks can be prevented by deploying some sort of certification mechanism to verify you the credentials of who you are in contact with

Related Documents

  • Decent Essays

    Nt1310 Unit 3 Components

    • 152 Words
    • 1 Pages

    The first component that needs to be bought is the Case. The case is what holds all of the components for a computer work. In order to make the case useful it has to have many components like the motherboard. The motherboard is how all the components 0f a computer communicate . The motherboard is screwed into the left side of the case.…

    • 152 Words
    • 1 Pages
    Decent Essays
  • Decent Essays

    Nt1310 Unit 5 Lab 3

    • 441 Words
    • 2 Pages

    Jonathan Desmond DCN Lab 5 Kali Kali is a live Linux distribution which can be put onto a USB and loaded directly onto a computer. Kali, having being bundled with a variety of testing tools such as Wireshark and Metasploit Framework, is utilized to assess the security of a target machine. The creator of Kali, Mati Aharoni first thought of the idea during a consultation which banned the use of external hardware as well as the stipulation that client computers could only be used if the data remained untouched. He then thought to use a live Linux distribution to assess the client’s security flaws.…

    • 441 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Nt1310 Unit 6 Lab

    • 1594 Words
    • 7 Pages

    My group had been given a specific task to investigate according to the lab manual1. We were employed by the Environmental Protection Agency as chemists. Our task is to identify an unknown compound that was found in a nearby landfill. In this laboratory, the unknown compound was given to us by our TA. The main goal of this experiment was to correctly identify the unknown compound.…

    • 1594 Words
    • 7 Pages
    Improved Essays
  • Improved Essays

    Nt1310 Unit 6 Lab

    • 468 Words
    • 2 Pages

    The purpose of this lab was to analyze and examine periodic trends of the first 36 elements that are on the periodic table. Trends that were analyzed and examined are the atomic radius (AR) and the first ionization energy (IE) of the 36 elements. The hypothesis for this lab was that the elements that are in the groups that had the highest atomic radius would be in the same groups as those who have the the highest first ionization energy and the groups who have the lowest atomic radius would be in the same groups as those elements who have the lowest first ionization energy. In order for the lab to be completed, a chart that was split into four sections was made to collect all the necessary data that is needed to make the graphs. After the data has been collected, a graph that contains both trends was made on a piece of graph paper.…

    • 468 Words
    • 2 Pages
    Improved Essays
  • Superior Essays

    Nt1310 Unit 8.2

    • 772 Words
    • 4 Pages

    Kaplan University IT286 Unit 8.2 Jennifer Polisano Answer 8.2: As the IT Security Professional for Web Site 101, I will be recommending adjustments for recent security issues, including data loss due to employee negligence, physical break ins, identifying employee security standards, identifying network access specifics, and the recent hacking of the home page of Web Site 101. Web Site 101 currently has 300 employees working on three levels of the office building. In the previous years, this organization has grossed 2 million dollars revenue per year. For the organization to continue to thrive, these security problems will need to be addressed immediately.…

    • 772 Words
    • 4 Pages
    Superior Essays
  • Improved Essays

    Nt1310 Unit 1 Lab 1

    • 439 Words
    • 2 Pages

    Speed, availability, and reliability are vital for a successful network infrastructure in terms of productivity and user experience. When first configuring this lab, I had to make the decision of whether or not to use one server to run all of the services or if the load should be distributed amongst multiple machines. I decided to go with the later, having a separate server hosting the wiki, another providing monitor services, and yet another acting as the DHCP, DNS and AD controller. While the last three were not required in the scope of this lab, I wanted to set up my initial network in a scalable manner, and this was the best solution for future growth. Distributing the services across multiple machines helps to reduce the processing that each box is required to do in order to fulfill requests.…

    • 439 Words
    • 2 Pages
    Improved Essays
  • Improved Essays

    Nt1310 Unit 4 Lab 4

    • 367 Words
    • 2 Pages

    The first objective of Lab 4 is to use structure activity relationships to predict the properties of an acid and the potency of hallucinogenic compounds. The overall goal of the laboratory is to examine quantitative structure activity relationships (QSAR) in a system that is either chemical or biochemical. The lab is divided into two parts; predicting the acidity of an organic acid, and predicting the hallucinogenicity of derivatives of mescaline. The materials of this lab for both part 1 and part 2 are small training sets, which are groups of similar chemicals with known biological activity, a computer to graph the data that is recorded in the tables, the internet resource MiLogP to generate LogP data, and computational programs that will…

    • 367 Words
    • 2 Pages
    Improved Essays
  • Decent Essays

    Nt1310 Unit 2

    • 592 Words
    • 3 Pages

    I am a registered health information technologist. I am currently working on an Epic implementation as an analyst and trainer. All answers are based on my personal experience or my previous education unless denoted by in text citation. TASK: A. EXAMINE ELEMENTS OF THE VENDOR SELECTION PROCESS BY DOING THE FOLLOWING: 1.…

    • 592 Words
    • 3 Pages
    Decent Essays
  • Improved Essays

    Nt1330 Unit 2

    • 369 Words
    • 2 Pages

    Based on the findings obtained from the analysis of security information then compiled recommendations for improvement of the condition of the company. Some recommendations are: 1. Describe in detail the confidentiality agreement and specifically including maintaining the confidentiality of the password 2. Reexamination of the access rights of each and updating access rights in case of transfer of part or advancement in accordance with their respective access rights. 3.…

    • 369 Words
    • 2 Pages
    Improved Essays
  • Decent Essays

    Nt1310 Unit 3

    • 115 Words
    • 1 Pages

    Network security specialists detect, prevent and resolve security threats to computer networks. Security is an important aspect in businesses operating various Networking systems. Securing your company’s network consists of identifying all devices and connections on the network; setting boundaries between your company’s systems, enforcing controls to ensure that unauthorized access can be prevented, and contained. Network should be separated from the public Internet by strong user authentication mechanisms and policy enforcement systems such as firewalls. Another important factor is that Wireless Local Area Network should be separate from your company main network so that traffic from the public network cannot navigate through the internal…

    • 115 Words
    • 1 Pages
    Decent Essays
  • Improved Essays

    Nt1320 Unit 7

    • 1110 Words
    • 5 Pages

    1. How is the Moon dependent on the Sun? The Moon is dependent on the Sun for its different lunar phases. Although these phases may not be essential to the existence of the Moon, they would not occur without the Sun.…

    • 1110 Words
    • 5 Pages
    Improved Essays
  • Improved Essays

    1) Network traffic analysis shows that a single host is opening hundreds of SSH sessions to a single host every minute. a. The large number of attempted connections each minute suggests this is an attempted denial of service attack. This type of attack attempts to overload network resources with illegitimate traffic to deny service to legitimate users or business needs. IDS and IPS devices can detect all of this traffic, and the IPS can drop (or have border network devices such as firewalls drop) these packets to prevent the attack from succeeding.…

    • 1074 Words
    • 5 Pages
    Improved Essays
  • Decent Essays

    Nt1310 Unit 3

    • 506 Words
    • 3 Pages

    1. can try to keep your child interested in his food longer by making mealtime as calm and uneventful as possible, without distractions from toys, television, or pets. 2. What are some strategies to use in getting children to try new foods? Let them try different foods on their own, Have kids pick off your plate, Amp up the fun factor, Mix up your child’s favorite dish by adding something new to it, simply have your child take five bites – and, if they don’t like it, have them politely say, “No, thank you.”…

    • 506 Words
    • 3 Pages
    Decent Essays
  • Great Essays

    Technical Paper – Honeypot IT-548-Q1088 Information Security Submitted by Anudeep Gali Professor: Dr. Derek Holbert Southern New Hampshire University Abstract: Internet is one of the useful resources to the mankind but on the other hand possess so many threats and provides a means of attack for the Intruders. In this project we will be building a secure shell Honeypot and deploy on a public server to research the cyber attacks. Once we deploy the system, we will concentrate on recording all the attempts made by the intruder to enter the information system. We will be able to analyze the most commonly used usernames and passwords and analyze the shell commands used by the intruders to develop remedies of attacks on the original…

    • 1226 Words
    • 5 Pages
    Great Essays
  • Improved Essays

    Ntc300 Unit 1

    • 1895 Words
    • 8 Pages

    To fully understand how servers and clients are able to exchange information across the Internet we must understand the workings of the most widely used protocol used in computing. That protocol is the TCP/IP protocol and associated common set of rules for addressing. IP addresses The TCP/IP protocol suite uses an Internet address, or IP address, to identify each network interface on the network. Devices can have more that one interface connected to the network.…

    • 1895 Words
    • 8 Pages
    Improved Essays