1 / 23

Hiding Network Computers Gateways

Hiding Network Computers Gateways. Firewalls are often combined with methods to hide computers to keep them from being visible from the Internet. A firewall or other gateway device can be used to hide and protect the network behind it. Hiding Network Computers Temporary IP Addresses.

quentinn
Télécharger la présentation

Hiding Network Computers Gateways

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Hiding Network Computers Gateways • Firewalls are often combined with methods to hide computers to keep them from being visible from the Internet. • A firewall or other gateway device can be used to hide and protect the network behind it.

  2. Hiding Network Computers Temporary IP Addresses • Hiding computers is possible because the IP address of a computer does not need not be • Permanent, or • The one used to find it on the Internet.

  3. DHCP

  4. Hiding Network Computers DHCP • A computer does not need to have the same IP address permanently. • By using the Dynamic Host Configuration Protocol (DHCP), a server can assign IP addresses to computers on a temporary basis.

  5. Hiding Network Computers DHCP • Using DHCP to assign temporary IP addresses to computers on a local network has several advantages.

  6. Hiding Network Computers DHCP • If the number of IP addresses available is limited, this can hand them out to the currently active computers.

  7. Hiding Network Computers DHCP • Computers do not need to be configured with a static IP address by an administrator.

  8. Hiding Network Computers DHCP • If a computer’s address changes periodically, it may be harder • to attack it, or • to use it to infect or attack other computers since it may not be findable once its address changes.

  9. Local Addresses

  10. Hiding Network Computers Local IP Addresses • Computers can have an IP address that is only available and useful on the local network.

  11. Hiding Network Computers Local IP Addresses • For a computer with only a local IP address to get Internet access, it goes through the gateway device.

  12. Hiding Network Computers Local IP Addresses • The gateway device uses its own (external) IP address for the Internet communications of those computers with only local addresses.

  13. NAT

  14. Hiding Network Computers NAT • The gateway device can hide the IP addresses of the internal computers by using Network Address Translation (NAT).

  15. Hiding Network Computers NAT • A packet sent • from a computer on the local network • to a computer on the external Internet will have (among other things) • The sender’s IP address, and • the port number the sender is currently using.

  16. Hiding Network Computers NAT • The NAT server, when it sends the packet on to the Internet, will substitute • its own IP address, and • a new port number for the • IP address, and • Port number supplied by the local computer.

  17. Hiding Network Computers NAT • The NAT server is run on the gateway/router device, so it is in the right place between the local network and the Internet to do this translation.

  18. Hiding Network Computers NAT • The new port number helps the NAT server keep track of which machine sent the packet.

  19. Hiding Network Computers NAT • When a packet arrives from the Internet, the NAT server notes the port given in the packet. • NAT uses this port to find • the internal IP address, and • real port number for the local machine. • NAT then substitutes these into the packet, and sends the packet to computer with the correct internal IP address.

More Related