Question

9) Start a Wireshark capture session on Host1 on port F0/0 10) On Host1, begin a...

9) Start a Wireshark capture session on Host1 on port F0/0

10) On Host1, begin a telnet session to 10.251.0.254.

Host1#: telnet 10.251.0.254

11) When prompted for a username & password, type cisco for both

12) After successfully authenticating into Router1, issue the exit command to close the session.

13) Stop the capture session from Host1.

Discuss how telnet traffic being sent in clear text is a security issue and suggest ways to mitigate
that risk.

0 0
Add a comment Improve this question Transcribed image text
Answer #1

Major Security Concerns In Telnet Technologies

  • The telnet traffic been sent in the clear text is the major concern to the security as it will open up all the credentials and the transferring of packets form where to where is being processed.
  • The security issues are enough here. As, in wireshark the packets are clear that the particular user is sending it from which location and to whom he is sending.
  • It fails in giving privacy to the user. If privacy is not provided it can be harmful for the user and also to the organization as the user will not prefer to use the technology again. It will affect the business logic of the organization.
  • This can lead to vulnerabilities such as
    • Weak Client Authentication
    • No Server Authentication
    • Absence Of Data Integrity , Reliability & Scalability.
  • These secutiy issues in telnet can clearly affect the technology as a whole and the users safety and privacy is at stake here. Hence, there must be security measures to solve these vulnerablities and errors.

Mitigating The Securtiy Issues In Telnet

  • Using NTLM(Network Lan Manager) authentication so that all the credentials like username and password are encrypted as all the text is processed in the form of plain text in the telnet.
  • Using IPsec(Internet Protocol Security).
  • By limiting the number of users to simultaneously access Telnet server.

Hence, these are the issues in the telnet and how to mitigate them using modern technologies. Hope it is well understood.

Please rate the answer if it helped....Thankyou

Hope it helps....

Add a comment
Know the answer?
Add Answer to:
9) Start a Wireshark capture session on Host1 on port F0/0 10) On Host1, begin a...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • Description: In this assignment, you will be launching a denial of service attack on a web...

    Description: In this assignment, you will be launching a denial of service attack on a web server. We will be using hping3, a command-line oriented network security tool inside Kali Linux (an advanced penetration testing Linux distribution). Setting up the victim machine Download the Windows XP virtual machine with WebGoat server installed, using the following link. We will use this machine as the victim machine and launch a DoS attack on the WebGoat server.https://drive.google.com/open?id=0BwCbaZv8DevUejBPWlNHREFVc2s Open the victim machine and launch...

  • Risk management in Information Security today Everyday information security professionals are bombarded with marketing messages around...

    Risk management in Information Security today Everyday information security professionals are bombarded with marketing messages around risk and threat management, fostering an environment in which objectives seem clear: manage risk, manage threat, stop attacks, identify attackers. These objectives aren't wrong, but they are fundamentally misleading.In this session we'll examine the state of the information security industry in order to understand how the current climate fails to address the true needs of the business. We'll use those lessons as a foundation...

  • Actions that damage a company and its employees should be stamped out, everyone would agree. But ...

    Actions that damage a company and its employees should be stamped out, everyone would agree. But should the people responsible be stamped out, too? HBR CASE STUDY The Reign of Zero Tolerance by Ben Gerson "Mr. Pemberton?" manager. The guards had radioed her that the "Yes, that's me," Simon replied distractedly, his back turned. target wasn't putting up much resistance. "Your personal belongings will be messen The two burly gentlemen who had suddenly gered to your home later today," Sallie...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT