Hardening the Firewall

profileRoshp

 

In this assignment, students will demonstrate methods and techniques of adjudicating systems configured in a manner consistent with general practice.

Research methods for hardening PFSense.

Using the virtualized PFSense system created in Topic 3, harden the PFSense system using Snort.

  1. Start the Snort service.
  2. Update Snort and download the latest community rules.
  3. Ensure that you have configured Snort to detect port scans.

Using the Kali VM from Topic 3, run another port scan.

Using screenshots of the results, explain if Snort detected the port scan.

Create a 300- to 500-word step-by-step instructional guide detailing how to detect scans using snort. Make sure to:

  1. Explain what hardening is, what Snort does, and why it is being used in this scenario.
  2. Explain any other methods by which PFSense can be hardened.
  3. Include at least five screenshots.
    • 3 years ago
    • 20
    Answer(1)

    Purchase the answer to view it

    blurred-text
    NOT RATED
    • attachment
      SNORT.docx
    • attachment
      SNORT2.docx