Security and restricting access to an FTP server

I did a search here on the forums about this and I wasn't able to find a good topic for my questions yet, if there is a debate currently on the forum, please forgive me and I would be grateful for a link. Anyway, my situation:

I have an ASA firewall and I have never set up an FTP server for a large-scale network (good in my opinion). I want to ensure that we have the highest security level optimal for FTP and restrict only specific users designated by an ACL. SFTP would be the best option available for the security measures? Should I only use the passive FTP mode and range of ports above 1023 do I open for only 1 or 2 FTP clients at a time? Also if I use passive mode do I need to use FTP protocol control?

In addition, currently, I'm not sure what files need to be available on our network, but the SFTP server always must be installed in the demilitarized zone?

Thanks for any advice,-Mark

To activate the SFTP-server on the computer where the data resides is easy, but far not the safest option.

There are a few more ways to better ensure that. What about:

-Place the SFTP-server in the DMZ and let this server access the internal server via a fileshare. If someone takes your SFTP server, so it cannot directly a system in the internal network under its control.

-If the data display, data cannot be copied or synchronized to the DMZ-SFTP-server once the changes.

SFTP is based on SSH, so it works entirely on a port which is usually TCP/22.

--
Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
http://www.Kiva.org/invitedBy/karsteni

Tags: Cisco Security

Similar Questions

  • PIX 501 to allow access to the ftp server

    Hello

    We have a public ip address of the pix 501 and the other, I want to access the ftp server on the internal network from the outside. I tried to configure the PDM by a static nat, which translate to the address of the FTP to the public address, but then none of the stations networks could out - how can I configure it?

    I would also like to know what ports should I open on the acl for access to the ftp server.

    Thank you, daguech

    Yes, sorry... You must use the unique host for addresses command. The access list is applied to your external interface?

    for example, the command would be:

    Access-group acl_out in interface outside

    Also, can you connect to the local ftp server behind a firewall?

  • Difference between SECURE and RESTRICTED

    I am new to OLM and am trying to set up classes and noticed that you can choose to secure or restricted. I use in order to use the access restricted to the learner, but I wasn't sure of what happens when I check Secure.

    Thanks in advance!

    Rob

    Access to the learner refers to what learners can enroll in the event of the class.

    Guaranteed is that administrators can manage the event from the class.

  • Preference system, security and confidentiality, accessibility - not working/empty

    Hello

    All of a sudden my system preference, safety and confidentiality, accessibility access list does not work, it is completely empty/Virgin and I can't use + / either. They do nothing. The + tries to add an app and I can select an app via the dialog box, but the window just shows blank after choosing an app. He never adds anything.

    I reboot several times and turned to cycling as nothing will do. I also zapped the PRAM, still nothing. I also used the Onyx to repair permissions and also checked the disk, everything going perfectly.

    The list never used to be empty, there are several apps listed in there, but they are all gone now. It is completely empty.

    I have problems because the apps that were once, now on the list will not work until I have added to the list, but I can't. I would like to buy yet another application that could control this list, but I don't know of any application that does.

    I hope someone has a solution or an idea of what to do because you have lived the same exact situation.

    I am running 10.11.5

    Thank you

    -Doren

    Please launch the Console application in one of the following ways:

    ☞ Enter the first letters of his name in a Spotlight search. Select from the results (it should be at the top).

    ☞ In the Finder, select go utilities ▹ of menu bar or press the combination of keys shift-command-U. The application is in the folder that opens.

    ☞ Open LaunchPad and start typing the name.

    The title of the Console window should be all Messages. If it isn't, select

    SYSTEM LOG QUERIES ▹ all Messages

    in the list of logs on the left. If you don't see this list, select

    List of newspapers seen ▹ display

    in the menu at the top of the screen bar.

    Click on the clear view icon in the toolbar. Then take an action that does not work the way you expect. Select all of the lines that appear in the Console window. Copy to the Clipboard by pressing Control-C key combination. Paste into a reply to this message by pressing command + V.

    The journal contains a large amount of information, almost everything that is not relevant to solve a particular problem. When you post a journal excerpt, be selective. A few dozen lines are almost always more than enough.

    Please don't dump blindly thousands of lines in the journal in this discussion.

    Please do not post screenshots of log messages - text poster.

    Some private information, such as your name or e-mail address, can appear in the log. Anonymize before posting.

    When you post the journal excerpt, an error message may appear on the web page: "you include content in your post that is not allowed", or "the message contains invalid characters." It's a bug in the forum software. Thanks for posting the text on Pastebin, then post here a link to the page you created.

    If you have an account on Pastebin, please do not select private in exposure menu to paste on the page, because no one else that you will be able to see it.

  • different accounts and restrict access to different local drives on the computer

    I have three hard drives on computer m mobile to know the C drive, drive E D drive (the last two 180 GB each)

    I made two new accounts on my laptop... as a matter of fact, the initial report was account manager and the other two, lets say "acnt 1" and «acnt 2"»

    now, I want to like the person who gets log t o "acnt 1" cannot access DRIVE D and who is being "acnt 2"don't have access to the E DRIVE... ". How can I do this?

    Right click on the "This PC" drive and click Properties, then set security options to decide which users can access the drive, and what is the level of access that you want them to have.

  • WRT 610n: to access the Media/FTP server from my main computer.

    I have my WRT610n router connected via an Ethernet cable from my computer to the main house. The other computers on my home network connect via the 5 GHz Wireless. I can connect, stream, copy, etc, all the files on the external hard drive (maxtor one touch II FAT 32) on via USB to my router with all my computers network EXCEPT the main computer is connected to the router. Is there a reason I can't do this, is this a known problem or suggestions.

    Thank you all.

    I have to say that I followed your instructions to the letter that I had already followed the instructions in the manual, but nothing helped. Finally, I disconnected the Ethernet cable from my computer and connected wireless but to do this I had to first uninstall the Linksys (LELA) Advisory software and then was able to access my USB via Network Magic Pro Shared Folders, but never drive through Windows...

    I have several network and tools including NMP management programs so I don't know that there must be an incompatibility between one of my programs and LELA.

    Everything works fine now and the performance of the router are excellent.

    Thank you.

  • Installation, security and user access

    Ask a question about best practices for deployment.

    We have almost all of the LiveCycle products. All this is now behind our corporate firewall. However we have people from outside of our system which would be beneficial for to connect you to the workspace to initiate processes. By opening up the firewall to the workspace is expose our content management documents and general data security issues? Is there a whitepaper on best practices for security?

    http://help.Adobe.com/en_US/LiveCycle/ES/securityHardening.PDF

  • Firefox blocks access on port 21 on my FTP server. How to remove the block?

    FireFox crashes me access to my FTP server at home on port 21. There must be a relatively simple way to remove this block. Where and how can I remove it?

    See also:

  • Restrict access works sometimes

    With DW CS3 on Mac 10.4.11 & PHP 4.4.7 & MySQL 4.1.21 - standard on Apache 1.3.37 on a UNIX server.

    I've implemented "Log In User" SB. Works fine.
    I've set up "Restricting access" SB on PHP pages dummy (based on the model, but with little content, no other PHP or SBs on the page) and "restricting access" works very well.
    Then, I put "Restricting access" with pages PHP contain RecordSets and other PHP code (using the standard DW SB). When I try to access the page, it just crashes if I am connected.

    An orientation or direction will be GREATLY appreciated!

    Thank you

    Here is the code for a page that does NOT work:

    Found the answer to my own question. I changed the line 1 of the 'virtual' to 'require_once' and everything works fine!

  • Routing and remote access - on three subnetworked, two subnet unable to reach to the internet!

    Hello

    Good evening everyone.

    I had a problem in Routing and remote access on windows 2003 server.  This server is already configured as a file server, domain server, and application server. Also configured as a router (thanks to access routing & remote) to connect the three different networks with each other. If this server has three NICs installed and each separate NIC network cards represent.

    three different networks are - 192.42.160.0/24, 192.42.161.0/24, 192.42.162.0/24

    Three cards of the NETWORK adapter installed on the server as with the IP - next

    NIC - 1 = 192.42.160.220, Sub - 255.255.255.0, gateway - No.

    NIC - 2 = 192.42.161.220, Sub - 255.255.255.0, gateway - 192.161.220.112 (this ip address for internet access then 4 g router IP)

    -3 = 192.42.162.220, NETWORK cards, Sub - 255.255.255.0, gateway - No.

    Now the question is I can get Internet & (also scathing in router ip 192.42.161.112) one network i.e. - 192.42.161.0/24, BUT when I try to access the internet from another two network (192.42.160.0/24 & 192.42.162.0/24) I can not access and in addition can not ping to internet router ip - 192.42.161.112...

    So, how do I access the internet to another two network also?

    I was already the configuration of static routing for all three network but I wasn't always successful. I don't really know what exactly static routing this should be done in access routing & remote area so that all three network can reach to the internet?

    Here is the result of the current track...

    D:\Documents and Settings\Administrateur > route print

    IPv4 routing table
    ===========================================================================
    List of the interface
    0x1 ........................... MS TCP Loopback interface
    0x2... 00 30 05 8f ad 5 c... Broadcom NetXtreme Gigabit Ethernet - Mi Teefer2
    niport
    0 x 3... 0E 00 c4 f8 a7 0c... Network Intel(r) PRO/1000 GT Desktop Adapter - Teefer2 M
    iniport
    0 x 4... 0E 00 0c a7 c5 85... Intel (r) PRO/1000 GT Desktop Adapter #2 - Teefer
    2 miniport
    ===========================================================================
    ===========================================================================
    Active routes:
    Network Destination gateway metric Interface subnet mask
    0.0.0.0 0.0.0.0 192.42.161.112 192.42.161.220 1
    127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1
    192.42.160.0 255.255.255.0 192.42.160.220 192.42.160.220 20
    192.42.160.220 255.255.255.255 127.0.0.1 127.0.0.1 20
    192.42.160.255 255.255.255.255 192.42.160.220 192.42.160.220 20
    192.42.161.0 255.255.255.0 192.42.161.220 192.42.161.220 20
    192.42.161.220 255.255.255.255 127.0.0.1 127.0.0.1 20
    192.42.161.255 255.255.255.255 192.42.161.220 192.42.161.220 20
    192.42.162.0 255.255.255.0 192.42.162.220 192.42.162.220 20
    192.42.162.220 255.255.255.255 127.0.0.1 127.0.0.1 20
    192.42.162.255 255.255.255.255 192.42.162.220 192.42.162.220 20
    224.0.0.0 240.0.0.0 192.42.160.220 192.42.160.220 20
    224.0.0.0 240.0.0.0 192.42.161.220 192.42.161.220 20
    224.0.0.0 240.0.0.0 192.42.162.220 192.42.162.220 20
    255.255.255.255 255.255.255.255 192.42.160.220 192.42.160.220 1
    255.255.255.255 255.255.255.255 192.42.161.220 192.42.161.220 1
    255.255.255.255 255.255.255.255 192.42.162.220 192.42.162.220 1
    Default gateway: 192.42.161.112
    ===========================================================================
    Persistent routes:
    None

    Sorry if I'm not able to explain properly. Please let me know if you have to explain more about it...

    Thank you all.

    Mahesh

    Hello Manu,

    Please post this question in the forums TechNet for Windows Server 2003. They will be able to guide you further.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home

  • How to restrict access to the workstations on the Security Server

    Hello

    I wonder if it is possible to limit access to desktop view to some groups, if the connection is from a security server. To explain it a bit further

    * We have users who access it offices internally to a thin/Zeroclient. They comes to connect to their office pool.

    * Other users have a thick client with client view installed.

    * Others have a laptop and cann access their workstations to "everywhere" with client access or view html

    Only users in the latter group should be able to connect on a security server. Right now anyone who knows the URL of the Security Server can access as long as it has right to your desktop.

    I'm sure that this is possible, but I don't know how...

    Another option is to use the external radius authentication. In this way, that you don't have to have separate categories.

  • EA4500 Router FTP Server Security

    I have a general question around the FTP server on the EA4500, is it safe? I don't see any option to use TLS or SSL, or specify only implicit/explicit connections. Is it safe to use the FTP server to the external? Any help appreciated.

    Xuggs,

    When you access your USB remotely through FTP, you send your username and password without encryption. In addition, the files you download and download are transported over the internet without encryption.

    So no, he's not sure. There is risk. How much a risk? I do not know. Obviously, you don't want to keep sensitive information on your USB key and expose it to potential FTP snooping.

    Some people might consider the photos of family on vacation to Hawaii sensitive, while others care.

    The chances of Linksys update firmware to secure FTP support? You have a better chance of winning this Saturday Powerball lottery drawing.

  • OSB security: limiting access to a name server or IP service

    Hi all

    We are in the process of setting up security for our VSOS, and one of the things that we want to do is to restrict access to the proxy service according to the user name used for authentication and the IP (or name) of the server that initiates the communication. Creating an authentication mechanism based on the user credentials is a little easy, but I was a little perplexed as to how retrict access based on intellectual property.

    I was thinking to create a role that would grant access and then adding a condition based on intellectual property, but when a condition is added, I don't see which of these options in the list of predicate would suit me. Maybe "value of the context item is equal to a string constant"? In this case, what would be the name of the context item?

    As I wrote, you can also do the same within your proxy service flow. For example, you can create something like AuthorizationProxy in the front of your proxy service (which routes, running all that). Only AuthorizationProxy could handle the authorization for your. You can watch the SOAP payload there, you can also watch the IP source (inside the $inbound variable), you can have a matrix of complex access involving IP, user name, service operations... Just what you want. But like I said also that it's somehow too late for me, as you are actually allowing everyone access to the OSB technically. I prefer to address security in the first place possible to limit the number of resources available for unauthorized requests.

  • EA4500 FTP server remote access fails with active firewall

    I tried to access my drive connected to the USB port of the EA4500 remotely and it didn't until I disabled the firewall SPI IPv4/IPv6 options. If anyone else noticed that? Surely, the firewall must not block the own FTP server on the router!

    P.S. A friend with an EA3500 had the same problem.

    After the reset, all you need to do is to activate the FTP and uncheck the "block Internet applications anonymous" and it will work.

    Speaking from my own experience, it you start to turn things market... and offshore and on... something is finally going to get messed up in the router and ask you to do a hard reset.

  • Using configuration FTP server access

    All of our users internally connect to internet through firewalls pix 515e.

    I install an ftp server on the IP 192.168.0.49 and already configured to access the PIX. Users within the office using the 192.168.0.49 ip address to access the ftp site so that users outside of the use of the ftp.mmg field - me .com to access the site.

    The field ftp.mmg - me .com is linked to our public ip address.

    The problem is only users inside can use the above mentioned internal ip address. If they try to connect to the ftp via the ftp.mmg field - me .com, there is still time. So, how I can configure the firewall to allow users inside to use the domain name to connect to the ftp?

    It's the command that I published to configure the firewall for ftp access:

    static (inside, outside) 80.227.104.242 tcp ftp 192.168.0.49 ftp netmask 255.255.255.0 0 0

    Hello

    You have two options here-

    -If you want the command alias so your syntax should be as follows:

    alias (Inside) 192.168.0.49 80.227.104.242 255.255.255.255

    -If you run PIX 6.2 or higher, my suggestion would be to edit your existing static with the keyword "dns", stated as follows: -.

    static (inside, outside) 80.227.104.242 tcp ftp 192.168.0.49 ftp dns netmask 255.255.255.0

    Thank you

    Renault

Maybe you are looking for

  • How can I update the password for GMAIL on MAIL

    Security measures, I recently updated and changed my gmail password. On my mac mail where my gmail is set to receive new messages stopped on the upper right corner, it says "failed to connect". Because the password has changed I hope, but there is no

  • Cannot format or recovery mode

    I have an e260. It starts up (irregularly) - shows the Sandisk logo and the blue sansa underneath and goes out. I know it's in MTP mode.  I took out the battery and tried almost all of the combinations of connection.  I followed the instructions to p

  • Taskeng.exe pop up when Windows start.

    Original title: Taskeng.exec I have a black box that appears on my screen. It is said Taskeng.exec in the left corner of the box. He appears for a second and then disappears. There are two Taskeng.exec running in the Task Manager. Is it possible to f

  • UNIX time to standard time

    Hi all We did the data migration of fault DFM history of the database for Crsytal report 2008. The migration of the data also includes a date and time column. Migration process is complete and we noticed the crystal report, the date and time format h

  • I have a box and the height of the header is to increase. How to do this?

    Mr President.My worm jdev is 12.1.3.0.I have a box and the height of the header is to increase. How to do this?Concerning