LAN Network Security

Introduction

Network security is fundamental to limit threats to sensitive information on various dimensions with the proper security approach. It means attack prevention incorporates all components and approaches to restrict the extent of security breaches and threats. Security approaches are rules electronically modified to control a few regions of access threats in security. Within the development of technology and innovation, network security turned into a test for users and service providers.

Local Area Network (LAN) implies it is a network, which works in a constrained territory. LAN works in a restricted region, for example, a building, organizations, universities, and ventures to mention a few. As a result, LAN users are linked through a network in a LAN. Each client utilizes a specific authorization process to access the network. The authorized configuration grants free assessment points, which is the central point of the local area network. With the global acceptability of LAN networks, the innovation has witnessed different security challenges. These challenges focus on data, information, and other valuable assets on the Internet.

To maintain a strategic distance from attacks over the Internet or LAN network, service providers introduce firewalls and other safety techniques and trust their intranet would be anchored securely. This paper addresses the problem of security in a local area network. The paper would also discuss how vulnerabilities influence LAN security and recommend solutions to these attacks. The recommendations would secure LAN links to prevent unauthorized users. This would demonstrate the similarity of the data security approaches of external and internal intrusions.

Background of the Study

The LAN is a technology that addresses the issues of network communication at high speeds of activity and low traffic payloads. The LAN infrastructure is a type of information link that integrates hardware and software assets to improve data transfer. LAN systems support workstations, minicomputers, centralized computer networks, and WAN assets (Amran et al. 197). Sharing of expensive infrastructures, for example, laser printers and mass storing gadgets among numerous users, is a direct financial advantage of the administration and equates to critical reserve funds.

Organizations understand the significance of LAN infrastructures and perceive that networking is attractive for ideal organizational viability. LAN technologies have extended globally, and the innovation has surpassed the undertakings it was initially designed to perform. Network users have understood that compatibility enhances connectivity and interoperability. Therefore, managing and controlling LAN assets have become a growing concern. Software and hardware merchants focus on LAN compatibility and security challenges.

Nevertheless, the objectives of software and hardware merchants do not continuously convert into good machines or physical assets, and many network users and administrators spend time and resources investigating issues that influence the execution of the network. Compatibility implies that a network asset can accomplish its expected capacity when integrated with different programs. It is similar to a computer having the capacity to accomplish its capacities when linked to a local area network.

However, there are additional degrees of compatibility that must be comprehended. As hardware and software merchants guarantee compatibility with different network infrastructures, they achieve ubiquity in the market because their products can be deployed with old and new network components. The design of a computer network describes the features of how the network components cooperate. It is what recognizes one network from another.

It portrays how the framework or program is developed, how its parts fit together, and the conventions and interfaces utilized for data transfer and collaboration among modules or segments of the framework. Thus, network engineering characterizes the capacities and representation of data configurations and techniques utilized for data transfer between nodes or workstations (Amran et al. 198). It joins the current regulations and conventions expected to build a functioning network. It could be classified into layers, with each layer in charge of a specific assignment.

Two distinctive computer networks can have numerous segments in like manner; however, their engineering makes them extraordinary. It means two networks can utilize similar sorts of links and connectors but deploy different designs. The core of networking is information transfer, and it requires specific standards. It is vital that networking devices from various merchants be compatible. Standards give producers a measure to follow with the goal to guarantee the similarity between items and communication infrastructures. Because of standards, network asset producers can create excellent and correlative hardware, thus, reducing the challenges of inferior and defective systems.

Since vendors can create good hardware where standards exist, advertising is compelled to underline quality and value as opposed to a specific convention. This prompts rivalry and lower costs of the item for buyers. It is crucial to use devices that cannot be easily attacked. As organizations try to upgrade their operational technology, the challenges of network attacks have shifted from defective products to vulnerable components. Network attacks cause severe damage to data assets, physical infrastructure, and business integrity (Amran et al. 198). Thus, an adequate security infrastructure combines hardware compatibility and efficiency.

Identifying an Unauthorized User

Network security is effective when users conduct a risk assessment on LAN infrastructures. Risk assessment evaluates the model and process of unauthorized access and attacks. Thus, this section discusses the mode of attacks on the LAN network (Amran et al. 200). Network attacks could be offline or online. Based on this context, this paper will research online and offline attacks.

Trojan

A trojan is a standout amongst the most well-known malware. It does not duplicate itself like other system infections. After gaining access, Trojan produces packets with single or a few malignant payloads (Kwok and Chek 284). Most unauthorized access affects the host operating system (OS) and the working rate significantly. In this manner, it could be challenging to detect a Trojan attack without a database of infections and worms (antivirus).

Worm

Worms are computer viruses that have an exceptional capacity for self-duplication. One feature of worms is that it spreads infected folders and consented codes to other indexes on host OS or even two different OS through the LAN network. Worm attack has all the standard payloads, which include erasing documents, encode unapproved records, spam data through email, and unauthorized access. A computer worm does not require a host program or process on OS; it will endeavor to duplicate and taint itself to other folders and files.

Denial-of-Service (DoS)

A denial-of-service attack is an infamous arrangement that hinders or suspends users or customers from interfacing with a web or other networking services. A DoS attack targets the victim’s communication and networking assets (Kwok and Chek 285). The method of a DoS attack may differ with the goal to accomplish different objectives. However, DoS attacks can be related to three classes, which are mostly static, dynamic, and association. By dissecting the properties of DoS attacks, network users can identify unauthorized entry.

LAN Attack Process

Although most firewalls are effective against attacks, supervision is loose. Attack initialization has a pattern in LAN networks. As a result, this section classifies the attack initialization process. An attacker masquerades as an authentic user to gain access to the LAN network. The attacker hooks with the LAN network and forms a legitimate intranet link to monitor the system process using the layer-2 network assets (Waliullah and Gan 179).

This gives likely outcomes to complete the initialization process. The attacker prefers the Wi-Fi network to remain anonymous. Wi-Fi networks can be identified to both authorized and unauthorized users within the coverage area. Although the signal visibility can be blocked, it bypasses the network using specific Wi-Fi cards on a checking mode. The encroacher would run the cryptography when the network is identified. If the identified network uses the WEP encryption, an effective braking procedure would ‘figure’ the secret key for the network. Instead of WEP encryption, network providers prefer the WPA/WPA2 encryption strategy because of its proof capabilities.

The WPA/WPA2 encryption technique still has its vulnerabilities. An attacker can use Brute force to evade and gain authorized assess (Mwitondi and Zargari 233). However, the secret key utilizes all characters for the encryption in the framework, including letters, numbers, and signs.

The word matching or dictionary reference is another strategy of entry. The attacker compiles the word list using an attack tool program as a ‘lexicon.’ This tool will attempt to match the secret network key with the word list to obtain the right guess. The attacker uses a huge database of word lists containing a large number of expressions that could take days to match. With this technique, it depends on the lexicon document whether it incorporates the ‘required’ phrase. The third probability is using the WPS decryption technique. Indeed, WPS was designed for convenience. The attacker does not require the secret network phrase to join the network; they would use the link tab. This process can be established with a cracking test tool for breaking the WPA/WPA2 encryption.

Exploit Discovery

When programmers gain access to the LAN network, before attacking the network foundation, they block their trails to remain anonymous. In other words, the logging framework would be the primary target programmers need to deactivate. Not all programmers would disregard switches and routers when they gain access to the LAN network. If the encryption tool were weak, it would be easy for the attacker to reprogram the login detection software (Mwitondi and Zargari 233).

This would prompt a straightforward and quick attacking plan; besides, logs can be wiped to evade detection. However, if the router’s logging framework had been adjusted to achieve a moderately secure dimension, the aggressors would not disregard the potential outcomes of the login report. For this situation, the log would be reprogrammed to create a false impression of authorized users. As opposed to recording an IP address on logs, the system would duplicate the MAC address of users that contacted delicate framework modules. Macintosh address is the unique mark of one’s network interface (Mwitondi and Zargari 234).

Nevertheless, this property can be adjusted in the aggressors’ operating system. It is important to note that Linux operating systems use a third-party application for encryption, while the Windows operating system allows users to transform the network encryption under the property of the network interface. Although network merchants acknowledge, it is not a smart design to allow users to change the Macintosh address, and it is possible to remove the limitation by altering the Windows registry. Although the log registry records user prints and MAC address, the data cannot be useful. When programmers and attackers are certain about ‘blinding’ the network machines and switches, they deploy more changes to the intranet. Port scanning is usually the first phase from programmers to introduce an attack (Waliullah and Gan 179).

The port scan detects the operating system to attack. One port sweep may return a considerable amount of important data on the user network and operating system configuration. When a port scan is recognized, there would be a possibility that the security framework will see the intranet administrator. Accordingly, attackers and programmers would remain serene than being hostile. That is presumably the reason attackers prefer the phishing technique for the LAN attack. For example, when an attacker scans for the victim’s login details, they create an identical phishing site as the login environment. This will influence the user to input login details in the phishing site, where he or she is composing the username and secret phrase. Certain devices can be used to download and clone an identical site as the objective one.

Domain Name System (DNS)

The Domain Name System (DNS) is another attack point. This directory sends networking demands to the genuine open DNS and relays the outcome back to the client. For an attack to occur, the attacker prevents the user message from reaching the real DNS. As a result, the attacker creates a decoy message for the authentic user. If such attacks are not detected, the user will provide sensitive details of usernames and passcodes. The attacker would clone the website and provide login sections that resemble the real website. Thus, the attack would be complete when the attacker collects sensitive details from the victim’s account.

Man-in-Middle Attack

Man-in-attack is the most famous attack in the realm of the LAN network. The attacker creates an external agent that sits between the two communicating parties. The third agent or aggressor collects snack messages while adjusting the message commands of both parties. Such attacks have become a concern for LAN providers. Most organizations use substantial financial resources to prevent man-in-middle attacks. When such an attack is successful, the authorized user will relay confidential files to the third agent without any network glitch or intrusion. However, it could take months to detect the intrusion.

Hijacking the Session Assault

When an intruder collects coded messages from two communicating parties, it is called the man-in-middle attack. However, when the attacker gains privileged access to change the network configuration, usernames, and passwords, it is called a session hijacking attack. For this attack to be successful, the attacker must combine different techniques to gain access and retrieve authorization details. The primary focus of this attack is to alter the network configuration by overloading the payloads or slowing the communication link.

Eavesdropping Attack

Network connectivity radiates data packets and traffic. As a result, it creates challenges for users to verify who manages the network. Consequently, it is difficult to know those accessing information from the network (Waliullah and Gan 178). Thus, the primary risk is that the ‘802.11’ does not protect data against eavesdropping. Subsequently, eavesdropping empowers the attacker to intercept a message transmission from any location. It means the attacker could conduct the attack from locations separated from the LAN network. However, this attack can be counteracted utilizing adequate physical security measures.

Requirements for LAN Security

Securing the network framework such as switches, routers, and communication devices is vital for network security. A critical component of network security is the access control system. If the network access unit were vulnerable, the security infrastructure of the LAN network would be compromised. Subsequently, it is essential to create proper controls with the goal to prevent unapproved access to the network framework. Network framework gadgets give a scope of various access components, including console, non-concurrent links, and remote access dependent on conventions, for example, HTTP and SSH (Silberschatz et al. 652).

A few instruments are empowered with insignificant security related to them; for instance, Cisco IOS is dispatched with modern security infrastructures. Hence, network assets should be checked to guarantee that access instruments are empowered and secured.

The underlying expectation is to recommend solutions that cover Ethernet networks and fulfills the prerequisites to a protected LAN. Each hub in the network can detect and decode packets routed to the node. It is vital that each network hub confirm the information source and have the capacity to recognize that the transmitted packet was generated from the authorized source. The programmed software enforces the node to accept just one packet per node. This strategy would prevent the attacker from replaying an authentic packet. These prerequisites should be accomplished without amending or upgrading the current security infrastructures. To identify an acceptable use on the LAN network, the network provider must adhere to the recommended guidelines.

  1. Restrict Network Accessibility: Limit the available ports, confine the allowed communicators, and limit the allowed access links.
  2. Provide a legal Notice: Show legal notice related to the organization’s legal guidance for intuitive sessions.
  3. Validate Access: Guarantee that access is conceded to validated users and administrators.
  4. Authorize Actions: Limit the activities and perspectives allowed by a specific client or administrator.
  5. Guarantee the Confidentiality of Data: Shield sensitive data transfer from duplication and study the transmission of data over network traffic to prevent unauthorized attacks.

Recognizing and Preventing Unauthorized Access

Since the LAN network is intended to distribute access, it is permeable and expected to be open to different users. The goal of IT experts and service providers is to allow authorized systems. While planning the LAN network strategy, it is critical to adopt a robust mechanism. Innovation alone cannot address the issue and would require a mix of both procedural and specialized controls. Thus, network providers use the standard guidelines to maintain access controls.

Physical Security

An unsecured network asset makes it easier for unauthorized access. Securing the physical asset makes it difficult to access the data center. An unbound network association is easy for interfacing with a sniffer or other rouge gadgets. The first line of safeguard will be to secure the network by limiting access to the physical interface of the network foundation. Physical security measures are consolidated into the server room and include unique cabling channels, work regions, and hardware rooms. Failures in the physical assets can yield the same impact as other security infrastructures that may result in unapproved network access.

Solutions to LAN Security Challenges

Network security is a procedure in which the security of a network against threats is provided to meet the organization’s standards for security infrastructures and ensure a secured network. Security infrastructure is an arrangement of security measurements intended to display and control particular sections of network security. Thus, a secured network infrastructure provides network confidentiality, integrity, and trust.

The three fundamental standards shape the data security in the network. These features show areas that require active management. With the knowledge of different types of attacks and modes of operations, this section provides recommendations to secure the LAN network. Network security is fundamental to limit threats to sensitive information on various dimensions with the proper security approach. As a result, attack prevention incorporates all components and approaches to restricting the extent of security breaches and threats. Security approaches are rules electronically modified to control a few regions of access threats in security (Silberschatz et al. 653).

Encryption Techniques

It is important to note that no security measures have been 100% guaranteed. Nevertheless, the encryption technique is the most utilized security procedure for the LAN network. Encryption is a method that encodes user information and makes it hard to comprehend or decipher. Encryption techniques can be clarified as symmetric and asymmetric. Encryption methods could be secret pass encryption or public encryption. The symmetric encryption framework allows the user and network transmitter to create a private key. Depending on the choice of security infrastructures, the network provider could create a private key that is given to authorized users. This procedure could prevent LAN network attacks and limit anonymous threats.

Layered Security

Layered security is a mix of a few security measures to guarantee that all security measures are in one dimension. This technique shields the network from attacks and threats. The utilization of layered security is to guarantee that all conceivable methods of attack are blocked when preventive measures have been compromised. Thus, it is vital for security providers to combine one or more techniques to create an impenetrable perimeter. Layered securities are segmented into seven layers.

Layer 1

This layered security uses the Domain Name System to prevent threats. Therefore, the user can authenticate the login website from its database.

Layer 2

Network firewalls act as a watchdog between the network and external space. The network firewall monitors data traffic and controls the authentication of IP addresses. The network firewall also converts personal Internet protocol to secure addresses on the web. This method prevents the disclosure of confidential data about the structure of the network secured by the firewall.

Layer 3

This is the network layer. The network provider combines the IDS and IOS technologies to track and analyze the network traffic. In this layer, the security program conducts a thorough evaluation of network traffic allowed by the firewall.

Layer 4

This layer is called the equipment layer. The equipment layer manages the list of assets and systems used for data communication (Waliullah and Gan 178). Although the firewall is active and running, the equipment layer ensures that an intrusion in the firewall would not affect the network infrastructures.

Layer 5

This layer is called the user layer. The user layer is frequently the most troublesome section to monitor and manage. Thus, the ideal approach to shield internal and external vulnerabilities requires careful observation.

Layer 6

This layer is called the application layer. The network provider could install the recommended software to prevent phishing and other related attacks. Other applications required for smooth operations must be used to avoid the flaws of old programs. Most attackers prefer to monitor obsolete data because of its vulnerabilities.

Layer 7

This layer is called the data layer. The layer summarizes the network security apparatus. Therefore, all data transmissions must be encrypted to prevent unauthorized intrusion.

Penetration Test

After securing the network systems and infrastructures, it is important to carry out data penetration and detection test. This activity would provide the required confidence in the security infrastructures. The penetration test is the procedure of measuring the vulnerabilities of security deployment on the network (Prakasha et al. 216). The test measures the security weakness of programs, software, and firewalls used for data protection. The test is partitioned into two classifications of internal and external intrusions. Internal intrusions technique identifies with a procedure to evaluate the firm’s network security. The motive is to understand the lapses and limitations of its operations.

Consequently, the intrusion test can be used to assess the readiness of the security team in case of a real threat. The recovery programs, firewall termination, and failsafe recovery are activated during the internal penetration test. External penetration assessment utilizes the web remotely to survey network vulnerabilities by exploiting the security infrastructure. The strategy for testing network security software depends on the assortment of vulnerabilities. Therefore, specific threats are used to evaluate the penetration process.

Intrusion Detection Systems

There are many motivations to utilize an interruption location framework as an essential infrastructure to secure a LAN network. Many conventional frameworks and applications have been created without security. Interruption identification is a demonstrative technique that recognizes unapproved access to a network or the decrease of its efficiency (Prakasha et al. 216). For the basis of network security, intrusion detection strategies can be classified into host-based and network-based. The host-based intrusion detection evaluates the data content of operating systems and software records. However, the network-based intrusion detection strategy examines the data in network links and assesses the packets traded over the network.

Intrusion Prevention System

The intrusion prevention system utilizes the IDS system for observing and permitting network traffic using a specialized examination. It works in various regions of the network and deals with any suspicious activity that bypasses the firewall. This framework is a program that identifies marks of interruption in the network (Prakasha et al. 216). As a result, the program flags signal caution and intrusion blocking. The intrusion prevention system is programmed inside the network and screens network traffic.

Recommendations

Data transfer and exchange in a business environment create security threats. Therefore, the security of a computer network of any organization is critical to survival and improved performance. Results from this investigation demonstrate that threats could be any risk on the computer network or communicating links. In this unique situation, and based on the discoveries of this investigation to improve the security of computer networks, the accompanying recommendations are summarized.

  1. Identifying security breaks of computer networks
  2. Using a mix of methods of computer network security
  3. Regular penetration testing
  4. Security threat education and awareness program
  5. Identifying major security flaws from training and seminars and ways of managing them
  6. Regular upgrade of obsolete software and networking frameworks

Layered Security is a mix of a few security measures to guarantee that all security measures are in one dimension. This technique shields the network from assets and threats. The utilization of layered security is to guarantee that all conceivable methods of attack are blocked when preventive measures have been compromised. The above recommendations can be used to make a secure stage for business institutions and government agencies.

Conclusion

The paper discussed the challenges of security on a local area network. The challenges include network attacks and software compatibility. Several modes of network attaches were highlighted to give a background on the LAN security. The challenges of network security include DoS attacks, Trojan, network worms, man-in-middle attacks, network hijacking, and network phishing. Solutions in the physical and layered assets were recommended to improve network security.

The LAN is a technology that addresses the issues of automating communication at high speeds. LAN systems support workstations, minicomputers, centralized computer networks, and WAN assets. Network security is effective when users conduct a risk assessment on LAN infrastructures. Risk assessment evaluates the model and process of unauthorized access and attacks. Securing the network framework such as switches, routers, and communication devices is vital for network security. A critical component of network security is the access control system. If the network access unit were vulnerable, the security infrastructure of the LAN network would be compromised.

Network security is fundamental to limit threats to sensitive information on various dimensions, which with the proper security approach. As a result, attack prevention incorporates all components and approaches to restricting the extent of security breaches and threats. Security approaches are rules electronically modified to control a few regions of access threats in security. The recommendations and solutions listed would guarantee data safety and prevent unauthorized access.

Works Cited

Amran, Ammar, et al. “Habituation Effects in Computer Security Warning.” Information Security Journal: A Global Perspective, vol. 27, no. 4, 2018, pp. 192-204.

Kwok, Wai S., and Cho H. Chek. “Cyber Security of IP-Based Data Communication Network for Power System Operations.” Journal of International Council on Electrical Engineering, vol. 7, no. 1, 2017, pp. 282-288.

Mwitondi, Kassim S., and Shahrzad A. Zargari. “An Iterative Multiple Sampling Method for Intrusion Detection.” Information Security Journal: A Global Perspective, vol. 27, no. 4, 2018, pp. 230-239.

Prakasha, Krishna, et al. “Efficient Digital Certificate Verification in Wireless Public Key Infrastructure Using Enhanced Certificate Revocation List.” Information Security Journal: A Global Perspective, vol. 27, no. 4, 2018, pp. 214-229.

Silberschatz, Abraham, et al. Operating System Concepts. 8th ed., John Wiley & Sons, 2008.

Waliullah, Md, and Diane Gan. “Wireless LAN Security Threats & Vulnerabilities.” International Journal of Advanced Computer Science and Applications, vol. 5, no. 1, 2014, pp. 176-183.

Cite this paper

Select style

Reference

StudyCorgi. (2021, July 17). LAN Network Security. https://studycorgi.com/lan-network-security/

Work Cited

"LAN Network Security." StudyCorgi, 17 July 2021, studycorgi.com/lan-network-security/.

* Hyperlink the URL after pasting it to your document

References

StudyCorgi. (2021) 'LAN Network Security'. 17 July.

1. StudyCorgi. "LAN Network Security." July 17, 2021. https://studycorgi.com/lan-network-security/.


Bibliography


StudyCorgi. "LAN Network Security." July 17, 2021. https://studycorgi.com/lan-network-security/.

References

StudyCorgi. 2021. "LAN Network Security." July 17, 2021. https://studycorgi.com/lan-network-security/.

This paper, “LAN Network Security”, was written and voluntary submitted to our free essay database by a straight-A student. Please ensure you properly reference the paper if you're using it to write your assignment.

Before publication, the StudyCorgi editorial team proofread and checked the paper to make sure it meets the highest standards in terms of grammar, punctuation, style, fact accuracy, copyright issues, and inclusive language. Last updated: .

If you are the author of this paper and no longer wish to have it published on StudyCorgi, request the removal. Please use the “Donate your paper” form to submit an essay.