Understanding Cut Through Proxy on CISCO ASA - Tech CCNA

Tech CCNA

Today E - Learning , is a best idea to study , therefore this website is best for network and network security concepts.

Breaking

Post Top Ad

Responsive Ads Here

Monday 1 January 2018

Understanding Cut Through Proxy on CISCO ASA

Introduction to CUT THROUGH PROXY | Tech CCNA

Understanding Cut Through Proxy



Before you start

Objectives : You will be able understand the concept of CUT THROUGH PROXY and able to configure it on CISCO ASA.

Prerequisites: You have to know basic of Firewalls and different types of firewalls

Tags : CISCO ASA, CUT THROUGH PROXY.


Cut Through Proxy

In computer networking, Cut Through Proxy is a type of service which can be configure on various type of firewalls like CISCO ASA. The main aim of cut through proxy is that it can easily identified a user for providing a particular type of service and if the user is successfully authenticate then it will provide the one or more defined services to the authenticated user. This technique is much helpful for security administration and network admin's.


http://www.techccna.com

So, if we are successfully configure Cut through proxy then we can assign particular database on which our valid users are present and while authenticated the users it will connect to this database and match particular entry for the specified username and password, if both username and password will match, then He/She will be successfully authenticated and Firewall like CISCO ASA automatically provide service to the authenticated user.


Role of AAA Server in Cut Through Proxy



AAA Server stand for Accounting, Authentication and Authorization, and while the configure cut through proxy we have option to use this server to store various username and passwords of the valid users. No doubt, ASA itself can store many user's database to its own database but we prefer to use a different server like ASA to authenticate different users because it is simply used TACACS or RADIUS protocol because they are secure and provide the user authenticity to the CISCO ASA when it needed.



Like ACL , on simple CISCO routers, we can put various protocols like TCP & UDP to match specific packets of particular service to match and authenticate user before it can use a particular service.


No comments:

Post a Comment

Pages