You are on page 1of 32

Demonstration and Implementation of Information and Network Security Tool

Program Name: Play Fair Cipher


Description:
The Playfair cipher or Playfair square or Wheatstone-Playfair cipher or Wheatstone cipher is a
manual symmetric encryption technique and was the first literal diagram substitution cipher. The
Playfair cipher uses a 5 by 5 table containing a key word or phrase. Memorization of the
keyword and 4 simple rules was all that was required to create the 5 by 5 table and use the
cipher.
Substitution cipher is a method of encoding by which units of plaintext are replaced with
ciphertext, according to a fixed system; the "units" may be single letters (the most common),
pairs of letters, triplets of letters, mixtures of the above, and so forth. The receiver deciphers the
text by performing the inverse substitution.
STEPS IN PLAY FAIR CIPHER ALGORITHM:
Any sequence of 25 letters can be used as a key, so long as all letters are in it and there are no
repeats. Note that there is no 'j', it is combined with 'i'. We now apply the encryption rules to
encrypt the plaintext.
1.

Remove any punctuation or characters that are not present in the key square (this may
mean spelling out numbers, punctuation etc.).

2.

Identify any double letters in the plaintext and replace the second occurence with an 'x'
e.g. 'hammer' -> 'hamxer'.

3.

If the plaintext has an odd number of characters, append an 'x' to the end to make it even.

4.

Break the plaintext into pairs of letters, e.g. 'hamxer' -> 'ha mx er'

5.

The algorithm now works on each of the letter pairs.

6.

Locate the letters in the key square, (the examples given are using the key square above)
a.

If the letters are in different rows and columns, replace the pair with the letters on
the same row respectively but at the other pair of corners of the rectangle defined by
the original pair. The order is important the first encrypted letter of the pair is the one
that lies on the same row as the first plaintext letter. 'ha' -> 'bo', 'es' -> 'il'

Department of CSE, SIT, Mangaluru

Page 1

Demonstration and Implementation of Information and Network Security Tool


b.

If the letters appear on the same row of the table, replace them with the letters to
their immediate right respectively (wrapping around to the left side of the row if a
letter in the original pair was on the right side of the row). 'ma' -> 'or', 'lp' -> 'pq'

c.

If the letters appear on the same column of the table, replace them with the letters
immediately below respectively (wrapping around to the top side of the column if a
letter in the original pair was on the bottom side of the column). 'rk' -> 'dt', 'pv' -> 'vo'

Source Code :
// Implementation of Play Fair Cipher Algorithm in Java Language
package New;
import java.util.*;
class Basic{
String allChar="ABCDEFGHIJKLMNOPQRSTUVWXYZ";
boolean indexOfChar(char c)
{
for(int i=0;i < allChar.length();i++)
{
if(allChar.charAt(i)==c)
return true;
}
return false;
}
}
class PlayFair{
Basic b=new Basic();
char keyMatrix[][]=new char[5][5];
boolean repeat(char c)
{
if(!b.indexOfChar(c))
{
return true;
}
for(int i=0;i < keyMatrix.length;i++)
{
for(int j=0;j < keyMatrix[i].length;j++)
{
if(keyMatrix[i][j]==c || c=='J')
return true;

Department of CSE, SIT, Mangaluru

Page 2

Demonstration and Implementation of Information and Network Security Tool


}
}
return false;
}
void insertKey(String key)
{
key=key.toUpperCase();
key=key.replaceAll("J", "I");
key=key.replaceAll(" ", "");
int a=0,b=0;
for(int k=0;k < key.length();k++)
{
if(!repeat(key.charAt(k)))
{
keyMatrix[a][b++]=key.charAt(k);
if(b>4)
{
b=0;
a++;
}
}
}
char p='A';
while(a < 5)
{
while(b < 5)
{
if(!repeat(p))
{
keyMatrix[a][b++]=p;
}
p++;
}
b=0;
a++;
}
System.out.print("-------------------------Key
Matrix-------------------");
for(int i=0;i < 5;i++)
{

Department of CSE, SIT, Mangaluru

Page 3

Demonstration and Implementation of Information and Network Security Tool


System.out.println();
for(int j=0;j < 5;j++)
{
System.out.print("\t"+keyMatrix[i][j]);
}
}
System.out.println("\n--------------------------------------------------------");
}
int rowPos(char c)
{
for(int i=0;i < keyMatrix.length;i++)
{
for(int j=0;j < keyMatrix[i].length;j++)
{
if(keyMatrix[i][j]==c)
return i;
}
}
return -1;
}
int columnPos(char c)
{
for(int i=0;i < keyMatrix.length;i++)
{
for(int j=0;j < keyMatrix[i].length;j++)
{
if(keyMatrix[i][j]==c)
return j;
}
}
return -1;
}
String encryptChar(String plain)
{
plain=plain.toUpperCase();
char a=plain.charAt(0),b=plain.charAt(1);
String cipherChar="";
int r1,c1,r2,c2;
r1=rowPos(a);
c1=columnPos(a);

Department of CSE, SIT, Mangaluru

Page 4

Demonstration and Implementation of Information and Network Security Tool


r2=rowPos(b);
c2=columnPos(b);
if(c1==c2)
{
++r1;
++r2;
if(r1>4)
r1=0;
if(r2>4)
r2=0;
cipherChar+=keyMatrix[r1][c2];
cipherChar+=keyMatrix[r2][c1];
}
else if(r1==r2)
{
++c1;
++c2;
if(c1>4)
c1=0;
if(c2>4)
c2=0;
cipherChar+=keyMatrix[r1][c1];
cipherChar+=keyMatrix[r2][c2];
}
else{
cipherChar+=keyMatrix[r1][c2];
cipherChar+=keyMatrix[r2][c1];
}
return cipherChar;
}

String Encrypt(String plainText,String key)


{
insertKey(key);
String cipherText="";
plainText=plainText.replaceAll("j", "i");
plainText=plainText.replaceAll(" ", "");
plainText=plainText.toUpperCase();

Department of CSE, SIT, Mangaluru

Page 5

Demonstration and Implementation of Information and Network Security Tool


int len=plainText.length();
// System.out.println(plainText.substring(1,2+1));
if(len/2!=0)
{
plainText+="X";
++len;
}
for(int i=0;i < len-1;i=i+2)
{
cipherText+=encryptChar(plainText.substring(i,i+2));
cipherText+=" ";
}
return cipherText;
}

String decryptChar(String cipher)


{
cipher=cipher.toUpperCase();
char a=cipher.charAt(0),b=cipher.charAt(1);
String plainChar="";
int r1,c1,r2,c2;
r1=rowPos(a);
c1=columnPos(a);
r2=rowPos(b);
c2=columnPos(b);
if(c1==c2)
{
--r1;
--r2;
if(r1 < 0)
r1=4;
if(r2 < 0)
r2=4;
plainChar+=keyMatrix[r1][c2];
plainChar+=keyMatrix[r2][c1];
}
else if(r1==r2)
{
--c1;
--c2;
if(c1 < 0)

Department of CSE, SIT, Mangaluru

Page 6

Demonstration and Implementation of Information and Network Security Tool


c1=4;
if(c2 < 0)
c2=4;
plainChar+=keyMatrix[r1][c1];
plainChar+=keyMatrix[r2][c2];
}
else{
plainChar+=keyMatrix[r1][c2];
plainChar+=keyMatrix[r2][c1];
}
return plainChar;
}

String Decrypt(String cipherText,String key)


{
String plainText="";
cipherText=cipherText.replaceAll("j", "i");
cipherText=cipherText.replaceAll(" ", "");
cipherText=cipherText.toUpperCase();
int len=cipherText.length();
for(int i=0;i < len-1;i=i+2)
{
plainText+=decryptChar(cipherText.substring(i,i+2));
plainText+=" ";
}
return plainText;
}

}
class PlayFairCipher{
public static void main(String args[])throws Exception
{
PlayFair p=new PlayFair();
Scanner scn=new Scanner(System.in);
String key,cipherText,plainText;
System.out.println("Enter plaintext:");

Department of CSE, SIT, Mangaluru

Page 7

Demonstration and Implementation of Information and Network Security Tool


plainText=scn.nextLine();
System.out.println("Enter Key:");
key=scn.nextLine();
cipherText=p.Encrypt(plainText,key);
System.out.println("Encrypted text:");
System.out.println("--------------------------------------------------------\n"+cipherText);
System.out.println("--------------------------------------------------------");
String encryptedText=p.Decrypt(cipherText, key);
System.out.println("Decrypted text:" );
System.out.println("--------------------------------------------------------\n"+encryptedText);
System.out.println("--------------------------------------------------------");
}
}

Output:

Department of CSE, SIT, Mangaluru

Page 8

Demonstration and Implementation of Information and Network Security Tool

TOOL DEMONSTRATION
Tool Name: Wireshark
Description and Working:

Wireshark is a Free and Open packet analyzer. It is used for network troubleshooting, analysis,
software and communications protocol development, and education. Originally named Ethereal,
the project was renamed Wireshark in May 2006 due to trademark issues. Wireshark is very
similar to tcpdump, but has a graphical front-end, plus some integrated sorting and filtering
options.
Wireshark is a program that "understands" the structure (encapsulation) of different networking
protocols. It can parse and display the fields, along with their meanings as specified by different
networking protocols. Wireshark uses pcap to capture packets, so it can only capture packets on
the types of networks that pcap supports.

Wireshark is the world's foremost network protocol analyzer, and is the de facto standard across
many industries and educational institutions.
Some of the features it provides are:

Deep inspection of hundreds of protocols, with more being added all the time
Live capture and offline analysis
Standard three-pane packet browser
Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many

others
Data can be captured "from the wire" from a live network connection or read from a file

of already-captured packets.
Live data can be read from a number of types of networks, including Ethernet, IEEE

802.11, PPP, and loopback.


Captured network data can be browsed via a GUI, or via the terminal.
Captured files can be programmatically edited or converted via command-line switches

to the "editcap" program.


Data display can be refined using a display filter.

Department of CSE, SIT, Mangaluru

Page 9

Demonstration and Implementation of Information and Network Security Tool

VoIP calls in the captured traffic can be detected. If encoded in a compatible encoding,

the media flow can even be played.


Raw USB traffic can be captured.
Wireless connections can also be filtered.

The user typically sees packets highlighted in green, blue, and black. Wireshark uses colors to
help the user identify the types of traffic at a glance. By default, green is TCP traffic, dark blue is
DNS traffic, light blue is UDP traffic, and black identifies TCP packets with problems for
example, they could have been delivered out-of-order. Users can change existing rules for
coloring packets, add new rules, or remove rules.

Download Wireshark from www.wireshark.org and install, wireshark launches as shown in


figure 1.
Select your interface (ie wired or wireless) then capture options

Figure1: Wireshark welcome window


After Wireshark launches it displays 3 panes, the top pane shows the IPs and protocols

Department of CSE, SIT, Mangaluru

Page 10

Demonstration and Implementation of Information and Network Security Tool

Figure2: Window Displayed after Local area connection is selected


You can also filter these results by protocol and IP as shown below

Figure3: Filters can be applied to show results by protocols and IP

Department of CSE, SIT, Mangaluru

Page 11

Demonstration and Implementation of Information and Network Security Tool

Figure5: Only HTTP Protocols are displayed after applying filter.

Department of CSE, SIT, Mangaluru

Page 12

Demonstration and Implementation of Information and Network Security Tool


Tool Name: Network Stumbler
Description and Working:

NetStumbler (also known as Network Stumbler) is a tool for Windows that facilitates detection
of Wireless LANs using the 802.11b, 802.11a and 802.11g WLAN standards. It runs on
Microsoft Windows operating systems from Windows 2000 to Windows XP. A trimmed-down
version called MiniStumbler is available for the handheld Windows CE operating system.
It has many uses:

Verify that your network is set up the way you intended.

Find locations with poor coverage in your WLAN.

Detect other networks that may be causing interference on your network.

Detect unauthorized "rogue" access points in your workplace.

Help aim directional antennas for long-haul WLAN links.

Use it recreationally for WarDriving.

How to use NetStumbler for Scanning Wireless Networks?


1. Download the NetStumbler from www.stumbler.net and Install it.
2. Run the NetStumbler. Then it will automatically scan the wireless networks around you.
3. Once its completed, you will see the complete list of wireless networks that is around you.

NetStumbler provides a lot more than just the name (SSID) of the wireless network. It provides
the MAC address, Channel number,encryption type, and a bunch more. All of these come in use
when we decide that we want to get in the secured network by cracking the encryption.

Department of CSE, SIT, Mangaluru

Page 13

Demonstration and Implementation of Information and Network Security Tool


It is a reliable software that helps you to quickly detect wireless local area networks (WLANs) and
search for locations with poor coverage in your WLAN.

Figure1 - Network Stumbler

Figure 2 Sample Network Stumbler Example

Department of CSE, SIT, Mangaluru

Page 14

Demonstration and Implementation of Information and Network Security Tool

Tool Name: Netcat


Description and Working:

Netcat (often abbreviated to nc) is a computer networking utility for reading from and writing to
network connections using TCP or UDP. Netcat is designed to be a dependable back-end that can
be used directly or easily driven by other programs and scripts. At the same time, it is a featurerich network debugging and investigation tool, since it can produce almost any kind of
connection its user could need and has a number of built-in capabilities.
Its list of features includes port scanning, transferring files, and port listening, and it can be used
as a backdoor.
The original netcat's features include:[1]

Outbound or inbound connections, TCP or UDP, to or from any ports

Full DNS forward/reverse checking, with appropriate warnings

Ability to use any local source port

Ability to use any locally configured network source address

Built-in port-scanning capabilities, with randomization

Built-in loose source-routing capability

Can read command line arguments from standard input

Slow-send mode, one line every N seconds

Department of CSE, SIT, Mangaluru

Page 15

Demonstration and Implementation of Information and Network Security Tool

Hex dump of transmitted and received data

Optional ability to let another program service establish connections

Optional telnet-options responder

Featured tunneling mode which permits user-defined tunneling, e.g., UDP or TCP, with
the possibility of specifying all network parameters (source port/interface, listening
port/interface, and the remote host allowed to connect to the tunnel).

To install netcat in ubuntu use apt-get install command as shown in Figure1.


After the installation is done type nc -h like shown in Figure2 ( netcat offers you help through
-h option).

Figure1: Installing netcat

Department of CSE, SIT, Mangaluru

Page 16

Demonstration and Implementation of Information and Network Security Tool

Figure 2: shows how to set up the server using netcat in listening mode. We will use port 12345
and will specify the port number with -p option.
Tool Name: tcpdump
Description and Working:

Tcpdump is a common packet analyzer that runs under the command line. It allows the user to
display TCP/IP and other packets being transmitted or received over a network to which the
computer is attached. Distributed under the BSD license, tcpdump is free software.
Tcpdump

works

on

most Unix-like operating

systems: Linux, Solaris, BSD, OS

X, HP-

UX, Android and AIX among others. In those systems, tcpdump uses the libpcap library to
capture packets. The port of tcpdump for Windows is called WinDump; it uses WinPcap, the
Windows port of libpcap.
Tcpdump prints the contents of network packets. It can read packets from a network interface
card or from a previously created saved packet file. Tcpdump can write packets to standard
output or a file.

Department of CSE, SIT, Mangaluru

Page 17

Demonstration and Implementation of Information and Network Security Tool


It is also possible to use tcpdump for the specific purpose of intercepting and displaying the
communications of another user or computer. A user with the necessary privileges on a system
acting as a router or gateway through which unencrypted traffic such as Telnet or HTTP passes
can use tcpdump to view login IDs, passwords, the URLs and content of websites being viewed,
or any other unencrypted information.
The user may optionally apply a BPF-based filter to limit the number of packets seen by
tcpdump; this renders the output more usable on networks with a high volume of traffic.
In some Unix-like operating systems, a user must have super user privileges to use tcpdump
because the packet capturing mechanisms on those systems require elevated privileges. However,
the -Z option may be used to drop privileges to a specific unprivileged user after capturing has
been set up. In other Unix-like operating systems, the packet capturing mechanism can be
configured to allow non-privileged users to use it; if that is done, super user privileges are not
required.
Tcpdump is a powerful network debugging tool that can be used for intercepting and displaying
packets on a network interface. An important feature of tcpdump is a filter that allows you to
display only the packets you want to see.
The following command will install tcpdump under Ubuntu:
sudo apt-get install tcpdump
Usage:
sudo tcpdump [options] [filter expression]
We can specify a interface using the i command line flag.
The following command will capture all packets on the eth0 interface:
sudo tcpdump -i eth0

Department of CSE, SIT, Mangaluru

Page 18

Demonstration and Implementation of Information and Network Security Tool

Figure 1 : Capture of all packets under eth0 interface.

Tool Name: Nmap


Description and Working:

Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon ) used to
discover hosts and services on a computer network, thus creating a "map" of the network. To
accomplish its goal, Nmap sends specially crafted packets to the target host and then analyzes the
responses.
The software provides a number of features for probing computer networks, including host
discovery and service and operating system detection. These features are extensible by scripts
that provide more advanced service detection, vulnerability detection, and other features. Nmap

Department of CSE, SIT, Mangaluru

Page 19

Demonstration and Implementation of Information and Network Security Tool


is also capable of adapting to network conditions including latency and congestion during a scan.
Nmap is under development and refinement by its user community.
Nmap was originally a Linux-only utility, but it was ported to Windows, Solaris, HPUX, BSD variants (including OS X), Amiga OS, and IRIX. Linux is the most popular platform,
followed closely by Windows.

Nmap features include:

Host discovery Identifying hosts on a network. For example, listing the hosts that
respond to TCP and/or ICMP requests or have a particular port open.

Port scanning Enumerating the open ports on target hosts.

Version detection Interrogating network services on remote devices to determine


application name and version number.

OS detection Determining the operating system and hardware characteristics of


network devices.

Nmap can provide further information on targets, including reverse DNS names, device types,
and MAC addresses.
Nmap website : www.nmap.org

Typical uses of Nmap:

Auditing the security of a device or firewall by identifying the network connections


which can be made to, or through it.

Identifying open ports on a target host in preparation for auditing.

Network inventory, network mapping, maintenance and asset management.

Department of CSE, SIT, Mangaluru

Page 20

Demonstration and Implementation of Information and Network Security Tool

Auditing the security of a network by identifying new servers.

Generating traffic to hosts on a network.

Find and exploit vulnerabilities in a network.

The command below is used to install nmap in Ubuntu OS.


sudo apt-get install nmap
The command below is used to scan the UDP ports of www.google.com
sudo nmap sU 216.58.196.14

Figure 1: Scanning UDP ports of google.com IP address.


The command below is used to scan the TCP ports of www.google.com
sudo nmap sT google.com

Department of CSE, SIT, Mangaluru

Page 21

Demonstration and Implementation of Information and Network Security Tool

Figure 2: Scanning the TCP ports of www.google.com

Tool Name: Lightbeam


Description and Working:
Department of CSE, SIT, Mangaluru

Page 22

Demonstration and Implementation of Information and Network Security Tool


Lightbeam (called Collusion in its experimental version) is an add-on for Firefox that displays
third party tracking cookies placed on the user's computer while visiting various websites. It
displays a graph of the interactions and connections of sites visited and the tracking sites to
which they provide information.
Lightbeam Functionality:
Once installed and enabled, Lightbeam records all tracking cookies saved on the user's computer
through the Firefox browser by the various sites that the user visits. It differentiates between
"behavioral" tracking cookies and other tracking cookies. At any time during a browsing session
the user can open a separate tab, using the "Show Lightbeam" option of Tools, to display a graph
of sites visited and cookies placed. This will show when a given cookie is used by multiple sites,
thus enabling those sites to track the user from site to site. Lightbeam will also allow the user to
see which advertisers or other third parties are connected to which cookies, and thus can develop
information about the user's browsing from site to site. Mozilla emphasizes that it displays its
data in real time. According to Mozilla, all data collected by Lightbeam is stored locally, and is
not shared with anyone, unless the user intentionally exports the data and shares it manually.

Tool Name: KeePass


Description and Working:
Department of CSE, SIT, Mangaluru

Page 23

Demonstration and Implementation of Information and Network Security Tool


KeePass Password Safe is a free, open source, and light-weight password management utility
primarily for Microsoft Windows. It officially supports other operating systems through the use
of Mono. Additionally, there are several unofficial ports for Windows Phone, Android, iOS,
and BlackBerry devices. KeePass stores usernames, passwords, and other fields, including freeform notes and file attachments, in an encrypted file, protected by a master password, key file,
and/or the current Windows account details. By default, the KeePass database is stored on
local file system (as opposed to cloud storage).
KeePass is flexible and extensible, with many configuration options and support for plugins. It
has a password generator and synchronization function, supports two-factor authentication, and
has a Secure Desktop mode. It can use a two-channel auto-type obfuscation feature to offer
additional protection against keyloggers. KeePass can import from over 30 other most commonly
used password managers.

Features:
Password management
Passwords stored by this application can be further divided into manageable groups. Each group
can have an identifying icon. Groups can be further divided into subgroups in a tree-like
organization.
Further, KeePass tracks the creation time, modification time, last access time, and expiration
time of each password stored. Files can be attached and stored with a password record, or text
notes can be entered with the password details. Each password record can also have an
associated icon.

Import and export


The password list can be exported to various formats like TXT, HTML, XML and CSV. The
XML output can be used in other applications and re-imported into KeePass using a plugin. The
CSV output is compatible with many other password safes like the commercial closed-source
Password Keeper and the closed-source Password Agent. Also, the CSVs can be imported by
spreadsheet applications like Microsoft Excel orOpenOffice/LibreOffice Calc. Exports from
these programs can be imported to KeePass databases. KeePass can parse and import TXT

Department of CSE, SIT, Mangaluru

Page 24

Demonstration and Implementation of Information and Network Security Tool


outputs of CodeWalletPro, a commercial closed-source password safe. It can import TXT files
too.
Multi-user support
KeePass supports simultaneous access and simultaneous changes to a shared password file by
multiple computers (often by using a shared network drive), however there is no provisioning of
access per-group or per-entry. As of May 2014, there are no plugins available to add provisioned
multi-user support, but there exists a proprietary password server (Pleasant Password Server) that
is compatible with the KeePass client and includes provisioning.

Built-in password generator


KeePass features a built-in password generator that generates random passwords. Random
seeding can be done through user input (mouse movement and random keyboard input).
Basic steps to use keepass
Creating a new database

Department of CSE, SIT, Mangaluru

Page 25

Demonstration and Implementation of Information and Network Security Tool

Figure 1: Keepass window

Figure 2: Create new database file


Department of CSE, SIT, Mangaluru

Page 26

Demonstration and Implementation of Information and Network Security Tool

Figure 3: Entering the master password

Department of CSE, SIT, Mangaluru

Page 27

Demonstration and Implementation of Information and Network Security Tool


Figure 4: Saving the password.

Tool Name: Comodo firewall


Description and Working:

Comodo Internet Security (CIS), developed by Comodo Group, is an Internet security suite
for Microsoft Windows. It includes an antivirus program, a personal firewall, a sandbox and
a host-based intrusion prevention system (HIPS) called Defense+.
Comodo Internet Security (CIS) is available in three editions: Complete, Pro and a core free
edition. The core edition is free and contains all security features of Pro. The Pro edition adds
technical support. The Complete edition complements the feature set with encryption of
transmitted data over the Internet connections and online storage for backup.
How does a firewall work?
At their most basic, firewalls work like a filter between your computer/network and the Internet.
You can program what you want to get out and what you want to get in. Everything else is not
allowed. There are several different methods firewalls use to filter out information, and some are
Department of CSE, SIT, Mangaluru

Page 28

Demonstration and Implementation of Information and Network Security Tool


used in combination. These methods work at different layers of a network, which determines
how specific the filtering options can be.
Firewalls can be used in a number of ways to add security to your home or business.
How do Firewalls protect Businesses

Large corporations often have very complex firewalls in place to protect their extensive
networks.

On the outbound side, firewalls can be configured to prevent employees from sending
certain types of emails or transmitting sensitive data outside of the network.

On the inbound side, firewalls can be programmed to prevent access to certain websites
(like social networking sites).

Additionally, firewalls can prevent outside computers from accessing computers inside
the network.

A company might choose to designate a single computer on the network for file sharing
and all other computers could be restricted.

There is no limit to the variety of configurations that are possible when using firewalls.

Extensive configurations typically need to be handle and maintained by highly trained IT


specialists, however.
The need of Firewalls for Personal Use

For home use, firewalls work much more simply.

The main goal of a personal firewall is to protect your personal computer and private
network from malicious mischief.

Department of CSE, SIT, Mangaluru

Page 29

Demonstration and Implementation of Information and Network Security Tool

Malware, malicious software, is the primary threat to your home computer. Viruses are
often the first type of malware that comes to mind. A virus can be transmitted to your computer
through email or over the Internet and can quickly cause a lot of damage to your files. Other
malware includes Trojan horse programs and spyware.

These malicious programs are usually designed to acquire your personal information for
the purposes of identity theft of some kind.

There are two ways a Firewall can prevent this from happening.

It can allow all traffic to pass through except data that meets a predetermined set of
criteria, or it can prohibit all traffic unless it meets a predetermined set of criteria.
Comodo Firewall
Comodo Firewall uses the latter way to prevent malware from installing on your computer. This
free software firewall, from a leading global security solutions provider and certification
authority, use the patent pending "Clean PC Mode" to prohibit any applications from being
installed on your computer unless it meets one of two criteria.
Those criteria are
a) the user gives permission for the installation and
b) the application is on an extensive list of approved applications provided by Comodo. With
this feature, you don't have to worry about unauthorized programs installing on your computer
without your knowledge.
Features of Comodo Firewall

Comodo Firewall is rated as a top firewall recommended for both beginners and
advanced users. It has a number of unique features including

Host Intrusion Prevention System (HIPS)


Department of CSE, SIT, Mangaluru

Page 30

Demonstration and Implementation of Information and Network Security Tool

Default Deny Protection

Auto Sandbox Technology

Personalized alerts

Cloud based Behavior Analysis


This software is highly customizable, so that you can adjust it to suit your specific needs.
Comodo Internet Security Suite combines the award-winning Comodo firewall with a powerful
antivirus to offer a multilayered approach in protecting millions of computers around the world
for free.

Figue 1 - Comodo firewall user interface


Department of CSE, SIT, Mangaluru

Page 31

Demonstration and Implementation of Information and Network Security Tool

Department of CSE, SIT, Mangaluru

Page 32

You might also like