Definition: A secure tunnel for private communication over the internet.
Purpose: Protects data on public networks, enables remote access, bypasses geo-restrictions.
How it Works:
Use Cases:
Key Components:
Interview Points:
Definition: A firewall is a security system (hardware, software, or both) that monitors and controls incoming and outgoing network traffic based on predefined security rules. Think of it as a security guard for your network.
Purpose:
Why Firewalls are Needed:
How a Firewall Works:
Types of Firewalls:
Firewall Modes:
Common Use Cases:
Limitations:
Important Interview Points:
Definition: Maps private IPs to public IPs for internet access.
Purpose: Conserves public IPs, enhances security by hiding internal IPs.
How it Works:
Types:
Use Cases:
Interview Points:
Definition: Cryptographic protocols for secure communication.
Purpose: Ensures confidentiality, integrity, authentication.
How it Works:
Use Cases:
Key Terms:
Interview Points:
Definition: Distributes traffic across multiple servers.
Purpose: Ensures high availability, scalability, reliability.
How it Works:
Types:
Algorithms:
Use Cases:
Interview Points:
What is a Proxy? A proxy is like a middleman between you and the internet. Instead of talking directly to a website, you talk to the proxy, and it talks to the website for you.
Forward Proxy (Proxy): Sits between the client (your device) and the internet. It hides your identity from websites, can block certain sites, and can store (cache) content for faster loading. Example: Like a class monitor passing your note to the teacher without revealing who wrote it.
Reverse Proxy: Sits between the internet and backend servers. It hides the servers from the public, distributes traffic between them, and can handle security tasks like SSL. Example: Like a receptionist in a building directing visitors to the right department without revealing the office locations.
Key Difference: Forward Proxy protects the client’s identity. Reverse Proxy protects the server’s identity.
Definition: Server between client and internet, forwarding requests.
Purpose: Anonymity, content filtering, caching.
How it Works:
Use Cases:
Interview Points:
Definition: Server between internet and backend servers.
Purpose: Load balancing, security, SSL termination.
How it Works:
Use Cases:
Interview Points:
Aspect | Proxy (Forward) | Reverse Proxy |
---|---|---|
Acts on Behalf of | Client | Server |
Purpose | Anonymity, filtering, caching | Load balancing, security, caching |
Location | Between client and internet | Between internet and servers |
Hides | Client IP | Server IP |
Examples | Squid, corporate proxies | NGINX, HAProxy, AWS ALB |
Purpose: Checks connectivity via ICMP echo requests.
Use Case: Verifying server reachability.
Example: ping google.com
Interview Points:
-c
(Linux) or -n
(Windows) for packet count.Purpose: Traces packet path to destination.
Use Case: Diagnosing routing issues.
Example: traceroute google.com
Interview Points:
Purpose: Queries DNS for domain information.
Use Case: Troubleshooting DNS issues.
Examples: nslookup google.com
, dig google.com +short
Interview Points:
dig
provides detailed output.Purpose: Displays connections, ports, routing tables.
Use Case: Identifying open ports.
Example: netstat -an
Interview Points:
-a
(all), -n
(numeric), -p
(program).ss
in modern Linux.Purpose: Displays network interface configuration.
Use Case: Troubleshooting IP issues.
Examples: ipconfig /all
, ifconfig
, ip addr
Interview Points:
ipconfig /release
, /renew
for DHCP.ifconfig
deprecated; use ip
.Purpose: Packet analyzer for traffic inspection.
Use Case: Debugging protocol issues, analyzing performance.
Interview Points:
ip.src == 192.168.1.1
, http
, tcp.port == 80
.Definition: Establishes a secure connection between client and server.
Steps (TLS 1.3):
Key Points:
Interview Points:
Definition: Secure tunnel for private communication.
Key Protocols: OpenVPN, IPSec, WireGuard.
Common Questions:
Definition: Filters network traffic based on rules.
Types: Packet-filtering, stateful, application-layer, NGFW.
Common Questions:
Definition: Maps private IPs to public IPs.
Types: Static NAT, Dynamic NAT, PAT.
Common Questions:
Definition: Protocols for secure communication.
Key Concepts: Certificates, cipher suites, handshake.
Common Questions:
Definition: Distributes traffic across servers.
Types: Hardware, software, cloud-based.
Common Questions:
Proxy: Acts for clients (anonymity, filtering).
Reverse Proxy: Acts for servers (load balancing, security).
Common Questions:
Key Tools: ping, traceroute, nslookup/dig, netstat, ipconfig/ifconfig, Wireshark.
Common Questions:
Steps: Client Hello, Server Hello, Key Exchange, Authentication, Finished.
Key Concepts: Certificates, session keys, cipher suites.
Common Questions:
ping
, traceroute
, dig
outputs.