Thank you for taking the time to visit my personal website. Hopefully the information I have presented on this site can be useful and there is knowledge.

Friday, August 19, 2011

Fiber Optics


Nowadays with the development of computer technology is rapidly increasing the development of computer network was also required to follow the development of these technologies, and in building a link or connection of a workstation or server will not be able to function if the equipment is not physically connected, the relationship was known in the Lan as a transmission medium that generally in the form of wires and I will discuss is one of the transmission medium is fiber optic cable.
In the cable network known three types, namely:
1. Twisted Pair Cable
  • The cable is divided into two, namely Shielded and Unshielded Twisted Pair Twisted
   Pair (UTP)
  • More widely known as a telephone cable
  • Relatively inexpensive
  • Short Distance
  • Easily influenced by disturbances
  • Speed ​​of data that can be supported is limited, 10-16 Mbps
    (Www.y3dips.echo.or.id/artikel/ez-jaringan_bag1.txt)
  2. Coaxial cable
  • Commonly used on television
  • a relatively farther distance
  • Data transmission speeds are higher in appeal Twisted Pair, 30 Mbps
  • Prices are relatively inexpensive
  • Its size is greater than Twisted Pair
(Www.y3dips.echo.or.id/artikel/ez-jaringan_bag1.txt)

  3. Fiber Optic Cable
  • Distances
  • high data speed, 100 Mbps
  • the relatively small size
  • Difficult influenced disorders
  • Prices are still relatively expensive
  • Installation is relatively difficult  
(Www.y3dips.echo.or.id/artikel/ez-jaringan_bag1.txt)
Optical fiber itself is a cable made ​​of glass or plastic that is used to transmit the signal light from one place to another. The light in the fiber optic hard to get out because the refractive index of glass is greater than the refractive index of air. The light source used is a laser because the laser has a very narrow spectrum.Speed ​​optical fiber transmission is very high so it is great to use as a communication channel. (Www.wikipedia.com)
Fiber optic systems are generally used in telecommunications as well asin lighting , sensors , and optical imaging , optical fiber consists of two parts, thecladding and core. Cladding is the veil of the cores. Cladding has a refractive index lower than the core will reflect back the light that leads out of the core back into the core again, the efficiency of the optical fiber is determined by the purity of the material making up the glass of pure glassy materials the less light is absorbed by fiber optics. (Www.wikipedia.com)
Fiber optics can be divided into three:
  1. Single mode: optical fiber with a core of very small diameter so close to the wavelength of light that goes into it is not bouncing into the wall cladding.
  2. Multi-mode step index: an optical fiber core with a slightly larger diameter which makes the laser in it will be bouncing on the wall cladding that can cause a reduction in the bandwidth of the optical fiber of this type.
  3. Multimode grade index: an optical fiber with large core diameter and has a storied cladding refractive indices so as to increase the bandwidth when compared with the Multimode step index. (Www.wikipedia.com)

Parts of the types of single mode optical fiber
Reliability of optical fiber unit can be determined by the BER (Bit Error Rate). One end of the optical fiber was given a specific data input and the other end that process data. With a low laser intensity and the length of the fiber reaches a few miles, it will generate an error. The number of errors per time unit is called BER. By knowing the BER, number of errors on the same optical fiber with different lengths can be estimated magnitude.   (Www.wikipedia.com)
  When we compare in detail between the optical fiber cables with copper cables, the telephone companies generally use a fiber optic cable on the grounds that the fiber is quite thin and very light, and also the optical fiber will not leak and are very difficult to be tapped. Both of these causes   optical fiber is quite secure from eavesdroppers. (Tanenbaum, 1996)           
The disadvantage of this optical fiber is a fiber optic cable is a technology that is still strange that require high skills are still rarely have technicians today.Since the optical transmission properties unidirectional, two-way communication requires two fibers or two frequency bands on a single fiber, and fiber interfaces are also much more expensive compared to electrical interfaces. (Tanenbaum, 1996)
       However, given the physical form of the network can not be compared to the wireless transmission such as wireless networks because of the use of this cable only in a limited area so for a user moves like this, twisted pair, coax, and fiber optic cables to no avail, besides the weakness of Fiber optic is a price that is still relatively expensive price range either the cable itsself or the cost of instalation.

Dynamic Host Configuration Protocol


In managing a network can be done by making a static or dynamic configuration.For a simple network can use a static configuration where the server and each client is configured manually. This can be done because the computer is handled is still small. How about an already large network? Configuration can be done with dynamic configuration, where the administrator does not need to handle the configuration of each computer in the network. it can be done with the Dynamic Host Configuration Protocol (DHCP), which is the standard of teaching by the Internet Engineering Task Force (IETF) to provide configuration parameters to Internet hosts.
According to Berry Kercheval (2001) DHCP provides two main services on network clients. The first allocates an IP network address for the client. This address may be temporary address is taken from the address provided by the server, or a permanent address as determined by local system administrators and only remembered by the server. Second, DHCP allows the storage parameters for the client on the network. Administrators can provide parameters to the individual client or group, and the DHCP server will store it and give it to clients who need to know, for example, the IP address of its default router, and what needs to be done to get the fonts in X Windows System.
In the DHCP we need a "relay agent", why?
In his book, Berry Kercheval (2001) describes the DHCP client should start from the beginning to the initial DHCP broadcast message-DISCPVER her because they did not know anything about networks where they exist. Most routers are configured to not pass broadcast traffic, so if we need to put the DHCP service on a large network is divided into several subnets, then we put pperlu DHCP server on each subnet, so that they can receive broadcast messages from any potential DHCP clients .This can not be fully accepted by many network managers. Basically, these machines are not free, and DHCP traffic from one subnet may probably dense enough to allow all these computers. We may be associated with fewer servers if we allow the device or a router that acts as a "relay agent", which forward messages between clients and servers.
So little introduction about the Dynamic Host Configuration Protocol (DHCP), may be useful for all my friends. To be able to find out more details about DHCP, more information can be found in books that discuss DHCP or from the Internet media. In conclusion I thank you.

Communicate securely


Development of a technology for the good is always accompanied with the development technologist for the crime. It is commonplace existence. Reject a certain development is not possible. Expects the technology solely for the good of course also clearly impossible. Computers connected to the Internet and data later stolen. Computers can be used to modify the images and pictures fine then modified for the purpose of defamation. Computers easier to use and the virus was developed by various circles. For those of you who every day works to send data over a network, your data at risk to be tapped. You open the webmail and then fill in the password. You log into the server to perform simple administration and various other examples. The best way to compromise is to prevent. Surely not prevent the development of a technology or prevent the use. However, try to use something that is currently shown to be safe. If you always use
telnet, replace immediately. If you are still using ftp, use another protocol. We will show you how some of the protocol is very vulnerable to be tapped. And the tapping process can be done by anyone, because the program has available to it. Not cracker who can tap the information you send via telnet. Provided that can operate the tool
to tap, anyone can do the wiretaps. This is not the strings attached.
Below we will see how extracting such information is very easy to do. To test this, run telnet server on your computer. Telnet is a protocol that is very vulnerable, because all information is transmitted in cleartext. To conduct wiretaps, we will use the program Ethereal, which can be downloaded at http://www.ethereal.com.However, first try to check the packages your distro, since Ethereal including a very common program bundled with the distro.
Ethereal GUI based and very easy to use. Feature was very complete. Run the telnet server. Telnet server is usually run by inetd or xinetd. As root, run too ethereal, and immediately access the menu Capture | Start. A dialog will
displayed and make sure the field interface, you select any. Click OK to immediately start tapping. A dialog will be displayed statistics. Open your terminal emulation and telnet connection to the server do. You'll find the typical appearance of the login prompt, and do authentication. After that, give some command like:
-Ls
-Whoami
-Logout
Observe statistics screen tapping. Certainly at the TCP will show a number greater than zero, which shows the captured packets. Close your terminal emulation and telnet server may be disabled. Click the Stop button in the dialog also statistically Ethereal because tapping has been completed. On the main screen your Ethereal, will perform a variety of texts that show the results of tapping. As we promised that wiretapping can be done easily, forget about the texts and angkaangka it. Kananlah Click on any of the entries, and choose Follow TCP Stream. A new window will open and like to see history, you'll see the whole of your telnet session before, including his password. Obviously. Ready stolen. Ready misused. This shows that using something that is not safe is very risky. Never again using telnet. If you are forced to do a remote shell connection, use ssh. Do the same intercepts on ssh and you will only see the characters do not mean
when you do the Follow TCP Stream. Below, we will discuss
some replacement tools for the tool-toolyang aman.Tool no-tool that we shall certainly does not promise 100% security, but, for now, safer to use.
Telnet and ssh
In the previous section, we have learned to tap into a telnet session. With Ethereal, tapping can be done very easily. Telnet itself has been used since awalawal
unix time. Flexibility given the admittedly deserved thumbs up. However, you see for yourself how easy it is to do the wiretapping of a telnet session. If you are still using telnet, immediately stop and Switch to ssh. If the administrator
Your network still apply telnet server, immediately ask to enable the ssh daemon.Same functionality and ssh obviously much safer. Here are a few things around the use of ssh:
*) First. Do not be surprised when first asked about fingerprint ssh RSA and others.Host key verification as this is only done once and further, will actually resemble a telnet session.
*) There are several front end for ssh.Apabila you use KDE, try KSSH. Not very good indeed, but at least, you do not need to remember the various options ssh ssh because some options can be selected in KSSH.
*) There are two SSH protocols. If
have free time, read the manual
ssh, where you will get
lengthy explanations about the
both these protocols.
*) SSH haldalam can display a variety of detailed shapes. Just give me the option-v, and you will see verbose display. The more-v options are given, the more detailed the information you get.
*) Compression supported to minimize the size of data transferred.Dengandemikian, if you do a remote shell connection to the Internet and quite slow, is expected to enable compression, data transfer can be done more quickly.
Secure copy: scp
You want to copy a file from another computer on the network Anda.Kebetulan, the computer does not enable file sharing whatsoever. FTP server also not enabled.The ssh daemon is activated. In such scenarios, you can use scp to copy a file from another computer as long as you have the right or the account and know the location of the file. If you have an account, then the location of the file of course can be seen when you open an ssh session to that computer. By using scp, you can perform the copying either single files or directories recursively. Thus, you need not bother to enable file sharing or FTP session opened. In addition, with scp, you can copy files from a computer or copy the files to a computer. Most of the scp option similar to the cp program options. The difference is, with scp, the copying can be done safely through the network. As a bonus, scp also displays a progress bar that attracts so many more informative because pengopian through the Internet, for example, can take quite a long time. Here are some examples of the use scp:
$ Scp a nop@192.168.1.2: ~ / a_copy
*) This command will copy the files to the home directory on the computer 192.168.1.2 nop. A file will be copied into the file a_copy.
$ Scp a * nop@192.168.1.2: / tmp
*) This command will copy the files whose name begins with a character to the / tmp directory on your computer
192.168.1.2.
$ Scp-r song nop@192.168.1.2: / tmp
*) This command will recursively song mengopikan directory to the directory / tmp on computer 192.168.1.2.
Nop@192.168.1.2 $ scp: / boot/vmlinuz-
02.04.21-192-default ~ /
*) This command will copy the file / boot/vmlinuz- 2.4.21-192-default of 192.168.1.2 to the computer user's home directory is active.
Here are some things about
use scp:
*) Unlike his cousin, rcp, who both do the copying copying files, scp will ask for a password if necessary.
*) Scp uses ssh for data transfer and uses the same ability to ensure data security.
*) At the moment we are on computer A, you can copy a file from computer B to computer C. So, pengopian between two remote hosts are possible. Remarkable.What you need is the login information and files.
*) Scp were quite understand the bandwidth limitations. Therefore, you can also limit the bandwidth used by the SCP in units Kbit / s.
*) Just like ssh, scp also supports compression. In copying the files, compression can increase transfer speed, although you will sacrifice the time to do the compression / decompression.
FTP and SFTP
In the previous section, we have seen the use of ssh and scp, each to a remote shell and copying the files
inter-host. With both these tools, you can perform administrative actions at once to transfer files. For those of you who often work in the world and used to send send files with FTP, you can still use a similar tool, but in a way that
safer. Use SFTP! Command similar orders!
Here are a few things around the use sftp:
*) Just like scp, sftp ssh can also take advantage of capabilities such as encryption and compression.
*) Sftp allows the batching process, so that commands can be given in a batch file, instead of manually typing in different commands. This feature is very useful.
For the needs of remote shell connections and file transfers, starting today, for you are still using telnet and ftp, immediately forget about the tool. Begin to use ssh, scp, or sftp. Server settings for all of these tools were very simple. You only need the ssh daemon. Data security is a very important issue. Never underestimate the occasional
slightest thing in data security. Because, many parties out there who are ready to abuse the data gets.

Wireless Network Security


Before discussing the overall title of my post. I will first provide an overview of "What is a wireless network?"  
Wireless network refers to the implementation of wireless networks (wireless) that use IEEE 802.11x protocols for public Internet access. Implementation of wireless networks can be used without paying, access is usually provided by the service provider for purposes of promotion, education   or paid. wireless network (hotspot) is designed to provide ease of use. Therefore, most wireless hotspots do not provide full protection against misuse of wireless networks.  
Wireless network is easy enough to set up, and also feels very comfortable, especially if we want to be able to walk way around the home or office with a portable computer but still can still access the Internet network. However, as wireless waves, it will be easier to hack than a wired connection.   Data traffic passing by in an open media of course is very vulnerable. That's the reality faced by wireless network technology, you need to know and work around it carefully.  If the network using a wired medium alone there are so many loopholes in it, what about a network that uses the open nature of media as intermediaries such as wireless data, for example.
Wireless networks are notoriously weak in terms of safety. Not only because the process of data communication traffic passing through the air is free, but many processes in it that must be considered as quite vulnerable and stretched a lot of loopholes.
  Wireless Network Security Why So Vulnerable?  
Broadly speaking, the gaps in wireless networks spread out over four layers in which the fourth layer is actually a process of communication of data on wireless media. So in fact, at each layer through the medium of wireless communication process there are gaps waiting to enter. Thus, the security of wireless networks become so weak and need to be observed with extra care. The layers and their weaknesses are as follows:
:: Physical Layer:: 
As you know, the Physical layer (physical layer) of data communication will be much talk about the carrier's own data. In the wireless data communications system, which became the intermediary media is nothing but air. In the free air, the data you a tangible radio signals in certain frequency back and forth freely.You certainly can imagine how vulnerable your data security because the traffic passing by in the wild. Anyone may be able to catch it, bug it, even read it without your knowledge?
If only for personal use just a fad, intercepted or read by someone else certainly will not be too dangerous even if a bit annoying as well. However, what if there are weaknesses in your company's wireless network in which there is a variety of business transactions, the company's projects, info-secret, confidential information, and much more sensitive information in them. Of intercepts can not be tolerated anymore if you do not want your company to be the butt of people.
:: Network Layer:: 
Network layer (network layer) will normally be much to talk about devices that have the ability to create a communications network which is also accompanied by pengalamatannya system. In wireless communication networks, devices commonly used are often referred to as Access Point or abbreviated AP. IP addressing system would be a lot you find on this device. Because it serves communication-free use media that is open, then the AP-AP can also be regarded as devices that open freely.
Network devices that are not controlled properly verified and will be an entrance for the vandals. Starting from just browse through its contents, changed little, until fully plowed were highly likely to be experienced by an AP.For that, you need to pay attention to security also AP-AP on your wireless network. In addition, inter-AP communication should also examine and consider your safety.

:: User Layer:: 
In addition to the security of network devices that need attention, you also need to pay attention and look at anyone who accesses your wireless network.Wireless networks do use public media to traffic data, but if your network is not a public network that is accessible by anyone, surely there must be limits pengaksesnya. It is not difficult for those users who do not deserve to be able to access a wireless network. If carelessly users can use your network, this certainly would be very detrimental to the other users who are entitled to.
A good wireless network must have the assurance that only those users who are known, trusted, and who is entitled to access the network. Network devices used to join the wireless network should also be on-track and monitored correctly, as this will be very useful for the purpose of monitoring, accounting, to determine trends that occur in your network, and more.
:: Application Layer::
Networks that use the media cable alone can open up gaps that exist in a fairly wide application, especially wireless networks that are vulnerable throughout its layers. Business applications that use traffic passing through the wireless media is certainly very vulnerable to security, either simply infiltrated and in DoS (Denial of Service). For that, a good wireless network should also be able to protect applications running in it so as not to be easily distracted.
How Intruders Can Actually Playing in a Wireless Network?
See the weaknesses in each layer on top, of course we can imagine so many ways to be able to infiltrate into your wireless network. Not only from one layer only, but the four layers mentioned above can be a way to disrupt your network. Regulate, monitor, and secure wireless network into trouble many times over compared with wire media.
For that, you should be able to identify any gaps that exist in wireless networks in general. Better yet, if you recognize the weakness started from the bottom layer to application layer. Here are some of the gaps are very common in a wireless network starting from the bottom layer:
Physical Layer
1.Bleeding Coverage Area
As you know, the radio signals emitted by the AP propagates in the form of three-dimensional, long range, wide range, and high range. The radio signal is quite difficult to know and predict the areas where it can reach. Seeing this, it is possible for a wireless network to be able to expand its reach beyond the physical boundaries that you need.
For example, you install an AP in the room of your office to cover the entire office, but in fact the neighbor's office which is right next to you can still use your wireless network is. This is called bleeding coverage area.
With the coverage area of ​​these unwanted, resource-sensitive resource your company has the potential to be exploited by people outside with his wireless device. There are even some people who deliberately looking for bleeding coverage area is to be used and exploited. What did these people are often referred to as war driving.
External 2.AP Troublemaker
The users who have wireless devices in PCs, notebooks, PDAs, cell phones, and many more, have the possibility to associate with any AP for AP's to cover the locations where these devices are and also gives permission. If you are in office, must be connected to the wireless network is transmitted by the AP as determined by your office is.
However, what happens if there is an AP's coverage area of ​​another person who is also reaching out to your device. Then your device is with or without your awareness is associated with an external AP. What will happen? Surely you will connect to the external network is that you do not know what's behind the network.
In terms of security, this is very dangerous because you realize you may provide sensitive data, such as password-password authentication you should actually type in the actual wireless network. Or maybe when it's connected to the external wireless network, your device will soon be exploited and your data is stolen. Or maybe the network also provides Internet connection for your use, yet equipped with a packet sniffer and other advanced wire-tappers, so all your Internet transactions can be known by them.
If you've been in this condition, you can already be regarded as an unwitting victim of theft you get yourself into a den of thieves. Or maybe the network also provides Internet connection for your use, yet equipped with a packet sniffer and other advanced wire-tappers, so all your internet transactions can be known by them. In addition, the external AP that its coverage area into the area you certainly can also cause interference to the signals your network communications. This interference would greatly affect the performance and viability of this you Wirelss network.
Network Layer
1.Rogue AP
"Rogue AP", the meaning of this word is addressed to AP-AP of unknown or unregistered existence by the administrator of a wireless network. Or maybe it could be termed wild AP. AP-AP wild is very dangerous for the security of your wireless network because the AP-AP is never desirable existence.
Besides disturbing the security, of course, can also interfere with signals carrying data at a specific frequency. Usually the presence of AP is quite difficult to prevent illegal because of the uncertainty area covered by a wireless network, especially for a large scale. In general, there are two sources that can make a rogue AP appears in your wireless network:
1. Recalcitrant employee
To facilitate his work reasons or for personal use, often occurs where an employee secretly install an AP to be connected to the internal network. So that he could get a connection to the network from anywhere in the vicinity. Most APs are used by individual consumers is an AP class in which the features sekuritinya incomplete or nonexistent. It could also, if it exists, not in setting it right or not in accordance with the standards because of his ignorance. Though all the AP has been secured by the administrators with the standards prevailing in the company.
With the AP "naughty", then opened a gate where people from outside can get into your network easily. They have the access rights and the same ability to utilize resources within the network. This is certainly very serious, right?
2. Hacker
Besides employees, the hackers who intentionally left his AP device in your office network can also occur. If your office is supplied ethernet ports that can be used for the public, then this also needs to watch out for possible hackers quietly plugging his AP and then hide it, so that he can still access your wireless network even though physically he was leave your room.
2.Fake AP
Fake AP or AP literal meaning is false, is a technique permissions theft by an AP to be incorporated into a wireless network and join to serve its users. Not only serves its users, the AP-Other AP also may be associated with this AP. This is because the owner probably got the fake AP SSID of the wireless network and use it for the AP to broadcast SSID. So users will see either the same SSID of the AP and from AP actually false.
If the user is incorporated in the AP network which is false, then the data can easily be stolen.
Worse, if the AP also has the ability to forge the MAC address of an AP that actually exist within the network. With the MAC which is equated with the actual MAC of the AP, the AP will be known as a fake AP that it has been authorized within the network.As a result, counterfeit APs can also be associated with other AP-AP and AP are treated as real.
It would be very dangerous because the login information, authentication, and more can be taken by users of this fake AP. Even if it could be associated with other APs, many more can be done.
3.Jaringan Wireless Ad-Hoc
Wireless network that uses the 802.11 standard, has a feature that allows the client in it can communicate with each other by the method of peer-to-peer directly through their wireless devices. This one feature is often referred to as Ad-Hoc.
Ad-Hoc In this topology, each laptop, PDA or other wireless-enabled device can act as an independent node and form a network of its own, regardless of what has been provided by the AP in the vicinity.
You can imagine, the Ad-Hoc wireless network will certainly be able to cause chaos for the actual wireless network. By forming a network of its own outside of the wireless network of the AP there is, of course there are some problems it would cause. First, the Ad-Hoc network may use the limited frequency bandwidth is also used by the real wireless network. So, between Ad-Hoc network with a true wireless network must share the frequency bandwidth. Of course this is quite disturbing the continuity of a real wireless network.
Another problem that can be caused by the presence of Ad-Hoc network is a network security key into the open. Ad-Hoc wireless network can be used as a gateway for the intruders to get into the main network. This is because these networks are very difficult to be managed centrally. Monitor the propagation of radio signals is also nearly impossible. Ad-Hoc network becomes easy to get into and confused because of the difficulty of this monitor. Moreover the hackers can easily fit into the main network by hacking on the device incorporated in the Ad-Hoc network and then do the bridging to the main network. The road to the main network to be wide open.
User Layer
1.Login the leaking
When a wireless network will be used as a medium to bring critical business data, is very important to limit only valid users who can log into it. If any user can log into the network and accessing the resources in it, then your business data will no longer safe.
The important thing to consider in maintaining security at this layer is to keep unauthorized users do not enter into this wireless network so as not to disturb the security of data and also the performance of your wireless network. To that end, the authentication process to be conducted and well-maintained security for accounts and keys to perform logging does not leak into unauthorized hands.
2.Man in the middle attack
In addition to preventing it is only entitled to enter, the security at this layer could also be threatened by the hackers who do Man in the middle attack (MIM attack).MIM attack is an attack from hackers who secretly put themselves in the middle of a process of communication between users with a real wireless network. MIM attack also relies on Fake AP as one of the intermediary.
So, first of all a user will enter into the trap of fake APs that can be incorporated with the main network because it has the SSID and MAC address is authorized. Then after the user successfully connected with the fake AP, the authentication process will be done immediately. Because the authentication system is confidential and only owned by a real network, then the fake AP is programmed to create such a tunnel to connect directly between users with a real wireless network. Thus, the authentication will run as usual, but with the help of an invisible intermediary.
Intermediary is certainly not going to squander this opportunity to steal keys and knick-knacks authentication gets. Knick-knacks such as your username and password authentication can be easily seen because the process is really through the intercession of the wireless network hackers. Having got it, then the hacker can now be freely incorporated in the network anywhere because he had earned the right to have access to the truth of others. In addition to trinkets authentication, the hacker was also able to tap any communication made by the user.
Application Layer
1.Denial of Service (DoS)
DoS is quite easy to do on a wireless network. Either intentionally or unintentionally, unwittingly or not, DoS often override the wireless network. Start from a deliberate like a hacker sending massive data packets to a point through your wireless network, up to the events that are not intentional and terkadan not occur at all.
For example, there is an employee who brings his wireless phone that also uses the 2.4 GHz frequency, the phone will certainly disrupt the signals of your wireless network also works at a frequency of 2.4 GHz. So the network is breaking down work because of interference. Finally, communication with servers and devices in a wireless network to be disrupted as well.
How to Prevent If It can not be eliminated Altogether?
With the breadth of the road leading to your private wireless network including landscapes, it is almost impossible to cover everything up completely one hundred percent safe. But, of course you do not want to just stay quiet to see the vandals ransacked the network you are not. To that end, several methods of securing the following is the most commonly used to slightly strengthen the defenses your wireless network:
Physical Layer
1.Bleeding Coverage Area
The first step to making your wireless network security defense is to adjust the coverage area of ​​AP-AP you use. You can not set the length, width and far-reaching with great precision, but with a more narrow its coverage area into a particular direction may be more secure.
Limiting coverage area only go to certain direction, where its users a lot of activities can be performed using the AP that has the characteristics of sectoral emission, or in other words, emits only to one particular direction. Most APs are commonly used has the characteristics of the emission Omni, where the communication signals emitted 360 degrees.
External 2.AP Troublemaker
AP-AP vandals are attacking your wireless network is certainly a serious threat.Signal becomes disturbed and the possibility of user l vandals become likely. To prevent signal interference, one common way is to use a system of canals frequency setting dynamically the AP. With this system the occurrence of interference can be more in the press, though not inevitable at all.
To prevent the errors users in the association is making the SSID is really specific.For example, a word that is easily remembered by everyone in your office to be quite appropriate SSID. In addition, authentication systems should also be given at the time the user wants to join the SSID. If you want more secure again, regrouped its users in a VLAN-specific VLAN. All of this will probably be able to minimize the possibility of external AP vandals can ruffled your wireless network.
Network Layer
1.Rogue Fake AP and AP
Fake Rogue AP and the AP can extend your wireless network anywhere without permission can usually be prevented with the help of an X.509 certification system that mostly comes in the AP-AP class.
With this certification system, an AP will go through the authentication process first before joining the wireless network. AP does not have the same authentication will not be incorporated in the wireless switch or other wireless devices and will be reported as a Rogue AP or Fake AP.
2.Jaringan Wireless Ad-Hoc
The existence of the Ad-Hoc network is also a gap that is very dangerous for your personal wireless network. For that reason, monitoring of your wireless network is very important to do. Especially if you have a monitoring system that can do notice if there are wireless devices are configured in Ad-Hoc mode. Some classes of wireless devices may provide this facility.
User Layer
The Leaked 1.Login
Login system for users who want to get into the wireless network is actually a defense first performed in the user layer. Can you imagine what if this level is not secured. Sure anyone can go and play in it, even disruptive.
To select users that are believed to enter into this network, there are several security methods are commonly used as the Authentication Web, 802.1X and Address filtering. With one or even all three of these systems installed in your wireless network, then the user can get into your network will be selected.
2.Man in the Middle Attack
One method that can break the attack "middle man" is to use encrypted communication when braided. Whether building a fabric of communication as well as data transfer, encryption becomes a fortress sturdy enough. With the encryption in the authentication process to the process of sending data, the "middle man" is not going to be easy to read what was passing in this wireless media. Encryption systems are widely used for the MAC layer is TKIP encryption and IPSec for IP layer encryption.
Application Layer
1.Denial of Service (DoS)
DoS on the wireless network can sometimes be caused by ignorance of its users.As put microwave ovens, cordless phones, bluetooth devices, and many more devices using elektormagnet signals on your wireless network coverage area.
The first step to cope with DoS is to create a good monitoring system that can capture and detect interference, jamming, until the AP-Other AP around your wireless network. If possible, use a device capable of adjusting dynamically the characteristics of radio frequency to be able to automatically avoid interference. Also complete all your network devices with Access List and filter if possible. Thus, the DoS on your network may be minimized.
Must be comfortable but alert
Wireless networks are very convenient to use. All would agree with this opinion. But just knowing how many loopholes and weaknesses in it, certainly many people who will change this approval. Work hard to create good security for wireless networks you absolutely must do if you want safe. But hard work is certainly not perceived as a convenience for some people. It is in fact, convenience is always inversely proportional to the security of wireless networks in the world.
But if your wireless network is very meaningful to the ease and smoothness of your business, why not raise a little awareness to create better security. Your hard work will certainly pay off with the pleasure of communicating data wirelessly.

Wednesday, August 17, 2011

How To Move Cursor Faster Using Keyboard

When you are typing, reading or editing the document on the computer, you get a black flashing line that shows you where you are typing. The black flashing line is called the cursor.

To make position the cursor exactly where you want it, it is often easier to use the keyboard arrow keys, rather than the mouse.

 When we press the Left or the Right arrow key, cursor will move per character 
 When we press the UP or the DOWN arrow key, cursor will move per line, 

 When we press and hold the Left or the Right arrow key, cursor will keep moving per character faster
 When we press and hold the UP or the DOWN arrow key, cursor will keep moving per line faster, 

 If you press and hold the Ctrl key (control key), and then press the Right arrow key or the Left Arrow key, the cursor will jump to the previous or next word
 If you press and hold the Ctrl key (control key), and then press and hold the Right arrow key or the Left Arrow key, the cursor will keep to jump to the previous or next word  faster.

How to Protect Document Using Password in Ms. Office Word 2007

In Microsoft Office Word  2007, (same for others office 2007  Ms. excel 2007 and Ms. Power  Point 2007) to protect a file or document with a password is very simple, 
• Inside the document,  Go to Save As ( Klick at Office Button, then klickSave as 

  



• In Save As window, Click on  Tools, then click General Options
  There are two options, password to open, and password to modify, we can use one or both of them.
 • Enter a password what we want
 • Click OK and reenter the password
  
 Save the document as usual ( give a name and click Save )


Now the file are protected, try to reopen.

Forget Administrator Password in Windows XP, Vista, And Windows 7

If  we forget password for user account in windows, it doesn't really matter, because still can be reset using administrator account. but if we forget password for administrator account, of course this is a problem, because can't be reset by user account.

fortunatelly, we have tool for reset this administrator password. 
The tool can be downloaded from here..size is about 3MB

After download, extract the file, there is an ISO file, then burn it to the CD with option burn image to disk (nero), because the CD is needed for booting the computer.
For Windows 7, just right click the Iso file then choose burn image to disk *


After Disk is ready, for reseting password  follow these steps:
• Boot the computer using the CD that we created (set computer (bios) for a first boot toCD / DVD drive).
 For Microsoft Windows installed in a standard (common), until step 5, we just press the enter key, no input needed.
We can read the instructions on the computer screen for each step


First display (click on picture to enlarge)

then press enter.

• Step 1,  Select partition of windows, press Enter


• Step 2  Select windows registry directory,  press Enter

• Step 3  Select Password Reset,  press Enter

• Step 4  Select Edit User Data And Password,  press Enter


• Step 5,  Select Administrator, press Enter


• Step 6,  type  1  (number 1) (select clear / blank password ) , press Enter

  
• Step 7, type ! (exclamation mark), press Enter (to exit)

 • Step 8, type q ,  press Enter (to exit)

 Step 9, type  then press Enter to save

 Step 10, type n then press Enter to exit

 Step 11, Remove the CD, then press Control + Alt + Del  to Reboot  the computer


Now, the administrator account has no password.