Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 19

VIRTUAL

PRIVATE
NETWORK

Presented by :-
Ms. AYUSHI SHARMA & Mr. ATUL KUMAR THAKUR

(BCA 6th Semester)

Presented to :-
Mrs. TANNISHA KUNDU
INTRODUCTION
WHY WE USE VPN?
TYPES OF VPN
PROTOCOLS OF VPN
CONTENTS USES OF VPN
=> COMPONENTS OF VPN
ADVANTAGES AND DISADVANTAGES
INFRASTRUCTURE OF VPN
CONCLUSION
INTRODUCTION
• A Virtual Private Network, or a VPN is an
encrypted connection over the internet
from a device to a network.
• The encrypted connection helps ensure
that sensitive data is safely transmitted.
• It prevents unauthorized people from
eavesdropping on the traffic and allows
the user to conduct work remotely. 
WHY WE USE Virtual Private Network (VPN)?

• We use VPNs often to guard against hackers


and snoops on public networks.

• The main purpose of a VPN is to hide your


online activity by hiding your IP Address.
• Remote Access VPN
• Personal VPN
TYPES OF VPN
• Mobile VPN
• Site-to-Site VPN
Remote Access VPN
A remote access Virtual Private Network (VPN) allows users working remotely to access and use applications and
data residing in the corporate data center,headquarter offices, and cloud locations, often encrypting all user traffic.

Remote access VPNs worked well when corporate data and applications lived solely in the data center, but as
decades have passed, remote access VPNs have become increasingly vulnerable to cyberattacks, allowing
attackers to infiltrate corporate networks and cloud resources, and to move laterally.
Remote access VPNs create virtually 'private' tunnels between an organization's network and a remote user,
regardless of the user's location.
EXAMPLES

1. Access Server by OpenVPN, it


is free for up to two simultaneous
VPN connections.

2. Cisco AnyConnect, which


integrates with Cisco’s enterprise
security solutions.

3. Perimeter 81 Next-Gen Secure


VPN Solutions.
Personal VPN

Personal VPN is a feature in macOS and iOS, this app can create and manage a VPN configuration that
uses one of the built-in VPN protocols (IPSec or IKEv2).

The user must explicitly authorize your app the first time it saves a VPN configuration.
Mobile VPN
Mobile VPN is free app for protect your privacy, prevent tracking, unblock sites, watch videos and movies,
protect WiFi hotspot security and free to use and premium bandwidth.

One tap to connect vpn.

It encrypts data using OpenVPN protocols (UDP / TCP).


Site-to-Site VPN

Site-to-site VPN also called as the These two gateways exchange keys which makes this tunnel a
Gateway VPN, primarily focuses on secure one.
communicating privately between two
intended sites. Now, the remote gateway decrypts your data packet and shares it
with the server.
This private communication takes place
by encrypting the traffic between the This process happens in a reverse way, as the server
gateways of two sites using ciphers and acknowledges the client’s request.
encryption algorithms.

As the data packet from the desktop


gets routed to a local gateway (which is
part of the entire VPN networking
design), it recognizes the destination IP
address as part of the remotely
protected network, then it initiates a VPN
tunnel between the two gateways.
PROTOCOLS OF VPN

• Internet Protocol Security • Secure Sockets Layer (SSL)


(IPSec) and Transport Layer Security
(TLS)
• Layer 2 Tunneling Protocol
(L2TP) • OpenVPN
• Point–to–Point Tunneling • Secure Shell (SSH)
Protocol (PPTP)
Uses of VPN


Watch your favorite shows when you're abroad. Since VPNs help to mask your location, they're
great for fooling Geo-blocked content by making you appear in the desired country.

Stay anonymous online with a VPN.

Keep secure when on public Wi-Fi.

Bypass government censorship.

Torrent anonymously.
COMPONENTS OF VPN


Authentication

Encapsulation Method

Data Encryption

Packet Integrity

Key Management

Non-Repudiation

Application and Protocol
Support

Address Management

Authentication

Data Encryption 
Encapsulation Method
Data encryption is used to solve Another component a VPN must

One concern you 
eavesdropping issues.
might have is to define is an encapsulation method:
somehow verify a Data encryption basically takes user how user information, like data, is
data and a key value and runs it to be encapsulated and transported
device's or user's through an encryption algorithm,
identity before producing what looks like a random across a network. In other words,
allowing it to string of characters. what is the actual format of the
Only a device with the same key
establish a VPN value can decrypt the information.
contents? You can determine this
connection to your by asking the following questions:
network. There are Many encryption algorithms exist,
such as DES, 3DES, AES, Blowfish, ✭
Q. What fields appear in the VPN
two general RSA, IDEA, SEAL, and RC4, to name a header or trailer information?
categories of few; however, not every VPN
authentication: implementation supports all 
Q. In what order do the fields
encryption algorithms.
appear?

A. Device Typically, two or three algorithms are
supported. 
Q. What is the size of the fields?

B. User

Non-Repudiation 
Key Management 
Packet Integrity

Repudiation is where you cannot



Key Management and the
Encryption is CPU-intensive for a device.
prove that a transaction, like the protocols utilized are
establishment of a connection, or implemented to set up,
An attacker, knowing that you are using a
the purchase of an item, occurred. maintain, and control VPN with encryption, might take advantage

Non-repudiation is the opposite of secure relationships and of this by executing a denial of service (DoS)
this: you can prove that a ultimately the VPN attack against your VPN device.
transaction occurred between two between systems.
parties. Attackers often attempt to Basically, the hacker would spoof packets
execute repudiation attacks. with garbage in them, using an IP address
from a trusted VPN source.

When your VPN device received the spoofed


packets, it would try to decrypt them. Of
course, it would not be successful and would
throw away the spoofed packets; however,
your device would have wasted CPU cycles
to perform this process.

Application and Protocol Support 
Address Management


When choosing a VPN implementation, 
Address management is an issue only
you'll need to first determine what with remote access connections.
kinds of traffic need to be protected. 
The Remote Access client is commonly

For example, if you only have IP traffic assigned an internal address. Keeping
in your network, most VPN track of which internal address is
implementations will be available to assigned to which remote access client
you; however, if you need to protect can be problematic.
both IP and IPX traffic, the number of
VPN implementations available to you
quickly dwindles.

ADVANTAGES

Virtual Private Network company provides •
DISADVANTAGES
Online Anonymity.

VPN Decreases the Internet Speed and shows

It helps you to access Geo-Blocked sites. buffering because of Bandwidth Throttling.

This security software is useful for Browsing, 
The app can Slow Down the Battery of your Device
Streaming, and Torrenting safely. due to the running of a VPN.

Paid VPNs does not store the Logs Data. 
Some VPN gets disconnect automatically. which is

It hides Internet Protocol (IP) addresses. harmful and can leak all the traffic.


VPN Protects online transaction information

Almost all free VPN Software stores the Browsing
History and Sell it to a third party for a high amount.

Paid VPN companies charge a high cost to provide
unlimited Security and access its Features.
VPN Infrastructure
CONCLUSION

VPN services had been extending the public 
Virtual Private Network has become
network, allowing millions, if not billions of an essential tool due to increased
users to send and receive data in a secure, public and local networks in the
shared network while also allowing recent era.VPN provides users with a
Computing devices to connect directly to a secure pathway and allows them to
private network.
use end-to-end encryption through

A VPN basically enhances the performance of which ISP or any other firm cannot
an internet server by increasing the speed, gain access to the user’s data calls and
reducing the risk of decryption, by improving surfing history.
the security of the network.

It is, therefore, a safe route.

One can also access networks that are
inaccessible to the public network.
THANK YOU FOR YOUR VALUABLE TIME !

You might also like