Home

Nepal Telecom Ntc Free Internet - Follow the Steps by Steps

Nepal Telecom NTC free internet using the http injector and other similar apps is viral now that you can really utilize free web from Ntc utilizing a few traps. Already, it had occurred with Ncell also after which they utilized stringent blocking. In this way, we can expect the same from Ntc soon. We might want to begin the issue of utilizing the free web by HTTP injector and some different applications be illicit and exploitative. Indeed, even there are some applications which are advancing this free web perusing stuffs which is for income sans work. Lets initially know how are they getting along Ntc free web and input what do you consider it.
It isn't an advanced science that you can do the trap alone utilizing the applications. You can without much of a stretch do this with some applications like "HTTP injector" or KPN passage or Web passage and utilize some arrangement record that is effortlessly accessible all over.  (The HTTP injector application is really implied for the secured individual web (without giving your character) and access blocked destinations.)
After having the application, you have to always show signs of change the design record in the event that it doesn't work.
Likewise, it isn't sure that the free web will work constantly. You need adjust close to 0 to influence it to work. You will likewise have less hazard, as you might be just there to check on the off chance that it works. You likewise need to change the apn to Ntwap for the free web to work.
We might likewise want to be open, in the event that you need to know the free approaches to do it. Here is the video connect only for educational reason and the means of empowering Ntc free web. In any case,
we don't advance such free web. Read underneath for greater remark of our own and talk about on the off chance that you have other conclusion.
Nepal Telecom Ntc Free Internet - Follow the Steps by Steps
  • You need adjust almost 0. Check the adjust some time recently.
  • Download applications like HTTP injector, Web Tunnel, KPN burrow.
  • Have the design document (.ehi record) to utilize it in the applications above. Download it some time recently.
  • Put Ntwap as an APN with a few settings.
  • You may require Free DNS server to influence it to work for different applications than HTTP injector .
  • Utilize the application to influence it to work.
  • It additionally works with Ntc 2G, 3G and 4G relying on the accessibility.

Think About It
How about we think from a customer way. Utilizing a straightforward approach to get free web is the thing that urges individuals to do it and spare some cash. You may figure Its conspicuous any one would do put it all on the line.
Presently lets turn to operators way, will you do it to spare somewhere in the range of hundred bucks or do some additional downloads for recordings, films and video visits (all moment diversion) to loot an organization.
You know there is a great deal of investment (you can not in any case envision) to bring the telecom hardware, there are engineers who run and keep up the framework and there are entire parcel of different representatives who get it going. Would you like to loot all them, for your simple diversion?
OR some individuals may even accuse the organization for not putting stringent measures to stop it. It is a fractional genuine though they may do the blocking sooner or later.
Some may even contend it is a sort of hacking that is moral. Be that as it may, would you say you will take somebody's home, on the off chance that you know they don't bolt their home? Consider it.


Remote Access Security Policy Organization: XYZ Health Care Provider: XYZ Health Care is a provider of health services to senior citizens. It performs its mission with a virtual force of Registered Nurses and Nurse Practitioner

Remote Access Security Policy
Organization: XYZ Health Care Provider:
XYZ Health Care is a provider of health services to senior citizens.  It performs its mission with a virtual force of Registered Nurses and Nurse Practitioners.  The nurses visit their elderly patients in their homes and monitor their health.  At the end of the day, the nurses are required to connect back to corporate networks and upload all of the patient records for the day.  Keep in mind that this organization is subjected to HIPAA rules and its required to make the data available to its patients and authorized patient representatives within 48 hours. 
Some of the RISKS:
  • Brute force user ID and password attacks
  • Users or employees unaware of the risks, threats, and dangers of the Internet and shard WI-FI or broadband Internet Access
  • Multiple Access attempts and logon retries
  • Unauthorized access to IT Systems, applications, and data
  • Privacy data or confidential data is compromised remotely
  • Data leakage occurs in violation of data classification standard
  • A remote worker’s laptop is stolen
  • A remote worker requires access to the patient medical records system through the Public Internet
Scope:  Control Identification and Creation of a Remote Access Policy
Using or textbooks, internet and other resources, identify the necessary components / sections within a security policy and then craft the actual policy for XYZ Healthcare and address the risks within policy that are prevalent with Remote Access.
Your submission must include the following:
1)      Control Matrix:  A listing of the risk and 1 or more countermeasure to address the risk. (25 points)
2)      A Section that identifies the necessary components of the policy and why they are important:  This does not refer to the controls but more specifically sections within the policy.  (You may research the Internet or SANS for sample policies, the sections were also discussed in class). (15 points)
3)      The actual policy, when developing the policy please ensure that it can be used at XYZ Healthcare. (60 Points)
Paper Requirements
1)      APA Format (Where applicable)
2)      Minimum of 3 - 5 references

3)      Safe – Assignment comparison will be done

Week 5 – Reading Summary Please summarize what you read for Week and what you found interesting and why. Please provide NO MORE THAN 1 page for this submission. Please explain why the case study was relevant to the chapter readings. (If Applicable). Chapter 9: Firewalls

WILMINGTON UNIVERSITY
COLLEGE OF TECHNOLOGY
SEC 6040
Week 5  – Reading Summary

Please summarize what you read for Week and what you found interesting and why.  Please provide NO MORE THAN 1 page for this submission. Please explain why the case study was relevant to the chapter readings. (If Applicable).
Chapter 9: Firewalls
Firewall is the hardware or software configured to block unauthorized network access. Software firewalls come as freeware, shareware, and commercial enterprise applications. Whereas, hardware firewall appliances are more expensive, but can handle more traffic. Stateless firewalls filter traffic based on protocol or IP address but are less secure than state full firewalls. Firewalls are effective only if they are configured correctly to block undesirable traffic and allow necessary traffic. Firewall rule base should be based on the organization’s security policy, provide rules for how applications can access the Internet, and be as simple and short as possible.
Chapter 10: Firewall Design and Management
In this chapter, I read about the design of the common firewall configurations. Firewall design includes planning location for firewall placement. Similarly, more details on a proxy server where it cache Web pages to speed up network performance.  Also, the plan of the configuration of a bastion host and the honeypot. Bastion hosts are computers that are accessible to untrusted clients such as Web server, e-mail servers, and proxy servers. Additionally, I read about the configuration of the Network address translation (NAT) and the performance of the basic configuration of a Cisco ASA firewall.  NAT used to protect internal clients from direct access by untrusted, external hosts and decreases need for public IP addresses. Many of the same commands used to configure Cisco routers and switches are also applicable on Cisco firewalls.
Chapter 11: VPN Concepts
In this chapter, I know about the basic concepts of VPN. I got chance to read more details about the encapsulation, encryption and authentication in VPNs. A VPN uses encryption, encapsulation, and authentication to permit secure communications to travel over an unsecure medium. Furthermore, I know about the considerations for planning VPN deployments and the different options for VPN configurations. VPNs are created by hardware or software components at each end of the connection. Analysis of business needs is an important first step in deploying VPNs. Similarly, I read different ways to adjust packet-filtering rules for VPNs and the ways to review VPN policies and procedures. Packet-filtering rule sets must be configured to allow VPN traffic, except when a VPN endpoint is placed parallel to a firewall. VPNs must be managed in accordance with security policies.
I was completely unknow about the firewalls although I heard many times. So that I am clearly understood about it while reading this chapters. The case study is relevant because firewalls and VPNs are interconnected. In my opinion, these chapter gives the gist knowledge from the three chapters.


IDS is a device or software application that monitors network and/or system activities for malicious activities, or policy violations and produces reports to a management station. Management teams need quality metrics.

IDS is a device or software application that monitors network and/or system activities for malicious activities, or policy violations and produces reports to a management station. Management teams need quality metrics. Consistently, security departments are taking directions from management teams that may have very little knowledge about the attacks the environment endures on a daily basis. In some cases IDS metrics will need to be combined with qualitative or quantitative data, such as the number of investigations assigned to a security team, to create a better picture of the security stance in the organization. By creating metrics designed for this audience, the security team can equip leaders to make informed decisions about the security of organization.
The four goals of effective metrics are as below:
1.      Depth of System’s Detection Capability

A detection capability metric can be defined as the number of attack signature patterns and/or behavior models known to a sensor technology. This metric can indicate if the IDS infrastructure is identifying all that it is expected to identify. About this metric understanding, it can show data about the team missing attacks because the IDS capability is lacking. As the result it can be beneficial to make decision that could be made to investigate newer technologies to increase the visibility expectations. Additionally, more information can be gained into how the sensor technology is currently providing security and can be contrasted with other competing products can be shown.

2.      False Negative Ratio
Another goals of effective metrics is to get false negative ratio which is the ratio of successful attacks not detected by the IDS. For the false positive rate, the security team may be reacting to incidents not captured by the sensor infrastructure. The organization may have other security technologies in place such as anti-malware, firewalls, data leak prevention, application whitelisting or a honeypot that has revealed an intrusion. As part of incident response tasks, security teams can research whether the sensors can identify or producing an alert for the intrusion as it crossed the sensor. As a result, more understanding on the data can be collected and be used to generate the False Negative Ratio. This I it can be more beneficial metric that can visualize if the current IDS is the correct solution for the environment, if the team is utilizing the technology correctly, or if more security staff should be monitoring the sensor data.
3.      Reliability of Attack Detection
The reliability metric can be defined as the ratio of false positives to total alarms raised. An analyst may be researching incidents to determine later that the event was a false positive. The data can be collected from the team’s ticketing system and used to produce a metric. Thus, it could be advantage to identify if the sensor infrastructure is to undergo a reconfiguring exercise, determine if the IDS solution is correct solution for the environment or have staff be allocated to perform sensor tuning to an acceptable level.
4.      Compromise Cost Analysis
The compromise metric is the ability to report the extent of damage and compromise due to intrusions identified by the security program. Time is being spent on remediating successful intrusions and a monetary figure could be calculated to aide management in decision making. This monetary figure could be shifted elsewhere to better protect the organization, possibly with intrusion detection




Based on the white paper provided? What are the four goals of effective metrics as defined in the paper. In your own words explain your understanding of the metric and where and how it can be beneficial. (25 pts per goal clarified). IDS is a device or software application that monitors network and/or system activities for malicious activities, or policy viol

WILMINGTON UNIVERSITY
COLLEGE OF TECHNOLOGY
SEC 6040: Web and Data Security
Week 4 – IDS Review Assignment
Pts: 100 pts

For this assignment, you will be required review the additional reading assignment. 

1)      Based on the white paper provided?  What are the four goals of effective metrics as defined in the paper.  In your own words explain your understanding of the metric and where and how it can be beneficial. (25 pts per goal clarified).

IDS is a device or software application that monitors network and/or system activities for malicious activities, or policy violations and produces reports to a management station. Management teams need quality metrics. Consistently, security departments are taking directions from management teams that may have very little knowledge about the attacks the environment endures on a daily basis. In some cases IDS metrics will need to be combined with qualitative or quantitative data, such as the number of investigations assigned to a security team, to create a better picture of the security stance in the organization. By creating metrics designed for this audience, the security team can equip leaders to make informed decisions about the security of organization.
The four goals of effective metrics are as below:
1.      Depth of System’s Detection Capability
A detection capability metric can be defined as the number of attack signature patterns and/or behavior models known to a sensor technology. This metric can indicate if the IDS infrastructure is identifying all that it is expected to identify. About this metric understanding, it can show data about the team missing attacks because the IDS capability is lacking. As the result it can be beneficial to make decision that could be made to investigate newer technologies to increase the visibility expectations. Additionally, more information can be gained into how the sensor technology is currently providing security and can be contrasted with other competing products can be shown.

2.      False Negative Ratio
Another goals of effective metrics is to get false negative ratio which is the ratio of successful attacks not detected by the IDS. For the false positive rate, the security team may be reacting to incidents not captured by the sensor infrastructure. The organization may have other security technologies in place such as anti-malware, firewalls, data leak prevention, application whitelisting or a honeypot that has revealed an intrusion. As part of incident response tasks, security teams can research whether the sensors can identify or producing an alert for the intrusion as it crossed the sensor. As a result, more understanding on the data can be collected and be used to generate the False Negative Ratio. This I it can be more beneficial metric that can visualize if the current IDS is the correct solution for the environment, if the team is utilizing the technology correctly, or if more security staff should be monitoring the sensor data.
3.      Reliability of Attack Detection
The reliability metric can be defined as the ratio of false positives to total alarms raised. An analyst may be researching incidents to determine later that the event was a false positive. The data can be collected from the team’s ticketing system and used to produce a metric. Thus, it could be advantage to identify if the sensor infrastructure is to undergo a reconfiguring exercise, determine if the IDS solution is correct solution for the environment or have staff be allocated to perform sensor tuning to an acceptable level.
4.      Compromise Cost Analysis
The compromise metric is the ability to report the extent of damage and compromise due to intrusions identified by the security program. Time is being spent on remediating successful intrusions and a monetary figure could be calculated to aide management in decision making. This monetary figure could be shifted elsewhere to better protect the organization, possibly with intrusion detection







For this assignment you will be required review the additional reading assignment. 1) Based on the white paper provided? What are the four goals of effective metrics as defined in the paper. In your own words explain your understanding of the metric and where and how it can be beneficial. (25 pts per goal clarified).

WILMINGTON UNIVERSITY
COLLEGE OF TECHNOLOGY
SEC 6040: Web and Data Security
Week 4 – IDS  Review Assignment
Pts: 100 pts

For this assignment you will be required review the additional reading assignment. 

1)      Based on the white paper provided?  What are the four goals of effective metrics as defined in the paper.  In your own words explain your understanding of the metric and where and how it can be beneficial. (25 pts per goal clarified).



For this assignment you will be required to run Wireshark to complete the assignment and also view the following video on YouTube

WILMINGTON UNIVERSITY
COLLEGE OF TECHNOLOGY
SEC 6040: Web and Data Security
Week 3 – Wireshark Review Assignment
Monitoring the Network Exercise
Pts: 100 pts

For this assignment you will be required to run Wireshark to complete the assignment and also view the following video on YouTube.
http://www.youtube.com/watch?v=qzonPrKNhwc

1)      When monitoring one port on the network switch, what kind of traffic if predominantly observed?  What other traffic can be seen when port mirroring is turned on?  (10 Points)

            As we know that, port mirroring is used on a network switch to send a copy of network packets seen on one switch port to a network monitoring connection on another switch port. It generally indicates the ability to copy the traffic from a single port to a mirror port but disallows any type of bidirectional traffic on the port. Port mirroring allows a particular computer to see the network traffic, which is normally hidden from it.

            When monitoring one port on the traffic on a network switch, we can be observed that the broadcast traffic and the additional packets that are neither for you nor from you will show up because the switched trying to flush out its buffer so that it can handle and begin to switch again the data appropriately. When port mirroring is turned on, we can observe broadcast traffic in the switch.

2)      During the video, the presenter observes in a greater detail the DNS record packet.  How many records did the presenter observe? ____________   In your capture on the Wireshark install did you monitor any DNS records and if so how many did you observe? ___________ (15 points)

            DNS records are basically mapping files that tell the DNS server which IP address each domain is associated with, and how to handle requests sent to each domain.
In the video above the presenter observes 13 DNS packets used in communication within the network. In my capture of the Wireshark there are no DNS records as show below.

3)      What is the issue with spanning tree protocol as discussed by the presenter and how would you deal with the issues identified? (25 ports)

            Spanning tree protocol is a layer 2 protocol in the open system interconnect model that works by communicating data back and forth with an aim of finding out how the switches are arranged on the network and then using all the information gathered it can create a logical tree.

            The presenter in the video discussed the issues with STP and misconfiguration. The presenter in the video identified the issue with the Spanning Tree Protocol is that when one switch is talking to another switch then spanning tree misleads the switch traffic flow. There may be a change of sending data packets to another switch which causes misconfiguration and vulnerability.

            This cause many security issues. The better way to approach the issue is by maintain the records of misconfiguration switches and analyzing the issues using the sniffer like Wireshark.  The network engineering team should track the issues and analyze frequently until resolved.


4)      While your Wireshark is running in capture mode.  Visit a specific website.  Please ensure that the website is not running https.  Once you have done, that, using Wireshark’s capture find the packets that identify the network traffic that pertains to the website you visited.   Please provide the name of the site that was visited and the screen shot of the captured traffic. (50 points)

To study the traffic of the network using Wireshark, I visited http://www.neb.gov.np  which is the official website of Nepal Examination Board of Nepal and not using an https website.

The TCP packets that identify the network traffic when I visited the above website.

Review NIST SP 800-30 Rev1. Please review this document. Based on the review answer the following questions What are the five tasks required to get ready for a risk assessment?

WILMINGTON UNIVERSITY
COLLEGE OF TECHNOLOGY
SEC 6040: Web and Data Security
Week 2 – Review Assignment
Risk Analysis Exercise
Pts: 100 pts

Review NIST SP 800-30 Rev1. Please review this document.  Based on the review answer the following questions:

1)      What are the five tasks required to get ready for a risk assessment?   Explain each one in your own terms and why the task is important. (25 points)

Risk assessment is the process of identifying risks to organizational operations, organizational assets, individuals, other organizations, and the Nation, resulting from the operation of an information system. It is the part of the risk management, incorporates threat and vulnerability analyses, and considers mitigations provided by security controls planned or in place. In a nutshell, risk assessment is the overall process of threat identification, risk analysis, and risk evaluation.
Here are the five tasks that are required to get ready for a risk assessment:
i.                     Identify the Threats
Identify the threats means anything that may cause harm. We can find out by doing different survey on the organization operations, assets, and with the employees. We can also simply ask the employees and walk round the workplace to identify the threats.

ii.                   Analyze the Risk
Once we identified many threats, then we need to understand the consequences of it. What is the weighted risk factor based on the threat, short and long - term impacts based on the probability from the threat.

iii.                 Evaluate the Risk
After identifying the threats and analyzing it, we should then require protecting the people and the physical assets from harm. The threats can either be removed completely or the risks controlled so that the injury is unlikely. Precisely, in this task, we should identify actions necessary to eliminate the threat, or control the risk using the hierarchy or risk control methods and evaluate to confirm if the threat has been eliminated or if the risk is appropriately controlled.

iv.                 Record the Risk
In this task, we keep any documents that may be necessary. Documentation may include detailing the process used to assess the risk, outlining any evaluations, or detailing how conclusions were made. Once we established the priorities, the organization can decide on ways to control each specific threat. Threat controls methods can be grouped into categories like elimination, engineering controls, administrative controls and personal protective equipment’s.

v.                   Monitor and Review the Risk
This task is about to know either the risk assessment was complete and accurate or not. Similarly, this task helps to find out that any changes in the workplace have not introduced new threats or changed threads that were once ranked as lower priority to higher priority.

2)      Discuss the threats associated with privileged user accounts?  Please support your views from sources other than the assigned reading and also the text book. (25 points)

Privileged user accounts are the insiders of the organization who are in the superior place of their field. They are usually the most trusted ones and have a full control over their systems, putting them in the best position to commit malicious actions. What makes privileged accounts dangerous is not the extent of their access, but rather how easy it is for them to perform malicious action and how hard it can be to detect those. Some of the threats associated with privileged user accounts are:
-          Elevated level of privileges allows users to perform a wide variety of malicious actions, form data misuse to completely compromising the system.
-          Privileged users may use their administrative access to steal sensitive client data and financial information to sell it or even simply leak it online.
-          Privileged accounts can also be used to modify or delete sensitive data, opening possibilities for fraud.
-          Tech savvy users use such accounts to install backdoors or exploits allowing them full access to the system.
-          Disgruntled employees can even bring the whole system down, by altering critical settings.
-          If perpetrators will manage to use social engineering or hacking to obtain a privileged account, it will give them access to the whole system.









3)      Using fig 3 – the generic risk model in the document and the threat identified in question 2.  Identify the risks at the Organizational level, business process level and information system level.  (25 points)
From the threat identified on the question number 2, the risks at the organizational level are:
-          Disgruntled employees can even bring the whole system down, by altering critical settings.
-          It’s very hard to find out the real problem creating.
-          Organization is losing it’s plus part slowly.

The risks at the business process level are:

-          Sensitive financial and personal information of the business might be leaked.
-          It takes long time to find what’s going wrong until that time business is in great loss.
-          Great loss of money.

The risks at the information system level are:
-          All the one who are related to access and manage databases, perform setup and maintenance of the information system are in the risks like share of the passwords, data and important information to others. There will be risk of steal of sensitive information.


4)      Based on the risks identified, recommend the information system policies that would be required.  You do not need to write the policy in detail, simply provide the title and one sentence describing the policy. (25 points)
Policy Title: Privilege Users Accounts
Description: Privilege users can be classified on to different accounts such as personal, administration, service, emergency in the information system where they have to handle the sensitive information of the organization.

Policy Title: Privilege User Access Control
Description: Privilege users are controlled when the access control and purpose are categorized from the management and will allow to protect from the unauthorized access and precisely identify anyone who uses such accounts.







References
Gogan Marcell, G.M., (2016), The Threat of Privileged User Access- Monitoring and Controlling Privilege Users, SC Media, Referred from https://www.scmagazineuk.com/the-threat-of-privileged-user-access--monitoring-and-controlling-privilege-users/article/568624/




Using the diagram Provided please identify the routers and the switches? (10 points) Here are 2 routers and 2 switches in the network diagram.

WILMINGTON UNIVERSITY
COLLEGE OF TECHNOLOGY
SEC 6040: Web and Data Security
Week 1 – Review Assignment
Network Review
Pts: 100 pts

1)      Using the diagram Provided please identify the routers and the switches? (10 points)
   Here are 2 routers and 2 switches in the network diagram.
-          Router 1 is connected to the Switch 1 of Subnet-A and Router 2.
-          Router 2 is connected to Router 1, switch 2 and internet.
-          Switch 1 connects Subnet A and Router 1
-          Switch 2 connects Subnet B, wireless access point, network admin system and router 2.
2)      Please Assign IP addressing to each of the devices shown.  If a device is meant to be a DHCP client, then indicate as such.  For each system, please include the subnet mask and gateway for each system.  If a system does not have a gateway address, indicate by not applicable.  (Add additional rows as needed) (50 points)

For SUBNET-A, router 1 in the given diagram acts as the gateway for subnet A. Let’s assign 192.168.10.0/27 as the IP address for the Router 1. As shown in the diagram, three PCs were connected through the switch 1 in subnet A. Here down table provides the IP address assigned for the Subnet A elements which includes the Switch 1, PC 1, PC 2, and PC 3.

Subnet  A
System
IP Address
Subnet Mask
Gateway Address
Switch 1
192.168.10.2
255.255.255.224
192.168.10.1
PC-1
192.168.10.3
255.255.255.224
192.168.10.1
PC-2
192.168.10.4
255.255.255.224
192.168.10.1
PC-3
192.168.10.5
255.255.255.224
192.168.10.1

For SUBNET-B,  router 2 in the given diagram acts as the gateway for subnet B. Let’s assign 192.168.10.8/27 as the IP address for the Router 2. As shown in the diagram, three PCs and the network admin system are connected through the switch 2 in subnet B. Here down table provides the IP address assigned for all the elements of Subnet B which includes the Switch 2, PC 4, PC 5, PC 6 and Network Admin System.

Subnet  B
System
IP Address
Subnet Mask
Gateway Address
Switch-2
192.168.10.9
255.255.255.224
192.168.10.8
PC-4
192.168.10.10
255.255.255.224
192.168.10.8
PC-5
192.168.10.11
255.255.255.224
192.168.10.8
PC-6
192.168.10.12
255.255.255.224
192.168.10.8
Network Admin System
192.168.10.13
255.255.255.224
192.168.10.8

For SUBNET-C, same router 2 acts as the gateway. Let’s assign s192.168.10.16/27 as the IP address for Subnet C. Here down diagram is the full illustration of IP address assigned for the Subnet C which includes the access point, laptop ad tablet.  

Subnet  C
System
IP Address
Subnet Mask
Gateway Address
Access Point
192.168.10.17
255.255.255.224
192.168.10.16
Laptop
192.168.10.18
255.255.255.224
192.168.10.16
Tablet
192.168.10.19
255.255.255.224
192.168.10.16


3)      Identify what additional devices are needed (but not necessarily shown) for the basic functioning of a network.  For each additional device that is identified please provide the necessary network information. This does not include – User file server, printers, scanners, etc. (15 points)

We do not need any additional devices for the basic functioning of given network diagram. The given network diagram is itself a better functioning diagram, but we can add the repeater for to boost the signal with a device and bridges to pass packets of information to the correct location and to manages the traffic to maintain optimum performance on both sides of the network.

4)      For the wireless portion of the network, identify additional details required for its proper functionality.  (25 points)

           For the proper functionality for the wireless portion of the network should have:
-          High capacity load balancing.
-          Smarter way of managing the entire network from a centralized point.
-          Role based access control based on who, what, where, when and how a user or device is trying to access the network.
-          Ability to measure performance from the end-user’s perspective.
-          Mobile device management.
-          Roaming and redundancy


References:
                  Florida Center for Instructional Technology, Chapter 3: Hardware, Retrieved from https://fcit.usf.edu/network/chap3/chap3.htm


                   Mareco, D.M., (2017), 17 Features Every Fast, Secure Wireless Network Should Have, Secure Edge Networks, Retrieved from https://www.securedgenetworks.com/blog/11-features-every-secure-wireless-network-should-have