Changes

Jump to navigation Jump to search
933 bytes added ,  12 years ago
Line 61: Line 61:  
==Anonymous FTP==
 
==Anonymous FTP==
 
An anonymous FTP allows a remote user to securely access a certain part of a disk space by creating an FTP connection and logging on to the system using anonymous as the username and the e-mail id as password.<ref>[http://sourcedaddy.com/networking/anonymous-ftp.html Anonymous FTP]</ref>
 
An anonymous FTP allows a remote user to securely access a certain part of a disk space by creating an FTP connection and logging on to the system using anonymous as the username and the e-mail id as password.<ref>[http://sourcedaddy.com/networking/anonymous-ftp.html Anonymous FTP]</ref>
 +
 +
==Security Issues==
 +
Although the FTP was designed to transfer data efficiently and reliably, the protocol has security loopholes because data are transmitted on a plain text and it does have any provision for data encryption. Hackers can easily steal users passwords, read and monitor private files and conversations and they can also install viruses.<ref>[http://www.ncftp.com/libncftp/doc/ftp_overview.html An Overview of the File Transfer Protocol; Security Concerns]</ref> Mark Allman from NASA Glenn Research Center/Sterling Software and Shawn Ostermann from Ohio University School of Electrical Engineering and Computer Science wrote RFC 2577 and identified three security problems associated with FTP such as '''Bounce Attacks''', '''Spoof attacks''' and ''Denial of Service Attacks''' and suggested measures to reduce or prevent security problems associated with FTP.<ref>[http://tools.ietf.org/html/rfc2577 RFC 2577]</ref>
    
==References==
 
==References==
9,082

edits

Navigation menu