首页
会员中心
到顶部
到尾部
网络工程毕业设计

多分支企业网络分析与设计论文

时间:2020/10/13 21:43:53  作者:  来源:  查看:0  评论:0
内容摘要: 多分支企业网络分析与设计    摘     要随着网络的高速发展,电子商务办公成为了许多公司企业采用的办公方式,各个企业开始允许其生意伙伴、供应商来访问本企业的局域网,以此来加强彼此间的相互了...
多分支企业网络分析与设计
         
随着网络的高速发展,电子商务办公成为了许多公司企业采用的办公方式,各个企业开始允许其生意伙伴、供应商来访问本企业的局域网,以此来加强彼此间的相互了解和信任。但是这样的信息交流不但带来了网络的复杂性,还带来了网络管理和安全性等问题。为此VPN的诞生就顺应时代的要求,VPN就是利用公网链路架设私有网络,实质上就是利用加密技术在公网上建立一个数据通讯隧道,这样就实现了不用搭建专线就可以实现远程访问的目的,使得企业的内部网络具有了专用性和安全性,既可以使得服务质量得到保证,又可以使得企业内部的网络应用有了安全保障,还大大节省了企业的开支。构建VPN另一重要性就是能够充分有效的利用有限的广域网资源,为重要数据提供可靠地带宽。广泛地讲,VPN体系结构可以被分为两种常见的情况:站点到站点的VPN(企业总部与各个分部之间的互联)和远程访问VPN(远程用户与公司总部之间的互联)。VPN技术实现安全互联有多种方式,如MPLS VPNSSL VPN等,但IPSec VPN技术是现在企业用的最多的接入方式。本实验主要是以XX金融公司为研究对象,为金融保险公司的分支机构设计VPN,为企业提供安全可靠稳定的信息平台。本设计采用Juniper SSG系列,集防火墙和IP Sec VPN于一体。当然本课题只对VPN网设计及应用进行一些简单的研究,相对于实际中的企业VPN的组建来说,其功能是远远不够的。但是通过这个课题的研究可以使我们对企业网的VPN组建有了一定的了解,对于以后在实际中进行VPN的组建将起到一定的作用。
 
关键词:企业 VPN技术;安全保障;VPN;IPSEC VPN ;加密技术
 
          ABSTRACT   
  With the rapid development of e-commerce office to become the office of many companies, various companies began to allow its business partners, suppliers to access the enterprise LAN, in order to strengthen mutual understanding and trust between each other. But this exchange of information not only brought the complexity of the network, network management and security issues. For the birth of VPN conform to the requirements of the times, VPN is the use of the public network link to set up a private network, in essence, is the use of encryption technology in the public network to establish a data communication tunnel, so do not have to build a line you can achieve remote access the purpose of making the enterprise's internal network has a dedicated and security, not only can make the quality of service is guaranteed, but also makes the internal network applications with security, but also significant savings in corporate expenses. Building a VPN another importance is the ability to make full and effective use of limited WAN resources to provide reliable bandwidth for important data. Broadly speaking, the VPN architecture can be divided into two common situations: site-to-site VPN (interconnection between the corporate headquarters and each segment) and Remote Access VPN (remote users with corporate headquarters interconnection between). VPN technology to achieve a secure Internet a variety of ways, such as MPLS VPN, SSL VPN, IPSec VPN technology is now enterprises with the most access. In this study, mainly XX Finance Corporation for the study, design VPN finance and insurance company branches, to provide enterprises with safe, reliable and stable information platform. This design uses Juniper SSG series, featuring a firewall, and IP Sec VPN in one. Of course, this subject only to the VPN network design and application of some simple research relative to the actual corporate VPN set up, its function is not enough. But through the study of the subject so that we have a certain understanding of enterprise network VPN set up, VPN set up for the future in practice will play a role.
Key word: Enterprise; VPN technology; Security; VPNIPSEC VPNEncryption technology
  


相关评论
广告联系QQ:45157718 点击这里给我发消息 电话:13516821613 杭州余杭东港路118号雷恩国际科技创新园  网站技术支持:黄菊华互联网工作室 浙ICP备06056032号