VPN Basics and Concepts
VPN Security and Authentication
VPN Protocols and Encryption
VPN Deployment and Access Control
VPN Performance and Limitations
100

Define a Virtual Private Network (VPN) and explain its primary purpose.

A VPN is a secure, private connection between two points communicating over a network, typically the internet. It provides encrypted tunnels to protect data from unauthorized access and enables secure remote access to a private network.

100

What is authentication in the context of VPNs, and why is it important?

Authentication verifies a user's identity before granting access to a network. It is crucial to prevent unauthorized access and ensure that only legitimate users can establish VPN connections.

100

What is the primary advantage of asymmetric encryption in VPNs?

Asymmetric encryption eliminates the need for secure key distribution by using a public-private key pair. It ensures that only the intended recipient (holding the private key) can decrypt messages.

100

What factors should be considered when choosing a VPN termination point?

Factors include processing power, network address translation (NAT) presence, required security features (firewall, intrusion detection), and the physical or logical location of the termination point.

100

What are the common performance issues associated with VPNs?

Performance issues include slow connection speeds due to encryption overhead, latency from routing traffic through VPN servers, and network congestion affecting bandwidth.

200

What problem did VPNs solve compared to private WAN circuits?

VPNs provided a more cost-effective alternative to private WAN circuits, which were expensive and required dedicated infrastructure. VPNs allow secure remote access over public networks at a lower cost.

200

Compare and contrast two-factor authentication (2FA) and multi-factor authentication (MFA).

2FA requires two verification steps (e.g., password + SMS code).

MFA involves multiple authentication factors, which can include knowledge (password), possession (smartcard), and inherence (biometrics).

200

Describe the function of the Advanced Encryption Standard (AES) in VPN security.

AES is a widely used symmetric encryption standard that ensures secure data transmission by encrypting and decrypting information using the same key, making it ideal for VPN traffic protection.

200

Explain Role-Based Access Control (RBAC) in VPNs.

RBAC assigns access permissions based on user roles rather than individual identities, ensuring users have appropriate privileges based on their job functions while improving security and compliance.

200

How does data throttling prevention work in VPNs?

VPNs encrypt traffic, preventing ISPs from identifying specific data types and selectively slowing down (throttling) activities like video streaming or peer-to-peer file sharing.

300

Describe how an encrypted tunnel functions in a VPN.

An encrypted tunnel in a VPN ensures data confidentiality by wrapping network packets in encryption protocols. This prevents eavesdroppers from accessing transmitted data, making intercepted packets indecipherable without encryption keys.

300

Explain the role of JSON Web Token (JWT) in VPN authentication.

JWT is an open standard used to securely transmit authentication and authorization information between parties. It encrypts user credentials, allowing secure identity verification across systems.

300

Differentiate between tunnel-mode encryption and transport-mode encryption.

Tunnel-mode encryption encrypts both the IP header and payload, ensuring full confidentiality during transmission.

Transport-mode encryption only encrypts the payload, leaving the IP header visible, which is useful for end-to-end secure communications.

300

What are the security risks of using a VPN without additional access controls?

Risks include unauthorized access to sensitive data, exposure to malware if a compromised account connects to the network, and data exfiltration due to the lack of inspection on VPN traffic.

300

Why can a VPN sometimes result in a poor user experience?

Complex configurations, compatibility issues with certain devices or operating systems, frequent disconnections, and slow speeds due to encryption processing can lead to a poor user experience.

400

Explain the difference between site-to-site VPN and remote access VPN.

Site-to-Site VPN: Connects entire networks across different locations, allowing multiple devices to communicate securely.

Remote Access VPN: Connects individual users to a private network, enabling secure access from remote locations.

400

Describe how biometric authentication enhances VPN security.

Biometric authentication uses unique physical traits (e.g., fingerprints, voice recognition, retinal scans) to verify a user's identity, reducing the risk of credential theft or unauthorised access.

400

How does OpenID Connect (OIDC) improve user authentication in VPNs?

OIDC adds an identity layer to OAuth 2.0, allowing users to authenticate once and access multiple services without re-entering credentials, improving security and convenience.

400

How does Zero Trust security improve VPN authorization?

Zero Trust security requires continuous verification of users and devices before granting access, rather than assuming trust based on network location. This reduces risks associated with unauthorized access.

400

Explain why VPN scalability can be a challenge for large organizations.

As the number of remote users increases, VPN servers must handle higher loads, requiring significant computational resources and network infrastructure to maintain performance and security.

500

Why should organizations consider the trustworthiness of their VPN provider?

VPN providers handle all transmitted data between users and the VPN server. If the provider is untrustworthy, it may log, monitor, or misuse user data, leading to potential privacy and security risks.

500

What is the difference between authentication and authorization in VPN security? Provide an example.

Authentication verifies identity (e.g., logging in with a password).

Authorization determines access privileges (e.g., a verified user can access certain network resources but not administrative settings).

500

Why is public-key encryption used at the start of a VPN session before switching to symmetric encryption?

Public-key encryption securely exchanges the symmetric key at the beginning of the session. Once exchanged, symmetric encryption is used for faster data transmission, balancing security and efficiency.

500

Compare hardware-based and software-based host-to-host VPNs.

Hardware-based VPNs use dedicated devices for VPN management, offering high performance and security.

Software-based VPNs rely on software installed on devices, providing flexibility but potentially higher resource usage.

500

What are the security risks associated with VPN split tunneling?

Split tunneling allows users to access both a private network and the internet simultaneously. This can expose the corporate network to malware or data leaks if unsecured traffic is compromised.