Encrypting absolutely everything, even within the LAN

Posted by chris_l on Server Fault See other posts from Server Fault or by chris_l
Published on 2010-04-07T23:10:18Z Indexed on 2010/04/07 23:13 UTC
Read the original article Hit count: 144

Filed under:
|
|

Has anybody tried that approach already? I'm really considering it: Instead of relying on network based IDS etc., every packet must use encryption which was initiated by a certificate issued by my own CA.

  • Every client gets a unique client certificate
  • Every server gets a unique server certificate
  • Every service additionally requires to login.

Both SSL and SSH would be ok. Access to the internet would be done via an SSL tunnel to the gateway.

Is it feasible? Does it create practical problems? How could it be done and enforced? What do you think?

© Server Fault or respective owner

Related posts about network

Related posts about encryption