Introduction

IPSec configurations can get very complicated, especially if you are dealing with site-to-site IPSec tunnels, remote access IPSec tunnels, and numerous IPSec peers. The key to any IPSec implementation is spending a significant amount of time doing the necessary planning. Identify all the security parameters that will be used for IKE and IPSec and the authentication mechanism that you will use to verify remote IPSec devices. Decide what traffic you need to protect with IPSec by identifying protocols, applications, and IP addresses.

You will also want to verify the configurations on the routers that you will use with IPSec to ensure that their current configurations are compatible with IPSec. Finally, and this point is extremely important, ...

Get SECUR Exam Cram™ 2 (Exam 642-501) now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.