Jump server

A jump server or jump host or jumpbox or secure administrative host is a (special-purpose) computer on a network typically used to manage devices in a separate security zone. The most common example is managing a host in a DMZ from trusted networks or computers.

Background

In the 1990s when co-location facilities became more common there was a need to provide access between dissimilar security zones. The jump server concept emerged to meet this need. The jump server would span the two networks and typically be used in conjunction with a proxy service such as SOCKS to provide access from an administrative desktop to the managed device. As SSH tunneling became common it became the de facto method of access.

Definition

A jump server is a hardened and monitored device that spans two dissimilar security zones and provides a controlled means of access between them. User access should be tightly controlled and monitored.

Placement

Jump servers are typically placed between a secure zone and a DMZ to provide transparent management of devices on the DMZ once a management session has been established.

Typical implementations

The jump server acts as a single audit point for traffic and also a single place where user accounts can be managed. A prospective administrator must log into the jump server in order to gain access to the DMZ assets and all access can be logged for later audit.

Unix

A typical configuration is a hardened Unix (or Unix-like) machine configured with SSH and a local firewall. An administrator connects to a target machine in the DMZ by making an SSH connection from the administrator's personal computer to the jump server and then using SSH forwarding to access the target machine.

Using an SSH tunnel to the target host allows the use of insecure protocols to manage servers without creating special firewall rules or exposing the traffic on the inside network.

Windows

A typical configuration is a Windows server running Remote Desktop Services that administrators connect to, the isolates the secure infrastructure from the configuration of the administrators workstation.[1]

Security risks

A jump server is a potential risk in a network's design.[2] There are several ways of improving the security of the jump server, including:

With the high level of risk that a jump server can represent, a VPN may be a suitable and higher security replacement.[3]

See also

References

This article is issued from Wikipedia - version of the 9/30/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.