Chapter 8. Application Redirection


If you take a long hard look at application redirection, it is enough to give the security administrator within your network sleepless nights. Application redirection gives you the ability to intercept a flow of traffic based on the application it is using and redirect it to a different location totally transparent to the user . That location could be anywhere , local or remote. However, before you start to worry, let's understand why this feature is an extremely powerful utility that can increase the performance of your network and minimize operational costs. Therefore, while you might have a nervous security administrator, you should at least have a relatively happy chief financial officer.

A content switch is an intrusive device by its very nature. For it to provide its services, it needs to be able to see what information is being sent. This can be equated to that of a letter. Traditional routers are the postal workers. They see an address and send it to you regardless of the content. They are only interested in getting the letter to the addressee; sending it to the destination IP address in Layer 3 terms. What if this letter was urgent and you needed it at work but it was addressed to your home? How would you get it there? What if this letter was junk mail and you decided you had no need for it? Where would you send it? What if this letter needed to be sent to your accountant instead? How would you do this? The postal worker could never remember everything about you and your requirements without impacting everybody else's needs. Therefore, to make matters simple, he delivers it all to the address on the outside and it is up to you to sort it out when you get home.

While this works and has for many years , we are building more intelligent networks that require us to increase the level of service we offer, and to do this we need to see more than just the front of the envelope. Application redirection gives us this ability. We must stress that being able to transparently send a session to a remote location or to be able to scan the contents of an HTTP header are not security threats, but rather a mechanism by which we can accelerate the network and offer a rich set of services to enhance the user experience.

Application redirection allows us to indiscriminately intercept a data flow based on its destination, application, URL, or even its cookie value and steer it to another location entirely. This is done transparently to the user. So, what would we use this for?



Optimizing Network Performance with Content Switching
Optimizing Network Performance with Content Switching: Server, Firewall and Cache Load Balancing
ISBN: 0131014684
EAN: 2147483647
Year: 2003
Pages: 85

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net