Ochrana koncových staníc pomocou Cisco Security Agent 6.0. Ľubomír Varga.

Size: px
Start display at page:

Download "Ochrana koncových staníc pomocou Cisco Security Agent 6.0. Ľubomír Varga."

Transcription

1 Ochrana koncových staníc pomocou Cisco Security Agent 6.0 Ľubomír Varga

2 Agenda CSA 6.0 refresh Vybrané vlastnosti CSA 6.0 Application Trust levels Notify User Rule Actions User Justifications Digital Signature Identification Automatic Signature Generation Data Loss Prevention (DLP) Printer Access Control Rule Otázky a odpovede

3 CSA refresh HIDS/HIPS zabezpečuje ochranu pracovných staníc a serverov založený na kontrole správania koncového systému (behavior-based) ochrana pred day-zero útokmi centrálna správa Management Center for CSA (CSA MC) centrálne definovanie politík pre CSA centrálne úložisko log záznamov od CSA reporting a alerting

4 Vybrané nové vlastnosti CSA 6.0 Application Trust levels Notify User Rule Actions User Justifications Digital Signature Identification Automatic Signature Generation Data Loss Prevention (DLP) Printer Access Control Rule

5 Application Trust levels

6 Application Trust levels - popis globálne zoznamy aplikácii podľa úrovne dôveryhodnosti WhiteList, GreyList, BlackList preddefinované pravidlá reflektujú tieto explicitne definované úrovne dôveryhodnosti aplikácií aplikácie v zozname WhiteList = minimálne reštrikcie aplikácie v zozname GreyList = zvýšené reštrikcie aplikácie v zozname BlackList = maximálne reštrikcie nutné zabezpečiť zvýšenú ochranu aplikácií v zozname WhiteList

7 Application Trust levels príklad WhiteList

8 Application Trust levels použitie v pravidle

9 Application Trust levels EventLog wizard

10 Application Trust levels vs. CSA 5.2 CSA 5.2 nemá implementované ATL možnosť riešenia vytvoriť vlastné triedy aplikácií (Application classes) pre rôzne úrovne dôveryhodnosti modifikovať nevyhnutné preddefinované pravidlá, aby zohľadňovali novovytvorené triedy aplikácií CSA 5.2 nemá integrovaný wizard pre priame zaradzovanie aplikácií priamo z hlásení v Eventlog do vlastných aplikačných tried

11 Notify User Rule Action

12 Notify User Rule Actions upozornenie používateľa na výskyt vybraných udalostí v systéme notifikácia môže byť aktivovaná na základe uplatnenia reštrikčného pravidla pre danú udalosť (Allow, Deny, Terminate) ak sa neaktivovalo žiadne reštrikčné pravidlo (Allowed by default) ľubovoľná kombinácia predchádzajúcich možností vyžiadanie vyjadrenia používateľa k danej udalosti (Justification) v CSA 5.2 nerealizovateľné (ani workarround)

13 Notify User Rule Actions

14 Notify User Rule Actions Notification Notification + Justification

15 User Justification

16 User Justification vyžiadanie vyjadrenia používateľa pri pravidlách s akciou QUERY pri pravidlách s akciou NOTIFY vyjadrenie je súčasťou záznamu o udalosti v EventLog na CSA MC poskytnutie vyjadrenia nie je pre používateľa povinné (zo systémového hľadiska) v CSA 5.2 nerealizovateľné (ani workarround)

17 User Justification

18 User Justification

19 Digital Signature Identification

20 Digital Signature Identification CSA automaticky identifikuje digitálny podpis aplikácie (súčasť mandatory policy) ak je digitálny podpis dôveryhodný aplikácia je označená ako trusted trusted aplikácie podliehajú menším reštrikciám ako untrusted aplikácie modifikovateľný zoznam dôveryhodných digitálnych podpisov Good Digital Signers file set

21 Digital Signature Identification

22 Digital Signature Identification

23 Digital Signature Identification

24 Automatic Signature Generation

25 Automatic Signature Generation poskytuje nové funkcie CSA pre Windows platformy: automaticky generované signatúry ochrana pred DoS útokmi Process stack recovery ochrana MSRPC a LPC imunizácia enterprise princíp fungovania pravidlo typu System API Control zachytí pokus o útok typu buffer overflow CSA na pracovnej stanici vygeneruje lokálnu signatúru a pošle ju na CSA MC korelačný engine na CSA MC podľa preddefinovaných nastavení vygeneruje globálnu signatúru všetci ostatní CSA si v rámci pollingu globálnu signatúru stiahnu na základe tejto signatúry sú CSA agenti schopní zablokovať tento pokus o buffer overflow

26 Automatic Signature Generation simulovaný scenár CSA 6.0 CSA MC CSA 6.0 CSA 6.0 CSA 6.0 signature based deny Msf Attacker

27 Automatic Signature Generation príprava attacker

28 Automatic Signature Generation exploit executing

29 Automatic Signature Generation CSA MC

30 Automatic Signature Generation CSA MC

31 Automatic Signature Generation CSA MC

32 Automatic Signature Generation hlásenia z CSA

33 Automatic Signature Generation CSA klient

34 Automatic Signature Generation DoS prevention

35 Data Loss Prevention (DLP)

36 Data Loss Prevention (DLP) skenovanie súborov na prítomnosť citlivých dát on demand plánovaný scan on access pri otváraní pri zápise citlivé data sú identifikované podľa reťazcov (patterns) klasifikácia súborov - priradenie TAG súborom podľa výsledku scan použitie TAG v pravidlách klasifikačných klasifikácia aplikácii pri prístupe k tagovaným súborom reštrikčných kontrola prístupu aplikácií k tagovaným súborom

37 Data Loss Prevention (DLP) klasifikácia súborov TXT TAG

38 Data Loss Prevention (DLP) reštrikčné pravidlo

39 Printer Access Control

40 Printer Access Control riadenie prístupu aplikácií k tlačiarňam doplnenie funkcionality pre DLP kontrola ďalšej cesty kadiaľ môžu dáta opustiť pracovnú stanicu v CSA 5.2 File Access Control Network Access Control Clipboard Access Control v CSA 6.0 pribudol typ pravidla Printer Access Control

41 Kontrola ciest dát smerom z pracovnej stanice File server Network CSA 5.2 Clipboard CSA 6.0? Printer

42 Otázky a odpovede

VYLEPŠOVANIE KONCEPTU TRIEDY

VYLEPŠOVANIE KONCEPTU TRIEDY VYLEPŠOVANIE KONCEPTU TRIEDY Typy tried class - definuje premenné a metódy (funkcie). Ak nie je špecifikovaná inak, viditeľnosť členov je private. struct - definuje premenné a metódy (funkcie). Ak nie

More information

Spôsoby zistenia ID KEP

Spôsoby zistenia ID KEP Spôsoby zistenia ID KEP ID KEP (kvalifikovaný elektronický podpis) je možné zistiť pomocou napr. ovládacieho panela, prostredíctvom prehliadača Internet Expolrer, Google Chrome alebo Mozilla Firefox. Popstup

More information

Spájanie tabuliek. Jaroslav Porubän, Miroslav Biňas, Milan Nosáľ (c)

Spájanie tabuliek. Jaroslav Porubän, Miroslav Biňas, Milan Nosáľ (c) Spájanie tabuliek Jaroslav Porubän, Miroslav Biňas, Milan Nosáľ (c) 2011-2016 Úvod pri normalizácii rozdeľujeme databázu na viacero tabuliek prepojených cudzími kľúčmi SQL umožňuje tabuľky opäť spojiť

More information

Anycast. Ľubor Jurena CEO Michal Kolárik System Administrator

Anycast. Ľubor Jurena CEO Michal Kolárik System Administrator Anycast Ľubor Jurena CEO jurena@skhosting.eu Michal Kolárik System Administrator kolarik@skhosting.eu O nás Registrátor Webhosting Serverové riešenia Správa infraštruktúry Všetko sa dá :-) Index Čo je

More information

Registrácia účtu Hik-Connect

Registrácia účtu Hik-Connect Registrácia účtu Hik-Connect Tento návod popisuje postup registrácie účtu služby Hik-Connect prostredníctvom mobilnej aplikácie a webového rozhrania na stránke www.hik-connect.comg contents in this document

More information

Aplikačný dizajn manuál

Aplikačný dizajn manuál Aplikačný dizajn manuál Úvod Aplikačný dizajn manuál je súbor pravidiel vizuálnej komunikácie. Dodržiavaním jednotných štandardov, aplikácií loga, písma a farieb pri prezentácii sa vytvára jednotný dizajn,

More information

Microsoft Azure platforma pre Cloud Computing. Juraj Šitina, Microsoft Slovakia

Microsoft Azure platforma pre Cloud Computing. Juraj Šitina, Microsoft Slovakia Microsoft Azure platforma pre Cloud Computing Juraj Šitina, Microsoft Slovakia m Agenda Cloud Computing Pohľad Microsoftu Predstavujeme platformu Microsoft Azure Benefity Cloud Computingu Microsoft je

More information

McAfee Host Intrusion Prevention Administration Course

McAfee Host Intrusion Prevention Administration Course McAfee Host Intrusion Prevention Administration Course Education Services administration course The McAfee Host Intrusion Prevention Administration course provides attendees with indepth training on the

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

Riešenia a technológie pre jednotnú správu používateľov

Riešenia a technológie pre jednotnú správu používateľov Riešenia a technológie pre jednotnú správu používateľov Radovan Semančík Agenda Úvod: Identity Crisis Technológie správy používateľov Postup nasadenia Záver Súčasný stav IT Security Nekonzistentné bezpečnostné

More information

Tvorba informačných systémov. 4. prednáška: Návrh IS

Tvorba informačných systémov. 4. prednáška: Návrh IS Tvorba informačných systémov 4. prednáška: Návrh IS Návrh informačného systému: témy Ciele návrhu ERD DFD Princípy OOP Objektová normalizácia SDD Architektonické pohľady UML diagramy Architektonické štýly

More information

MageFence User manual

MageFence User manual MageFence User manual Table of contents 1. Overview 1.1 General information 1.2 Key features 1.3 About this manual 2. Installation 2.1 Installation requirements 2.2 Installation instructions 3.MageFence

More information

LL LED svietidlá na osvetlenie športovísk. MMXIII-X LEADER LIGHT s.r.o. Všetky práva vyhradené. Uvedené dáta podliehajú zmenám.

LL LED svietidlá na osvetlenie športovísk. MMXIII-X LEADER LIGHT s.r.o. Všetky práva vyhradené. Uvedené dáta podliehajú zmenám. LL LED svietidlá na osvetlenie športovísk MMXIII-X LEADER LIGHT s.r.o. Všetky práva vyhradené. Uvedené dáta podliehajú zmenám. LL SPORT LL SPORT je sofistikované vysoko výkonné LED svietidlo špeciálne

More information

Databázy (1) Prednáška 11. Alexander Šimko

Databázy (1) Prednáška 11. Alexander Šimko Databázy (1) Prednáška 11 Alexander Šimko simko@fmph.uniba.sk Contents I Aktualizovanie štruktúry databázy Section 1 Aktualizovanie štruktúry databázy Aktualizácia štruktúry databázy Štruktúra databázy

More information

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator)

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator) McAfee Application Control 8.1.0 - Windows Interface Reference Guide (McAfee epolicy Orchestrator) Interface Reference Add Installer page Add an existing installer to the McAfee epo repository. Table 1

More information

Symbols I N D E list, variable, 143, variable, 143

Symbols I N D E list, variable, 143, variable, 143 I N D E X Symbols A @dynamic list, 153 @dynamic variable, 143, 153 @local variable, 143 acceptable use documents, 62 63 policies, 17 access control rules COM components, 155 data sets, 147 149 file sets,

More information

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence HLA ID: 90FZSBZFZSB 56BVCXVBVCK 23YSLUSYSLI 01GATCAGATC Cyber space is very similar to organic realm Keys & certificates are

More information

Send initial disclosures and get e-signatures via NPRESS

Send initial disclosures and get e-signatures via NPRESS Lender You Can Trust Send initial disclosures and get e-signatures via NPRESS NMSI provides initial disclosures to its borrowers electronically for delivery and signing. If you are choosing to e-sign the

More information

NIKY a NIKY S. JEDNOFÁZOVÉ UPS od 600 do 3000 VA SVETOVÝ ŠPECIALISTA PRE ELEKTRICKÉ INŠTALÁCIE A DIGITÁLNE SYSTÉMY BUDOV

NIKY a NIKY S. JEDNOFÁZOVÉ UPS od 600 do 3000 VA SVETOVÝ ŠPECIALISTA PRE ELEKTRICKÉ INŠTALÁCIE A DIGITÁLNE SYSTÉMY BUDOV NIKY a NIKY S JEDNOFÁZOVÉ UPS od 600 do 3000 VA SVETOVÝ ŠPECIALISTA PRE ELEKTRICKÉ ŠTALÁCIE A DIGITÁLNE SYSTÉMY BUDOV Ideálna ochrana pre malé kancelárie a domáce kancelárske aplikácie. Tento rad ponúka

More information

Basic knowledge of the Microsoft Windows operating system and its core functionality.

Basic knowledge of the Microsoft Windows operating system and its core functionality. Administering Microsoft SQL Server Databases Course Description: This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2014 database. The

More information

Implementing Network Admission Control

Implementing Network Admission Control CHAPTER 2 This chapter describes how to implement Network Admission Control (NAC) and includes the following sections: Network Topology Configuration Overview Installing and Configuring the Cisco Secure

More information

Základná(umelecká(škola(Jána(Albrechta Topoľčianska(15

Základná(umelecká(škola(Jána(Albrechta Topoľčianska(15 Základná(umelecká(škola(Jána(Albrechta Topoľčianska(15 851(01(Bra@slava Titl.: Ján(Hrčka Bohrova(11 851(01(Bra@slava V(Bra@slave(21.11.2013 Vec:(Odpoveď(na(informácie(ohľadom(mandátnej(zmluvy(na(základe(Zákona(č.(211/2000(Zb.

More information

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo Exam : 642-565 Title : Security Solutions for Systems Engineers(SSSE) Version : Demo 1. SomeCompany, Ltd. wants to implement the the PCI Data Security Standard to protect sensitive cardholder information.

More information

Citrix XenApp. RSA Secured Implementation Guide for RSA DLP Endpoint VDI. Partner Information. Last Modified: March 28 th, 2014

Citrix XenApp. RSA Secured Implementation Guide for RSA DLP Endpoint VDI. Partner Information. Last Modified: March 28 th, 2014 RSA Secured Implementation Guide for RSA DLP Endpoint VDI Partner Information Last Modified: March 28 th, 2014 Product Information Partner Name Citrix Web Site www.citrix.com Product Name Version & Platform

More information

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc. Cisco Systems Cisco Secure Access Control System RSA SecurID Ready Implementation Guide Partner Information Last Modified: March 27, 2008 Product Information Partner Name Cisco Systems, Inc. Web Site www.cisco.com

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

McAfee Red and Greyscale

McAfee Red and Greyscale epolicy Orchestrator version 4.0 Quick Reference Card Product Updates DAT File Updates Database server McAfee Download Site 1 2 4 Threat Notification epolicy Orchestrator Server and Master Repository 6

More information

Poradové a agregačné window funkcie. ROLLUP a CUBE

Poradové a agregačné window funkcie. ROLLUP a CUBE Poradové a agregačné window funkcie. ROLLUP a CUBE 1) Poradové a agregačné window funkcie 2) Extrémy pomocou DENSE_RANK(), TOP() - Príklady 3) Spriemernené poradia 4) Kumulatívne súčty 5) Group By a Datepart,

More information

Data Reference Searcher. Documentation

Data Reference Searcher. Documentation Documentation Martin Dráb 8/19/2010 TABLE OF CONTENT Table of content... 1 Basic information... 2 Supported versions of Microsoft Dynamics AX... 2 Supported languages... 2 Installation... 3 User guide...

More information

McAfee Application Control and McAfee Change Control Linux Product Guide Linux

McAfee Application Control and McAfee Change Control Linux Product Guide Linux McAfee Application Control and McAfee Change Control 6.3.0 - Linux Product Guide 6.3.0 - Linux COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection,

More information

McAfee VirusScan and McAfee epolicy Orchestrator Administration Course

McAfee VirusScan and McAfee epolicy Orchestrator Administration Course McAfee VirusScan and McAfee epolicy Orchestrator Administration Course Education Services administration course training The McAfee VirusScan Enterprise and McAfee epolicy Orchestrator (McAfee epo ) Administration

More information

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Course 834 EC-Council Certified Secure Programmer Java (ECSP) Course 834 EC-Council Certified Secure Programmer Java (ECSP) Duration: 3 days You Will Learn How To Apply Java security principles and secure coding practices Java Security Platform, Sandbox, JVM, Class

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

More about Windows OS Security

More about Windows OS Security OPC Presentation 10-31-17 More about Windows OS Security By Len Groth PC Security by Listing Blacklisting Greylisting Whitelisting Blacklisting* (in Computing) A Blacklist is an access control system that

More information

Recipient Configuration. Štefan Pataky MCP, MCTS, MCITP

Recipient Configuration. Štefan Pataky MCP, MCTS, MCITP Recipient Configuration Štefan Pataky MCP, MCTS, MCITP Agenda Mailbox Mail Contact Distribution Groups Disconnected Mailbox Mailbox (vytvorenie nového účtu) Exchange Management Console New User Exchange

More information

Databázové systémy. SQL Window functions

Databázové systémy. SQL Window functions Databázové systémy SQL Window functions Scores Tabuľka s bodmi pre jednotlivých študentov id, name, score Chceme ku každému doplniť rozdiel voči priemeru 2 Demo data SELECT * FROM scores ORDER BY score

More information

Copyright 2016 by Martin Krug. All rights reserved.

Copyright 2016 by Martin Krug. All rights reserved. MS Managed Service Copyright 2016 by Martin Krug. All rights reserved. Reproduction, or translation of materials without the author's written permission is prohibited. No content may be reproduced without

More information

Hardcore PI System Hardening

Hardcore PI System Hardening Hardcore PI System Hardening Jozef Sujan, Lubos Mlcoch 1 Agenda 1. No-nonsense approach to Cyber Security 2. The Power of... PowerShell 3. Deadly Sins of PI Administrators Note: All examples in this presentation

More information

exam. Number: Passing Score: 800 Time Limit: 120 min File Version: CHECKPOINT

exam. Number: Passing Score: 800 Time Limit: 120 min File Version: CHECKPOINT 156-730.exam Number: 156-730 Passing Score: 800 Time Limit: 120 min File Version: 1.0 CHECKPOINT 156-730 Check Point Accredited Sandblast Administrator Version 1.0 Exam A QUESTION 1 Regarding a proper

More information

Administering Microsoft SQL Server 2014 Databases

Administering Microsoft SQL Server 2014 Databases Administering Microsoft SQL Server 2014 Databases Course: 20462 Course Details Audience(s): IT Professional(s) Technology: Microsoft SQL Server 2014 Duration: 40 HRs. ABOUT THIS COURSE This forty hours

More information

Security: Worms. Presenter: AJ Fink Nov. 4, 2004

Security: Worms. Presenter: AJ Fink Nov. 4, 2004 Security: Worms Presenter: AJ Fink Nov. 4, 2004 1 It s a War Out There 2 Analogy between Biological and Computational Mechanisms The spread of self-replicating program within computer systems is just like

More information

Administering Microsoft SQL Server 2012/2014 Databases

Administering Microsoft SQL Server 2012/2014 Databases Page 1 of 10 Overview This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2014 database. The course focuses on teaching individuals how

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Secure Java Web Application Development Lifecycle - SDL (TT8325-J) Day(s): 5 Course Code: GK1107 Overview Secure Java Web Application Development Lifecycle (SDL) is a lab-intensive, hands-on Java / JEE

More information

Bezpečnosť webovských aplikácií (2. časť)

Bezpečnosť webovských aplikácií (2. časť) Bezpečnosť webovských aplikácií (2. časť) Richard Ostertág Katedra informatiky FMFI UK, Bratislava ostertag@dcs.fmph.uniba.sk 2011/12 R. Ostertág (KI FMFI UK) Bezpečnosť webovských aplikácií (2) 1 / 14

More information

McAfee epolicy Orchestrator

McAfee epolicy Orchestrator McAfee epolicy Orchestrator Centrally get, visualize, share, and act on security insights Security management requires cumbersome juggling between tools and data. This puts the adversary at an advantage

More information

APPLICATION WHITELISTING: APPROACHES AND CHALLENGES

APPLICATION WHITELISTING: APPROACHES AND CHALLENGES APPLICATION WHITELISTING: APPROACHES AND CHALLENGES Himanshu Pareek, Sandeep Romana and P R L Eswari Centre for Development of Advanced Computing, Hyderabad, India {himanshup, sandeepr, prleswari}@cdac.in

More information

McAfee Endpoint Security Threat Prevention Product Guide - Windows

McAfee Endpoint Security Threat Prevention Product Guide - Windows McAfee Endpoint Security 10.6.0 - Threat Prevention Product Guide - Windows COPYRIGHT Copyright 2019 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator,

More information

Exchange Security Small Business Edition. User Manual

Exchange Security Small Business Edition. User Manual Exchange Security Small Business Edition User Manual Avira Exchange Security - Small Business Edition Table of contents Table of contents 1 Introduction... 3 2 System requirements... 4 3 The Avira Exchange

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Pass4sure q. Cisco Securing Cisco Networks with Sourcefire IPS

Pass4sure q. Cisco Securing Cisco Networks with Sourcefire IPS Pass4sure.500-285.42q Number: 500-285 Passing Score: 800 Time Limit: 120 min File Version: 6.1 Cisco 500-285 Securing Cisco Networks with Sourcefire IPS I'm quite happy to announce that I passed 500-285

More information

Change Management MANDATORY CRITERIA

Change Management MANDATORY CRITERIA MANDATORY CRITERIA 1. Does the tool facilitate the recording and storage of Request for Changes (RFC) in an easily accessible format? Comments: Yes. The recording tool provides easy input formats. Main

More information

Security in Ad Hoc Networks Attacks

Security in Ad Hoc Networks Attacks Security in Ad Hoc Networks Attacks Nie Pin niepin(at)cc.hut.fi T-79.5401 Special Course in Mobility Management: Ad hoc networks 2007-3-28 NiePin/HUT/CS/TML 1 Agenda Objectives of attacks Target selection

More information

Administering Microsoft SQL Server Databases

Administering Microsoft SQL Server Databases Administering Microsoft SQL Server Databases 20462D; 5 days, Instructor-led Course Description This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft

More information

A Comprehensive CyberSecurity Policy

A Comprehensive CyberSecurity Policy A Comprehensive CyberSecurity Policy Review of ALL NGFW Capabilities Attack Surface Reduction From Complex to Comprehensive Before and After of a PANW customer 1 2 1 Enhanced Policy on the L7 layer Leverage

More information

McAfee Application Control Windows Product Guide. (McAfee epolicy Orchestrator)

McAfee Application Control Windows Product Guide. (McAfee epolicy Orchestrator) McAfee Application Control 8.1.0 - Windows Product Guide (McAfee epolicy Orchestrator) COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection,

More information

VMware VMware View. RSA Secured Implementation Guide for RSA DLP Endpoint VDI. Partner Information. Last Modified: March 27 th, 2014

VMware VMware View. RSA Secured Implementation Guide for RSA DLP Endpoint VDI. Partner Information. Last Modified: March 27 th, 2014 RSA Secured Implementation Guide for RSA DLP Endpoint VDI Partner Information Last Modified: March 27 th, 2014 Product Information Partner Name VMware Web Site www.vmware.com Product Name Version & Platform

More information

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Administrator s manual

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Administrator s manual KASPERSKY LAB Kaspersky Administration Kit version 6.0 Administrator s manual KASPERSKY ADMINISTRATION KIT VERSION 6.0 Administrator s manual Kaspersky Lab Visit our website: http://www.kaspersky.com/

More information

Web Tap Payment Authentication and Encryption With Zero Customer Effort

Web Tap Payment Authentication and Encryption With Zero Customer Effort Web Tap Payment Authentication and Encryption With Zero Customer Effort Henry Ng Tap-Card-Pay Systems Corporation, Vancouver BC V5X3Y3, Canada henryng@tapcardpay.com Abstract. We propose a public-key authentication

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Securing Java/ JEE Web Applications (TT8320-J) Day(s): 4 Course Code: GK1123 Overview Securing Java Web Applications is a lab-intensive, hands-on Java / JEE security training course, essential for experienced

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Configuring Event Action Rules

Configuring Event Action Rules CHAPTER 8 This chapter explains how to add event action rules policies and how to configure event action rules. It contains the following sections: Understanding Policies, page 8-1 Understanding Event

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP,

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite McAfee Public Cloud Server Security Suite Comprehensive security for AWS and Azure cloud workloads As enterprises shift their data center strategy to include and often lead with public cloud server instances,

More information

Administering Microsoft SQL Server Databases

Administering Microsoft SQL Server Databases 20462C - Version: 1 21 April 2018 Administering Microsoft SQL Server Databases Administering Microsoft SQL Server Databases 20462C - Version: 1 5 days Course Description: This five-day instructor-led course

More information

IoT Security: Hardening Services Over Connected Devices. Brian

IoT Security: Hardening Services Over Connected Devices. Brian IoT Security: Hardening Services Over Connected Devices Brian Knopf @DoYouQA WHO AM I Sr Director of Security Research & IoT Architect @Neustar @DoYouQA 20+ Home Previously years in IT, QA, Dev & Security

More information

MDaemon Vs. MailEnable Enterprise Premium

MDaemon Vs. MailEnable Enterprise Premium Comparison Guide Vs. Enterprise Premium The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

Managing Exceptions in a SOA world

Managing Exceptions in a SOA world Managing Exceptions in a SOA world Author: Ramesh Ranganathan Page 1 of 6 Table of Contents 1. Introduction 3 2. SOA Exception Management challenges 3 3. Conclusion 6 Page 2 of 6 1. Introduction Exception

More information

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client.

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client. Secure Remote Access Contents Platform Compatibility...1 Known Issues...1 Resolved Issues...3 Upgrading SonicOS SSL VPN Firmware Procedures...4 Related Technical Documentation...6 Platform Compatibility

More information

Configuring Event Action Rules

Configuring Event Action Rules CHAPTER 7 This chapter explains how to add event action rules policies and how to configure event action rules. It contains the following sections: Understanding Security Policies, page 7-1 Event Action

More information

Teach Me How: B2B Deliverability in a B2C World

Teach Me How: B2B Deliverability in a B2C World Teach Me How: B2B Deliverability in a B2C World Chris Arrendale CEO & Principal Deliverability Strategist Inbox Pros (www.inboxpros.com) @Arrendale Agenda - Outline Delivery versus Deliverability Provisioning

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Education Services administration course The McAfee Network Security Platform Administration course from McAfee Education Services is an essential

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP,

More information

Policy Settings for Windows Server 2003 (including SP1) and Windows XP (including SP2)

Policy Settings for Windows Server 2003 (including SP1) and Windows XP (including SP2) Web 2 Policy Settings for (including SP1) and XP (including SP2) This document was written by Conan Kezema. and XP together introduce more than 270 new administrative template policy settings for you to

More information

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1 Forescout Version 1.1 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

MDaemon Vs. MailEnable Enterprise Premium

MDaemon Vs. MailEnable Enterprise Premium Comparison Guide Vs. Enterprise Premium The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP

More information

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch Multiple AirWatch versions Have documentation feedback? Submit a Documentation Feedback

More information

Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) CHAPTER 2 Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) This chapter contains information on the following topics: HTTPS Overview, page 2-1 HTTPS for Cisco Unified IP Phone Services,

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of Email Server and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3,

More information

Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9

Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9 Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9 About Me Chief Security Officer @ Bit9 Former Director of Technical Operations and Information Security @ Center for

More information

McAfee Embedded Control for Retail

McAfee Embedded Control for Retail McAfee Embedded Control for Retail System integrity, change control, and policy compliance for retail point of sale systems McAfee Embedded Control for retail maintains the integrity of your point-of-sale

More information

The Protocols that run the Internet

The Protocols that run the Internet The Protocols that run the Internet Attack types in the Internet Seminarvortrag Sommersemester 2003 Jens Gerken Content Internet Attacks Introduction Network Service Attacks Distributed Denial of Service

More information

DLP GUIDE

DLP GUIDE www.safetica.com DLP GUIDE Content Introduction to context DLP protecting data with Safetica... 3 How does Safetica protect data?... 3 Exercise: Use-cases for most common scenarios... 4 Protecting data

More information

Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) This chapter provides information about Hypertext Transfer Protocol over Secure Sockets Layer. HTTPS, page 1 HTTPS for Cisco Unified IP Phone

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Putting the 20 Critical Controls into Action: Real World Use Cases. Lawrence Wilson, UMass, CSO Wolfgang Kandek, Qualys, CTO

Putting the 20 Critical Controls into Action: Real World Use Cases. Lawrence Wilson, UMass, CSO Wolfgang Kandek, Qualys, CTO Putting the 20 Critical Controls into Action: Real World Use Cases Lawrence Wilson, UMass, CSO Wolfgang Kandek, Qualys, CTO Critical Controls Summit, DC August 12, 2013 Agenda Security Program at UMass

More information

Advanced Custom Policy

Advanced Custom Policy C H A P T E R 9 Advanced Custom Policy The Cisco Security Agent (CSA) is an extremely flexible product that has granular policy enforcement capabilities. Included as part of the product installation on

More information

McAfee Labs Threat Advisory Photominer

McAfee Labs Threat Advisory Photominer McAfee Labs Threat Advisory Photominer December 8, 2017 McAfee Labs periodically publishes Threat Advisories to provide customers with a detailed analysis of prevalent malware. This Threat Advisory contains

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

McAfee Database Security

McAfee Database Security McAfee Database Security Sagena Security Day 6 September 2012 September 20, 2012 Franz Hüll Senior Security Consultant Agenda Overview database security DB security from McAfee (Sentrigo) VMD McAfee Vulnerability

More information

STIX/TAXII feed processing

STIX/TAXII feed processing Detecting network intruders with STIX/TAXII feed processing A Guide www.manageengine.com/products/eventlog/ Introduction In today's evolving threat landscape, the key to efficient threat mitigation is

More information

Rethinking IoT Authentication & Authorization Models

Rethinking IoT Authentication & Authorization Models Rethinking IoT Authentication & Authorization Models 2017 ISSA SoCal Security Symposium September 14, 2017 Hilton Orange County, Costa Mesa Brian Knopf @DoYouQA WHO AM I Sr Director of Security Research

More information

Comodo APT Assessment Tool

Comodo APT Assessment Tool rat Comodo APT Assessment Tool Software Version 1.1 Administrator Guide Guide Version 1.1.102815 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Reference Book

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Reference Book KASPERSKY LAB Kaspersky Administration Kit version 6.0 Reference Book KASPERSKY ADMINISTRATION KIT VERSION 6.0 Reference Book Kaspersky Lab Ltd. Visit our website: http://www.kaspersky.com/ Revision date:

More information