Intelligence Driven Malware Analysis (IDMA) Malicious Profiling

Size: px
Start display at page:

Download "Intelligence Driven Malware Analysis (IDMA) Malicious Profiling"

Transcription

1 Intelligence Driven Malware Analysis (IDMA) Malicius Prfiling 14 January 2015 Hmeland Natinal Cybersecurity and Cmmunicatins Integratin Center

2 whami Cyber Threat Analyst at Nrthrp Grumman Perfrmed wide range f duties frm malware analysis t cyber threat reprting Supprting US-CERT/NCCIC B.S. in Digital Frensic Science frm Defiance Cllege (Ohi) M.S. in Digital Frensic Science frm Champlain Cllege (Vermnt) Certificatins GIAC Certified Reverse Engineer f Malware (GREM) GIAC Certified Incident Handler (GCIH) GIAC Certified Frensic Analyst (GCFA) Hmeland Office f Cybersecurity and Cmmunicatins 2

3 3 Outline Intrductin & Purpse Fundatin & Origin IDMA Overview Critical Cmpnents Operatinal Use Case Cnclusins Hmeland Office f Cybersecurity and Cmmunicatins

4 Intrductin & Purpse Malware Analysis Integratin Reduce peratinal islatin Increase effectiveness f threat intelligence and incident respnse peratins Augment Existing Methdlgies Nt attempting t reinvent the wheel Utilize threat intelligence t drive analysis Hmeland Office f Cybersecurity and Cmmunicatins 4

5 Fundatin & Origin Diamnd Mdel f Intrusin Analysis (Caltagirne et al. 2013) Rbust and Scalable Designed fr incident respnse Adapted fr malware analysis Facilitate a Bridge Incident respnse Malware analysis Threat intelligence Hmeland Office f Cybersecurity and Cmmunicatins 5

6 Critical Cmpnents f IDMA Indicatr Classificatin Nvel cncept Prvides cntext fr analysis Indicatr Crrelatin Nvel cncept Facilitates actinable and relevant indicatrs Threat Intelligence Order f Vlatility (TI-OV) Nvel cncept Methdical rder f precedence Hmeland Office f Cybersecurity and Cmmunicatins 6

7 Indicatr Classificatin & Crrelatin Hash values Single IP address Single dmain Surce and destinatin IP (net flw) Targeted prts and services Beacn addressed and lcatins Delivery methds File names File paths IDS signatures r ther detectin methds Intrusin bjectives (if knwn) Vulnerability identifiers File system interactin (create, change, delete) Registry interactins Tlchain analysis (packer, cmpiler) Impact and utcme Hmeland Office f Cybersecurity and Cmmunicatins 7

8 Threat Intelligence Order f Vlatility (TI-OV) Hmeland Office f Cybersecurity and Cmmunicatins 8

9 Prfiles f Analysis Fur Cre Prfiles (Analysis Methds) Static, Dynamic, Reversing, Adversary Segmented Analysis Reinfrce existing methdlgies Multiple cmpnents = ne prfile Mdular system f analysis Critical Questins f Malicius Prfiling Prvides fcus t cre prfiles Drives analysis twards intelligence criteria Hmeland Office f Cybersecurity and Cmmunicatins 9

10 IDMA Prfiles The basic cncept f malicius prfiling leverages existing malware analysis techniques applied with critical thinking and intelligence analysis skills. Mdular analysis Prfiles can be individually r cllectively applied t the diamnd mdel t increase efficiency and fcus analysis. Hmeland Office f Cybersecurity and Cmmunicatins 10

11 IDMA Cncept Hmeland Office f Cybersecurity and Cmmunicatins 11

12 IDMA Prcess Flw Hmeland Office f Cybersecurity and Cmmunicatins 12

13 Use Case SATR Discvery IDMA Analysis Malware hashes beacning t gvernment hsts Intelligence -> malware analysis -> incident respnse Integratin f effrts IDMA prject was a derivative f this effrt Hmeland Office f Cybersecurity and Cmmunicatins 13

14 Hmeland Office f Cybersecurity and Cmmunicatins 14

15 Use Case: Malicius Prfile TI-OV Adversary Infrastructure Capabilities Victim Behaviral Anti-frensic techniques Sample signed with tw digital certificates Hst Based Public facing server URL Designed t run n Windws XP Netwrk Based Digital certificate dmains Malicius dmain hardcded Hsting IP address Ephemeral Cmpile time Sample hash Detectin Time (Zeltser, 2015) Hmeland Office f Cybersecurity and Cmmunicatins 15

16 Use Case: Crrelating Evidence Original Wrk Flw Samples discvered Net flw examined (limited scpe) Samples were sent t malware shp (little cntext prvided) Callback dmain Net flw cnclusins Ttal time invested ~10 days (prir t additinal respnse) IDMA Wrk Flw Samples discvered IDMA applied (cntext discvery) Samples can be sent t malware shp Indicatrs frm all 8 categries f the prfile supplied Additinal cntext can drive further analysis (malware, IRT) Hmeland Office f Cybersecurity and Cmmunicatins 16

17 Use Case: Crrelating Evidence Original Wrk Flw Samples discvered Net flw examined (limited scpe) Samples were sent t malware shp (little cntext prvided) Callback dmain Net flw cnclusins Ttal time invested ~10 days (prir t additinal respnse) IDMA Wrk Flw Samples discvered IDMA applied (cntext discvery) Samples can be sent t malware shp Indicatrs frm all 8 categries f the prfile supplied Additinal cntext can drive further analysis (malware, IRT) Hmeland Office f Cybersecurity and Cmmunicatins 17

18 Use Case Cnclusins Full Scale Reverse Engineering Time cnsuming, resurce intensive prcess Few individuals are fully qualified IDMA Analysis Tw prfiles used (Static, Reversing) Tls utilized OllyDbg PEStudi BinText Cntext driven analysis Ttal time invested ~3 hurs (additinal) Hmeland Office f Cybersecurity and Cmmunicatins 18

19 Cnclusins Cntext Vlatility Shift field away frm single indicatrs Additinal cntext increases effectiveness f incident respnse and threat intelligence peratins Facilitates indicatr precedence Fcus analysis n less vlatile indicatrs Adds additinal cntext fr reprting Malware Analysis & Diamnd Mdel Value f Time Sample analysis can feed all fur cmpnents Malware analysis des nt have t be cmpartmentalized & segregated Cntext and behavir can be derived withut full scale reversing Can lead t increased effectiveness in incident respnse peratins Hmeland Office f Cybersecurity and Cmmunicatins 19

20 Questins? Hmeland Office f Cybersecurity and Cmmunicatins 20

IS315T IS Risk Management and Intrusion Detection [Onsite]

IS315T IS Risk Management and Intrusion Detection [Onsite] IS315T IS Risk Management and Intrusin Detectin [Onsite] Curse Descriptin: This curse addresses cncepts f risk management and intrusin detectin. Areas f instructin include hw t assess and manage risks

More information

SIEM Use Cases 45 use cases for Security Monitoring

SIEM Use Cases 45 use cases for Security Monitoring www.paladin.net SIEM Use Cases 45 use cases fr Security Mnitring Paladin - SIEM Use Cases Use Case 02 Descriptin DMZ Jumping This rule will fire when cnnectins seemed t be bridged acrss the netwrk's DMZ.

More information

RSA SOLUTION OVERVIEW

RSA SOLUTION OVERVIEW RSA Advanced Threat Detectin and Respnse with RSA NetWitness Lgs and Packets SPOTTING ADVANCED THREATS WITH BEHAVIOR ANALYTICS AND DATA SCIENCE MODELING Using Behavir Analytics and Data Science t Identify

More information

IS312T Information Security Essentials [Onsite]

IS312T Information Security Essentials [Onsite] IS312T [Onsite] Curse Descriptin: This curse is an intrductin t the security essentials. The curse identifies and examines types f infrmatin security used in industry and hw they are implemented. Prerequisite(s)

More information

E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering

E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering IT2042 - Infrmatin Security 1-1 E. G. S. Pillay Engineering Cllege, Nagapattinam Cmputer Science and Engineering Elective II IT 2042 INFORMATION SECURITY VIII Sem CSE QUESTION BANK - UNIT-IV 1) What is

More information

Wide Area Network (WAN)

Wide Area Network (WAN) Office f Infrmatin Technlgy Services Service Level Agreement Wide Area Netwrk (WAN) January 16, 2014 v2.2 Service Descriptin Wide Area Netwrk (WAN) Service Descriptin The Wide Area Netwrk (WAN) service

More information

ITIL 2011 Service Offerings and Agreements (SOA)

ITIL 2011 Service Offerings and Agreements (SOA) IT SERVICE MANAGEMENT ITIL 2011 Service Offerings and Agreements (SOA) CERTIFICATE: DURATION: COURSE DELIVERY: LANGUAGE: ITIL 2011 Service Offerings and Agreements (SOA) 5 Days Classrm, Live Virtual Classrm

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 6 2016 v5.1 Answers 100% 1. Which characteristic f the netwrk layer in the OSI mdel allws carrying packets fr multiple types f cmmunicatins amng many hsts? the de-encapsulatin f headers

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

TDR and Panda Fusion. Integration Guide

TDR and Panda Fusion. Integration Guide TDR and Panda Fusin Integratin Guide i WatchGuard Technlgies, Inc. TDR and Panda Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

Cisco Tetration Analytics, Release , Release Notes

Cisco Tetration Analytics, Release , Release Notes Cisc Tetratin Analytics, Release 1.102.21, Release Ntes This dcument describes the features, caveats, and limitatins fr the Cisc Tetratin Analytics sftware. Additinal prduct Release ntes are smetimes updated

More information

CCNA Security v2.0 Chapter 1 Exam Answers

CCNA Security v2.0 Chapter 1 Exam Answers CCNA Security v2.0 Chapter 1 Exam Answers 1. What methd can be used t mitigate ping sweeps? using encrypted r hashed authenticatin prtcls installing antivirus sftware n hsts deplying antisniffer sftware

More information

Operating systems. Module 7 IPC (Interprocess communication) PART I. Tami Sorgente 1

Operating systems. Module 7 IPC (Interprocess communication) PART I. Tami Sorgente 1 Operating systems Mdule 7 IPC (Interprcess cmmunicatin) PART I Tami Srgente 1 INTERPROCESS COMMUNICATION Prcesses within a system may be independent r cperating Cperating prcess can affect r be affected

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 9 2016 v5.1 Answers 100% 1. Which tw characteristics are assciated with UDP sessins? (Chse tw.) Destinatin devices receive traffic with minimal delay. Transmitted data segments are tracked.

More information

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days Curse Name: VMware vsphere: Install, Cnfigure, Manage [V6.5] Duratin: 5 Days Overview: This five-day curse features intensive hands-n training that fcuses n installing, cnfiguring, and managing VMware

More information

Patch Management Policy

Patch Management Policy Patch Management Plicy (Versin 1) Dcument Cntrl Infrmatin: Date: 21/5/18 Master Tracking Name Patch Management Plicy Master Tracking Reference Owning Service / Department Exeter IT Issue: 1 Apprvals: Authrs:

More information

TDR and Kaspersky. Integration Guide

TDR and Kaspersky. Integration Guide TDR and Kaspersky Integratin Guide i WatchGuard Technlgies, Inc. TDR and Kaspersky Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

TDR and Trend Micro. Integration Guide

TDR and Trend Micro. Integration Guide TDR and Trend Micr Integratin Guide i WatchGuard Technlgies, Inc. TDR and Trend Micr Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

Developing Java Web Services. Duration: 5 days

Developing Java Web Services. Duration: 5 days QWERTYUIOP{ Develping Java Web Services Duratin: 5 days The Develping Java Web Services training class prepares Java prgrammers t develp interperable Java Web services and using SOAP, WSDL, and XML Schema.

More information

Exam Blueprint. PRPC v6.3

Exam Blueprint. PRPC v6.3 Exam Blueprint PRPC Wrking Certified with PMF Methdlgy Black July 2, Belt 2012 PRPC v6.3 Cpyright 2013 Pegasystems Inc., Cambridge, MA All rights reserved. This dcument describes prducts and services f

More information

Implementing a Data Warehouse with Microsoft SQL Server

Implementing a Data Warehouse with Microsoft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Curse Cde: 20463 Certificatin Exam: 70-463 Duratin: 5 Days Certificatin Track: MCSA: SQL Server

More information

Implementing a SQL Data Warehouse

Implementing a SQL Data Warehouse Implementing a SQL Data Warehuse Implementing a SQL Data Warehuse Curse Cde: 20767 Certificatin Exam: 70-767 Duratin: 5 Days Certificatin Track: MCSA: SQL 2016 BI Develpment Frmat: Classrm Level: 300 Abut

More information

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. TRAINING WEEK COURSE OUTLINE May 9-13 2016 RADISSON HOTEL TRINIDAD Prt f Spain, Trinidad, W.I. FACILITATOR S BIOGRAPHY Jhn Tannahill, CA, CISM, CGEIT, CRISC is a management cnsultant specializing in infrmatin

More information

Computer Science Department cs.salemstate.edu. ITE330 Web Systems. Catalog description:

Computer Science Department cs.salemstate.edu. ITE330 Web Systems. Catalog description: Cmputer Science Department cs.salemstate.edu ITE330 Web Systems 4 cr. Catalg descriptin: This curse prvides an intrductin t web systems and technlgies, including an verview f architecture f a website,

More information

Andrid prgramming curse Sessin bjectives Intrductin URL & HttpCnnectin Netwrking APIs Using URL t read data Using HttpCnnectin pst data Reading netwrk state Web Service SOAP REST By Võ Văn Hải Faculty

More information

Relius Documents ASP Checklist Entry

Relius Documents ASP Checklist Entry Relius Dcuments ASP Checklist Entry Overview Checklist Entry is the main data entry interface fr the Relius Dcuments ASP system. The data that is cllected within this prgram is used primarily t build dcuments,

More information

CAMPBELL COUNTY GILLETTE, WYOMING

CAMPBELL COUNTY GILLETTE, WYOMING CAMPBELL COUNTY GILLETTE, WYOMING System Supprt Analyst I System Supprt Analyst II Senir System Supprt Analyst Class specificatins are intended t present a descriptive list f the range f duties perfrmed

More information

Genesys Certification Study Guide

Genesys Certification Study Guide Genesys Certificatin Study Guide Genesys Certified Presales 8, Genesys WFO Slutins (GCPS8 - WFO) Exam Cde 817e Prduct Supprted: Wrkfrce Manager, Skills Assessr/Training Manager, Quality Manager Type f

More information

TDR and ESET Endpoint. Integration Guide

TDR and ESET Endpoint. Integration Guide TDR and ESET Endpint Integratin Guide i WatchGuard Technlgies, Inc. TDR and ESET Endpint Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

The Future of Physical Security The Decade Ahead

The Future of Physical Security The Decade Ahead The Future f Physical Security The Decade Ahead 4.10.2018 @ Las Vegas Terry Gld Principal Analyst D6 Research Sessin Learning Objectives Preparedness fr majr cultural disruptin Map utcmes t technlgy evlutin

More information

Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst Curse Outline Certified Threat Intelligence Analyst Curse Outline Mdule 01: Intrductin t Threat Intelligence Understanding Intelligence Intelligence Definitin and Essential Terminlgy Intelligence vs. Infrmatin

More information

TDR and McAfee. Integration Guide

TDR and McAfee. Integration Guide TDR and McAfee Integratin Guide i WatchGuard Technlgies, Inc. TDR and McAfee Endpint Security Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

Data Communications over Context-Based WMNs Delay Performance Evaluation

Data Communications over Context-Based WMNs Delay Performance Evaluation 3rd IFIP/IEEE Internatinal Wrkshp n Bandwidth n Demand and Federatin Ecnmics (BD), C-lcated with NOMS Sympsium Osaka, Japan, 23rd April 2010 Data Cmmunicatins ver Cntext-Based WMNs Delay Perfrmance Evaluatin

More information

TDR and Sophos Software. Integration Guide

TDR and Sophos Software. Integration Guide TDR and Sphs Sftware Integratin Guide i WatchGuard Technlgies, Inc. TDR and Sphs Deplyment Overview Threat Detectin and Respnse is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

ITU-T T Focus Group on Identity Management (FG IdM): Report on IdM Use Cases and Gap Analysis

ITU-T T Focus Group on Identity Management (FG IdM): Report on IdM Use Cases and Gap Analysis Internatinal Telecmmunicatin Unin T Fcus Grup n Identity Management (FG IdM): Reprt n IdM Use Cases and Gap Analysis Ray P. Singh Telcrdia Technlgies 732-699-6105 rsingh@telcrdia.cm FG IdM Outline Scpe

More information

Table of Contents. WipeDrive Enterprise Logging, March Logging Settings... 3 Log Format Types Audit Log Destination Options...

Table of Contents. WipeDrive Enterprise Logging, March Logging Settings... 3 Log Format Types Audit Log Destination Options... WipeDrive Enterprise Lgging, March 2018 Table f Cntents Lgging Settings... 3 Lg Frmat Types... 4 Plain Text Lg File Optin... 4 Extensible Markup Language (XML) Lg File Optin... 6 Cmma Delimited (CSV) Lg

More information

Data Warehouse: Introduction

Data Warehouse: Introduction Data Warehuse: Intrductin Data warehuse Intrductin Database and data mining grup, Plitecnic di Trin Plitecnic di Trin Database and data mining grup, Plitecnic di Trin Decisin supprt systems Huge peratinal

More information

Venue of the PoC: Lab of Deutsche Telekom, Darmstadt (Germany) Demonstration will be held via web session

Venue of the PoC: Lab of Deutsche Telekom, Darmstadt (Germany) Demonstration will be held via web session Annex A (nrmative): NFV ISG PC Prpsal Template A.1 NFV ISG PC Prpsal Template A.1.1 PC Team Members Include additinal manufacturers, peratrs r labs shuld additinal rles apply. PC Prject Name: Multi-Vendr

More information

TDR and Avast Business Antivirus. Integration Guide

TDR and Avast Business Antivirus. Integration Guide TDR and Avast Business Antivirus Integratin Guide i WatchGuard Technlgies, Inc. TDR and Avast Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

TDR & Bitdefender. Integration Guide

TDR & Bitdefender. Integration Guide TDR & Bitdefender Integratin Guide TDR and Bitdefender Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs frm Firebxes and

More information

TDR and Symantec. Integration Guide

TDR and Symantec. Integration Guide TDR and Symantec Integratin Guide i WatchGuard Technlgies, Inc. TDR and Symantec Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and Trika Firewall Maestr 1 Trika Systems Intrductin Firewall is essential design element fr enterprise and datacenter security requirements. Organizatins are using firewall and ther security technlgies t

More information

Common Language Runtime

Common Language Runtime Intrductin t.net framewrk.net is a general-purpse sftware develpment platfrm, similar t Java. Micrsft intrduced.net with purpse f bridging gap between different applicatins..net framewrk aims at cmbining

More information

IT103T Operating Systems [Onsite]

IT103T Operating Systems [Onsite] IT103T [Onsite] Curse Descriptin: This curse serves as a survey n typical internal functins f a generic cmputer perating system. The cmputer s ability t manage such resurces as memry, device, I/O, files

More information

Software Engineering

Software Engineering Sftware Engineering Chapter #1 Intrductin Sftware systems are abstract and intangible. Sftware engineering is an engineering discipline that is cncerned with all aspects f sftware prductin. Sftware Prducts

More information

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher NSE 8 Certificatin Exam Descriptin fr FrtiGate 5.2 and higher NSE 8 Certificatin Exam Descriptin fr FrtiGate 5.2 and higher Last Updated: 12 June 2017 Frtinet, FrtiGate, and FrtiGuard are registered trademarks

More information

TDR and Malwarebytes. Integration Guide

TDR and Malwarebytes. Integration Guide TDR and Malwarebytes Integratin Guide i WatchGuard Technlgies, Inc. TDR and Malwarebytes Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

CCNA 1 Chapter 1 v5.03 Exam Answers 2016

CCNA 1 Chapter 1 v5.03 Exam Answers 2016 CCNA 1 Chapter 1 v5.03 Exam Answers 2016 1. A cmpany is cntemplating whether t use a client/server r a peer-t-peer netwrk. What are three characteristics f a peer-t-peer netwrk? (Chse three.) better security

More information

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

EView/400i Management Pack for Systems Center Operations Manager (SCOM) EView/400i Management Pack fr Systems Center Operatins Manager (SCOM) Cncepts Guide Versin 7.0 July 2015 1 Legal Ntices Warranty EView Technlgy makes n warranty f any kind with regard t this manual, including,

More information

Request for Proposals (RFP) Bid Reference RFP 2016/DAF/ICT/001 UN CITY ICT BASIC SUPPORT AND OUTSOURCING SERVICES. Annex 1: Terms of Reference

Request for Proposals (RFP) Bid Reference RFP 2016/DAF/ICT/001 UN CITY ICT BASIC SUPPORT AND OUTSOURCING SERVICES. Annex 1: Terms of Reference Request fr Prpsals (RFP) Bid Reference RFP 2016/DAF/ICT/001 UN CITY ICT BASIC SUPPORT AND OUTSOURCING SERVICES Annex 1: Terms f Reference 1 UN CITY ICT BASIC SUPPORT AND OUTSOURCING SERVICES Annex 1 Terms

More information

Extensible Query Processing in Starburst

Extensible Query Processing in Starburst Extensible Query Prcessing in Starburst Laura M. Haas, J.C. Freytag, G.M. Lhman, and H.Pirahesh IBM Almaden Research Center CS848 Instructr: David Tman Presented By Yunpeng James Liu Outline Intrductin

More information

Atlona Academy Partner Program Outline for Becoming a Certified Partner

Atlona Academy Partner Program Outline for Becoming a Certified Partner Atlna Academy Partner Prgram Outline fr Becming a Certified Partner Atlna Academy training resurces are a great way t gain the tls and knwledge yu need t succeed! Welcme t the Atlna Academy Training prgram!

More information

VMware vsphere 6: Fast Track

VMware vsphere 6: Fast Track Length: 5 Days Frmat: Instructr-led Overview This intensive training curse fcuses n installing, cnfiguring, and managing VMware vsphere 6. This curse cmbines the cntent f the VMware vsphere: Install, Cnfigure,

More information

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management CNS-220-1I: Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r

More information

CNS-222-1I: NetScaler for Apps and Desktops

CNS-222-1I: NetScaler for Apps and Desktops CNS-222-1I: NetScaler fr Apps and Desktps Overview Designed fr students with little r n previus NetScaler, NetScaler Gateway r Unified Gateway experience, this curse is best suited fr individuals wh will

More information

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110 NCTA-Certified Clud Technlgist (NCT) Exam NCT-110 Exam Infrmatin Candidate Eligibility: The NCTA-Certified Clud Technlgist (NCT) exam requires n applicatin fee, supprting dcumentatin, nr ther eligibility

More information

WDBWL v1.2 Cisco Deploying Basic Wireless LANs

WDBWL v1.2 Cisco Deploying Basic Wireless LANs WDBWL v1.2 Cisc Deplying Basic Wireless LANs Curse Length: 3 Curse Delivery: Traditinal Classrm Online Live Curse Overview This 3-day instructr-led, hands-n curse is designed t give yu a firm understanding

More information

IMPORTING INFOSPHERE DATA ARCHITECT MODELS INFORMATION SERVER V8.7

IMPORTING INFOSPHERE DATA ARCHITECT MODELS INFORMATION SERVER V8.7 IMPORTING INFOSPHERE DATA ARCHITECT MODELS INFORMATION SERVER V8.7 Prepared by: March Haber, march@il.ibm.cm Last Updated: January, 2012 IBM MetaData Wrkbench Enablement Series Table f Cntents: Table f

More information

UFuRT: A Work-Centered Framework and Process for Design and Evaluation of Information Systems

UFuRT: A Work-Centered Framework and Process for Design and Evaluation of Information Systems In: Prceedings f HCI Internatinal 2007 UFuRT: A Wrk-Centered Framewrk and Prcess fr Design and Evaluatin f Infrmatin Systems Jiajie Zhang 1, Keith A. Butler 2 1 University f Texas at Hustn, 7000 Fannin,

More information

A Novel Description Language for Value-Added Services to enable Automated Functional Testing

A Novel Description Language for Value-Added Services to enable Automated Functional Testing A Nvel Descriptin Language fr Value-Added Services t enable Autmated Functinal Testing 21. ITG Fachtagung Mbilkmmunikatin Patrick Wacht Frankfurt University f Applied Sciences, Germany Research Grup fr

More information

CXD Citrix XenDesktop 5 Administration

CXD Citrix XenDesktop 5 Administration CXD-202-1 Citrix XenDesktp 5 Administratin This curse prvides the fundatin necessary fr administratrs t effectively centralize and manage desktps in the datacenter and deliver them as a service t users

More information

Transmission Control Protocol Introduction

Transmission Control Protocol Introduction Transmissin Cntrl Prtcl Intrductin TCP is ne f the mst imprtant prtcls f Internet Prtcls suite. It is mst widely used prtcl fr data transmissin in cmmunicatin netwrk such as Internet. Features TCP is reliable

More information

Extended Traceability Report for Enterprise Architect

Extended Traceability Report for Enterprise Architect Extended Traceability Reprt User Guide Extended Traceability Reprt fr Enterprise Architect Extended Traceability Reprt fr Enterprise Architect... 1 Disclaimer... 2 Dependencies... 2 Overview... 2 Limitatins

More information

Power365. Quick Start Guide

Power365. Quick Start Guide Pwer365 Quick Start Guide 12/2017 Table f Cntents Prject Types... 4 The Email Frm File Prject Type... 4 The Email With Discvery Prject Type... 4 The Integratin Prject Type... 4 The Integratin Pr Prject

More information

Performance testing. Test approach The below diagram illustrates the approach that is used for performance testing a Pega 7 application.

Performance testing. Test approach The below diagram illustrates the approach that is used for performance testing a Pega 7 application. The Pega Platfrm is different t the standard Java applicatin in a number f ways; hwever, the apprach t perfrmance testing and tuning Pega 7 is n different. There are a number f key cnsideratins that yu

More information

PCI Multiple I/O Host Adapter 1. Introduction

PCI Multiple I/O Host Adapter 1. Introduction PCI Multiple I/O Hst Adapter 1. Intrductin This PCI Hst Adapter is a PCI cntrller bard which can upgrade yur desktp cmputer t have Multiple RS232 (UART) prts. This Lw Prfile Frm factr can supprt Lw prfile

More information

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls*

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls* Operatinal Security Firewalls and Intrusin Detectin CS242 Cmputer Netwrks Speaking Frankly The Internet is nt a very safe place Frm ur netwrk administratr s pint f view, the wrld divides int tw camps:

More information

Chapter 2. The OSI Model and TCP/IP Protocol Suite. PDF created with FinePrint pdffactory Pro trial version

Chapter 2. The OSI Model and TCP/IP Protocol Suite. PDF created with FinePrint pdffactory Pro trial version Chapter 2 The OSI Mdel and TCP/IP Prtcl Suite PDF created with FinePrint pdffactry Pr trial versin www.pdffactry.cm Outline THE OSI MODEL LAYERS IN THE OSI MODEL TCP/IP PROTOCOL SUITE ADDRESSING TCP/IP

More information

DVS Enterprise Test Results for Microsoft Lync 2013 and Citrix XenDesktop 7. Dell Client Cloud Computing Engineering Revision: 1.

DVS Enterprise Test Results for Microsoft Lync 2013 and Citrix XenDesktop 7. Dell Client Cloud Computing Engineering Revision: 1. DVS Enterprise Test Results fr Micrsft Lync 2013 and Citrix XenDesktp 7 Dell Client Clud Cmputing Engineering Revisin: 1.0 11/6/13 THIS DOCUMENT IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN TYPOGRAPHICAL

More information

ITE310 Computer Networks

ITE310 Computer Networks Cmputer Science Department cs.salemstate.edu ITE310 Cmputer Netwrks 4 cr. Catalg descriptin: This curse begins with an intrductin t cmputer netwrks, including hardware, sftware, trubleshting, and maintenance.

More information

ITD Information Security October 19, 2015

ITD Information Security October 19, 2015 ITD Infrmatin Security Octber 19, 2015 Cntents Intrductin... 3 Synpsis... 3 ITD Security Team... 3 Cunty Emplyees... 3 Malware Prtectin... 4 Physical Security... 4 Data... 4 Internet... 4 Micrsft Office

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? CCNA 4 Chapter 8 v5.0 Exam Answers 2015 (100%) 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput

More information

HP Server Virtualization Solution Planning & Design

HP Server Virtualization Solution Planning & Design Cnsulting & Integratin Infrastructure Services HP Server Virtualizatin Slutin Planning & Design Service descriptin Hewlett-Packard Cnsulting & Integratin Infrastructure Cnsulting Packaged Services (HP

More information

CERTIFICATION OPTIONS

CERTIFICATION OPTIONS CERTIFICATION OPTIONS Optin 1 Everything DiSC Online Curse (Wiley) Participants are awarded Wiley s DiSC Trainer Certificatin, a lifetime persnal achievement that is fully prtable thrughut ne s career,

More information

Analysing Big Data with Microsoft R

Analysing Big Data with Microsoft R Analysing Big Data with Micrsft R Analysing Big Data with Micrsft R Curse Cde: 20773 Certificatin Exam: 70-773 Duratin: 3 Days Certificatin Track: MCSA: Machine Learning Frmat: Classrm Level: 300 Abut

More information

CA CMDB Connector for z/os

CA CMDB Connector for z/os PRODUCT SHEET: CA CMDB CONNECTOR FOR Z/OS CA CMDB Cnnectr fr z/os CA CMDB Cnnectr fr z/os discvers mainframe cnfiguratin items (CIs) and enables ppulatin f that infrmatin int the CA CMDB repsitry. Designed

More information

INFORMATION TECHNOLOGY SERVICES NIST COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION

INFORMATION TECHNOLOGY SERVICES NIST COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION NIST 800-171 COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION WHAT IS NIST 800-171 COMPLIANCE AND WHY DO WE HAVE TO DO IT? Any Cntrlled Unclassified Infrmatin (CUI) residing in nnfederal infrmatin

More information

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

VMware AirWatch Certificate Authentication for Cisco IPSec VPN VMware AirWatch Certificate Authenticatin fr Cisc IPSec VPN Fr VMware AirWatch Have dcumentatin feedback? Submit a Dcumentatin Feedback supprt ticket using the Supprt Wizard n supprt.air-watch.cm. This

More information

UPGRADING TO DISCOVERY 2005

UPGRADING TO DISCOVERY 2005 Centennial Discvery 2005 Why Shuld I Upgrade? Discvery 2005 is the culminatin f ver 18 mnths wrth f research and develpment and represents a substantial leap frward in audit and decisin-supprt technlgy.

More information

Simple Identity Management Profile

Simple Identity Management Profile Simple Identity Management Prfile Dcument Number: DCIM1055 Dcument Type: Specificatin Dcument Status: Published Dcument Language: E Date: 2017-07-11 Versin: 4.0.0 Versin 4.0.0 1 This prfile is fr infrmatinal

More information

Utilities Global Business* Service Descriptions and Metrics

Utilities Global Business* Service Descriptions and Metrics Utilities Glbal Business* Service Descriptins and Metrics January 30, 2017 *Nte: The Service Descriptins fr Oracle Dataraker Clud Services can be fund in a separate dcument at www.racle.cm/cntracts. Oracle

More information

CIRT-Level Response to Advanced Persistent Threat Richard Bejtlich

CIRT-Level Response to Advanced Persistent Threat Richard Bejtlich CIRT-Level Respnse t Advanced Persistent Threat Richard Bejtlich (richard@tasecurity.cm) I. Assumptins Yu have discvered, r learned frm an external party, that yur rganizatin is an Advanced Persistent

More information

Maximo Reporting: Maximo-Cognos Metadata

Maximo Reporting: Maximo-Cognos Metadata Maxim Reprting: Maxim-Cgns Metadata Overview...2 Maxim Metadata...2 Reprt Object Structures...2 Maxim Metadata Mdel...4 Metadata Publishing Prcess...5 General Architecture...5 Metadata Publishing Prcess

More information

Improving the Customer Experience by Implementing Self-Service across all Channels

Improving the Customer Experience by Implementing Self-Service across all Channels Imprving the Custmer Experience by Implementing Self-Service acrss all Channels Hasniza Mhamed General Manager, Grup Digital Center Telekm Malaysia 2017 TM Frum 1 Telekm Malaysia at Glance Our visin Our

More information

CS200T Programming in Java I [Onsite]

CS200T Programming in Java I [Onsite] CS200T Prgramming in Java I [Onsite] Curse Descriptin: This curse cvers the fundamentals f Java prgramming. Object-riented prgramming techniques and Unified Mdeling Language (UML) are als intrduced. Students

More information

DEMISTIFYING COMPLEX EVENT PROCESSING. Edson Tirelli Drools Fusion Lead, Red Hat May 2 nd, 2011

DEMISTIFYING COMPLEX EVENT PROCESSING. Edson Tirelli Drools Fusion Lead, Red Hat May 2 nd, 2011 DEMISTIFYING COMPLEX EVENT PROCESSING Edsn Tirelli Drls Fusin Lead, Red Hat May 2 nd, 2011 Agenda Brief intrductin n CEP and Terminlgy Drls Fusin: Cmplex Event Prcessing extensins Event Declaratin and

More information

Querying Data with Transact SQL

Querying Data with Transact SQL Querying Data with Transact SQL Curse Cde: 20761 Certificatin Exam: 70-761 Duratin: 5 Days Certificatin Track: MCSA: SQL 2016 Database Develpment Frmat: Classrm Level: 200 Abut this curse: This curse is

More information

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management Mdule Title Duratin : CNS-220-1I: Citrix NetScaler Traffic Management : 5 days Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will

More information

HPE AppPulse Mobile. Software Version: 2.1. IT Operations Management Integration Guide

HPE AppPulse Mobile. Software Version: 2.1. IT Operations Management Integration Guide HPE AppPulse Mbile Sftware Versin: 2.1 IT Operatins Management Integratin Guide Dcument Release Date: Nvember 2015 Cntents Overview: The IT Operatins Management Integratin 3 System Requirements 3 Hw t

More information

Parallel Processing in NCAR Command Language for Performance Improvement

Parallel Processing in NCAR Command Language for Performance Improvement Parallel Prcessing in NCAR Cmmand Language fr Perfrmance Imprvement Ping Gu, University f Wyming Mentr: Wei Huang, NCAR C- Mentr: Dave Brwn, NCAR August 1, 2013 Intrductin and Mtivatin ² The NCAR Cmmand

More information

Dashboard Extension for Enterprise Architect

Dashboard Extension for Enterprise Architect Dashbard Extensin fr Enterprise Architect Dashbard Extensin fr Enterprise Architect... 1 Disclaimer... 2 Dependencies... 2 Overview... 2 Limitatins f the free versin f the extensin... 3 Example Dashbard

More information

ACR1283L Standalone Contactless Reader

ACR1283L Standalone Contactless Reader ACR1283L Standalne Cntactless Reader Technical Specificatins V1.05 Subject t change withut prir ntice inf@acs.cm.hk www.acs.cm.hk Table f Cntents 1.0. Intrductin... 3 2.0. Features... 4 3.0. Typical Applicatins...

More information

Cyber Security for Accounting and Auditing Professionals

Cyber Security for Accounting and Auditing Professionals Cyber Security fr Accunting and Auditing Prfessinals Curse Infrmatin The American Bard f Frensic Accunting (ABFA), alng with an esteemed grup f educatrs and prfessinals, develped the Cyber Security fr

More information

FILLING VOIDS IN IT SERVICE DELIVERY WITH MATURE SOLUTIONS

FILLING VOIDS IN IT SERVICE DELIVERY WITH MATURE SOLUTIONS Dennis Bateman Sandia Natinal Labratries May 2018 NLIT2018 FILLING VOIDS IN IT SERVICE DELIVERY WITH MATURE SOLUTIONS Curse Abstract aimed at Teaming fr Perfrmance Sandia Natinal Labratries in Albuquerque,

More information

CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%)

CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%) CCNA 3 Chapter 2 v5.0 Exam Answers 2015 (100%) 1. Which tw netwrk design features require Spanning Tree Prtcl (STP) t ensure crrect netwrk peratin? (Chse tw.) static default rutes implementing VLANs t

More information

IT Essentials (ITE v6.0) Chapter 5 Exam Answers 100% 2016

IT Essentials (ITE v6.0) Chapter 5 Exam Answers 100% 2016 IT Essentials (ITE v6.0) Chapter 5 Exam Answers 100% 2016 1. What are tw functins f an perating system? (Chse tw.) cntrlling hardware access managing applicatins text prcessing flw chart editing prgram

More information

Creating an Automation Framework to make Record and Play Automation practical for Test Use Cases

Creating an Automation Framework to make Record and Play Automation practical for Test Use Cases Creating an Autmatin Framewrk t make Recrd and Play Autmatin practical fr Test Use Cases Cpyright Ntice Gemetric Limited. All rights reserved. N part f this dcument (whether in hardcpy r electrnic frm)

More information

Enterprise Chat and Developer s Guide to Web Service APIs for Chat, Release 11.6(1)

Enterprise Chat and  Developer s Guide to Web Service APIs for Chat, Release 11.6(1) Enterprise Chat and Email Develper s Guide t Web Service APIs fr Chat, Release 11.6(1) Fr Unified Cntact Center Enterprise August 2017 Americas Headquarters Cisc Systems, Inc. 170 West Tasman Drive San

More information

Milestone Solution Partner IT Infrastructure Components Certification Summary

Milestone Solution Partner IT Infrastructure Components Certification Summary Milestne Slutin Partner IT Infrastructure Cmpnents Certificatin Summary Prmise Technlgies VESS R2600 Strage Slutin 08-27-2014 Table f Cntents Intrductin... 3 Certified Prducts... 3 Test Prcess... 3 Tplgy...

More information