Update on AbuseHelper

Size: px
Start display at page:

Download "Update on AbuseHelper"

Transcription

1 Update on AbuseHelper Christian Van Heurck CERT.be Presentation for Belnet

2 Agenda Description of the intended setup Lessons learned Our idea right now Discussions 2

3 Overview of the 1 st installation: AH rules the world ShadowServer C&C 3rd party providers CleanMX RT-IR AbusIX Sources Whois Other experts Reporting & Archiving Mail digests Automatic Internal Feeds CRM Cache Events Archive Manual Feeds 3

4 Expected goals (1) Fully automated handling of automated reporting Google AS information SPAM reporting C&C notifications Fully automated time delimited sources e.g. Rustock 4

5 Expected goals (2) Integrate (future) internal sources IDS/IPS logs HoneyPot HoneySpider Team Cymru 5

6 Main goal: let the bots do the work! Do all the repetitive job until the creation of the ticket CSIRT only contacts the people CSIRT safeguards manpower for added value tasks From a theoritical and technical point of view: it works! 6

7 But We want: 100% confidence that no information is lost Full archive of all the incidents in a central place (how long? ) A place to query information for visualisation purposes 7

8 Some AbuseHelper issues Learning curve! Learning AbuseHelper requires Python programing skills The code is the documentation L Flow centric architecture How to handle unexpected custom queries? «Too» new technologies How will MangoDB, RIS, evolve (long term)? 8

9 Moving to a mix of technologies In AbuseHelper we trust! We want to try to mix well known and proven technologies with promising one (AH is promising)! We need to deliver something, taking too many risks at once might mean failure and end of funding L 9

10 New AbuseHelper layout ShadowServer C&C 3rd party providers CleanMX AbusIX Sources Whois Other experts Reporting & Archiving RT-IR... Automatic Internal Feeds CRM Cache Short term archive Manual Feeds MyCERT portal (visualisation project) Long term archive 10

11 Hierarchical events database Events currently processed Events recently processed (last months) Long term archive (unlimited in time?) Goals: Persistent storage, reliability and monitoring of AbuseHelper Easy of data manipulation for presentations purposes Creating a database for research, own investigations and statistics 11

12 Database schema overview 7th September 2011 Stockholm AbuseHelper workshop 12

13 Future: AbuseHelper AbuseHelper remains critical part: Helps with input parsing Screaming experts Interface with RTIR (or???) Feeding database -> plumbing (Enterprise Service Bus) 13

14 Future: database Database critical for: Persistence for events in progres recover from crash, possible nonrealtime enrichment of events Allowing statistics trending, correlation, research Long term archiving research, legal requirements? 14

15 Future: visualization Database is needed for: Non-realtime visualisation Customized dashboards Easy personalized customization Allows personalized exports and/ or API to data Keystone for our «mycert» project 15

16 Feedback SEC-T (8-9 September 2011) RTIR has also cli-api (using REST-API) CERT-SE uses BGP routing table to match AP-ASN No IPv6 sources yet CERT-EE setup S2S XMPP server push and/or retrieve «event hash» to identify duplicates? A lot of sources can be found on AH wiki + many bots 16

17 Feedback SEC-T Megatron will develop XMPP connector During session BGP-ranking expert bot developped WHOIS expert bot available 17

18 Questions, Answers and Discussions Thanks for your attention. Feel free to contact us at 18

Redesigning CERT.at s incident handling capabilities cherrypicking and learning from AH and Megatron

Redesigning CERT.at s incident handling capabilities cherrypicking and learning from AH and Megatron Redesigning CERT.at s incident handling capabilities cherrypicking and learning from AH and Megatron L. Aaron Kaplan 2012/04/25 1 Disclaimer / Motivation I am not an AH expert I am not

More information

CERT.be Brussels 2011

CERT.be Brussels 2011 What? CERT Computer Emergency Response Team CSIRT : Computer Security Incident Response Team = The Belgian National CERT 3 Our Mission s mission is to help Belgian key resources, critical information providers

More information

Avoiding Information Overload: Automated Data Processing with n6

Avoiding Information Overload: Automated Data Processing with n6 Avoiding Information Overload: Automated Data Processing with n6 Paweł Pawliński pawel.pawlinski@cert.pl 26th annual FIRST conference Boston, June 23rd 2014 Who we are part of national CERT for Poland

More information

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009 Global Response Centre (GRC) & CIRT Lite Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009 IMPACT Service offerings Global Response Centre CIRT Lite Need for GRC Access

More information

RTIR Developments. Joint FIRST/TF-CSIRT Technical Seminar Riga, 21 January Carlos Fuentes

RTIR Developments. Joint FIRST/TF-CSIRT Technical Seminar Riga, 21 January Carlos Fuentes RTIR Developments Joint FIRST/TF-CSIRT Technical Seminar Riga, 21 January 2009 1. RTIR 2. Developments 3. Future developments 4. RTIR Working Group 2 RT for Incident Response A tool for incident/abuse

More information

The Resilient Incident Response Platform

The Resilient Incident Response Platform The Resilient Incident Response Platform Accelerate Your Response with the Industry s Most Advanced, Battle-Tested Platform for Incident Response Orchestration The Resilient Incident Response Platform

More information

2. D3 Cyber Incident Response Integration for Splunk

2. D3 Cyber Incident Response Integration for Splunk Table of Contents 1. Description D3 Add-on and App... 2 1.1 D3 Cyber Add-on... 2 1.2 D3 Cyber App... 2 2. D3 Cyber Incident Response Integration for Splunk... 2 3. D3 Cyber App for Splunk... 2 4. Installation

More information

Göran Pestana. Incident handler and developer

Göran Pestana. Incident handler and developer Göran Pestana Incident handler and developer Megatron Automated Abuse Handling by Who is Megatron? Who is Megatron? A system that collects and processes information about bad hosts on the Internet Input

More information

Database Developers Forum APEX

Database Developers Forum APEX Database Developers Forum APEX 20.05.2014 Antonio Romero Marin, Aurelien Fernandes, Jose Rolland Lopez De Coca, Nikolay Tsvetkov, Zereyakob Makonnen, Zory Zaharieva BE-CO Contents Introduction to the Controls

More information

Internet Abuse Real-life tips & tricks for reporting an handeling

Internet Abuse Real-life tips & tricks for reporting an handeling Internet Abuse Real-life tips & tricks for reporting an handeling Jurrian van Iersel NLNOG-day, september 8th, 2017 @JurrianVI linkedin.com/in/jurrianvaniersel Who am I? IT Developer at Infopact Volunteer

More information

Alberto Dainotti

Alberto Dainotti HI-Cube / HI 3 Hub for Internet Incidents Investigation Alberto Dainotti alberto@caida.org Center for Applied Internet Data Analysis University of California, San Diego LARGE-SCALE INCIDENTS a threat to

More information

Russ McRee Bryan Casper

Russ McRee Bryan Casper Russ McRee Bryan Casper About us We re part of the security incident response team for Microsoft Online Services Security & Compliance We ask more questions than provide answers This presentation is meant

More information

RTIR FOR INCIDENT MANAGEMENT

RTIR FOR INCIDENT MANAGEMENT RTIR FOR INCIDENT MANAGEMENT What is RTIR? RTIR is the premiere open source incident handling system targeted for computer security teams Used by over a dozen CERT and CSIRT teams around the world for

More information

Fighting Phishing I: Get phish or die tryin.

Fighting Phishing I: Get phish or die tryin. Fighting Phishing I: Get phish or die tryin. Micah Nelson and Max Hyppolite bit.ly/nercomp_sap918 Please, don t forget to submit your feedback for today s session at the above URL. If you use social media

More information

INTEGRATION BRIEF DFLabs and Jira: Streamline Incident Management and Issue Tracking.

INTEGRATION BRIEF DFLabs and Jira: Streamline Incident Management and Issue Tracking. INTEGRATION BRIEF DFLabs and Jira: Streamline Incident Management and Issue Tracking. Integrate IncMan SOAR s Orchestration, Automation and Response capabilities with your existing Jira solution. Solution

More information

Cisco Webex Messenger

Cisco Webex Messenger Cisco Webex Messenger This describes the processing of personal data (or personal identifiable information) by Cisco Webex Messenger. 1. Overview of Cisco Webex Messenger Capabilities Cisco Webex Messenger

More information

What s next? MISP - Malware Information Sharing Platform & Threat Sharing. MISP Helsinki Team CIRCL

What s next? MISP - Malware Information Sharing Platform & Threat Sharing. MISP Helsinki Team CIRCL What s next? MISP - Malware Information Sharing Platform & Threat Sharing Team CIRCL http://www.misp-project.org/ Twitter: @MISPProject MISP Training @ Helsinki 20180423 What s cooking? MISP next features

More information

Proactive Incident Detection

Proactive Incident Detection European Union Agency for Network and Information Security www.enisa.europa.eu About ENISA The European Union Agency for Network and Information Security (ENISA) is a centre of network and information

More information

Delegates must have a working knowledge of MariaDB or MySQL Database Administration.

Delegates must have a working knowledge of MariaDB or MySQL Database Administration. MariaDB Performance & Tuning SA-MARDBAPT MariaDB Performance & Tuning Course Overview This MariaDB Performance & Tuning course is designed for Database Administrators who wish to monitor and tune the performance

More information

Course Outline. CCNA Cyber Ops SECOPS Official Cert Guide (Course & Labs)

Course Outline. CCNA Cyber Ops SECOPS Official Cert Guide (Course & Labs) Course Outline CCNA Cyber Ops SECOPS 210-255 Official Cert Guide 23 Jul 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

CESNET-CERTS. Academic CSIRT Meeting 17 Jun 2012 Malta. Andrea Kropáčová,

CESNET-CERTS. Academic CSIRT Meeting 17 Jun 2012 Malta. Andrea Kropáčová, CESNET-CERTS Academic CSIRT Meeting 17 Jun 2012 Malta Andrea Kropáčová, andrea@cesnet.cz CESNET-CERTS, http://csirt.cesnet.cz/ CESNET, z. s. p. o., http://www.cesnet.cz/ CESNET-CERTS http://csirt.cesnet.cz

More information

81067AE Development Environment Introduction in Microsoft

81067AE Development Environment Introduction in Microsoft Microsoft Course Modules for Microsoft Training Online: 1. Development Environment Lesson 1: Object Designer. Lesson 2: 7 Objects & The Logical Database. Lesson 3: Managing Objects. Lesson 4: Properties

More information

Application management in Nokia: Getting the most from Company Apps

Application management in Nokia: Getting the most from Company Apps Application management in Nokia: Getting the most from Case Study 2 Contents 1 Challenge...3 2...5 2.1 Deployment options...5 2.2 App security and authentication...7 2.3 Nokia...7 3 Company Hub...9 3.1

More information

Monitoring tools in EGEE

Monitoring tools in EGEE Monitoring tools in EGEE Piotr Nyczyk CERN IT/GD Joint OSG and EGEE Operations Workshop - 3 Abingdon, 27-29 September 2005 www.eu-egee.org Kaleidoscope of monitoring tools Monitoring for operations Covered

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

OpenScape Contact Center Multimedia. First Contact Resolution in a Multi-Channel World <insert date here>

OpenScape Contact Center Multimedia. First Contact Resolution in a Multi-Channel World <insert date here> OpenScape Contact Center Multimedia First Contact Resolution in a Multi-Channel World Agenda OpenScape Contact Center Agile vs. Enterprise What is OpenScape Contact Center Multimedia

More information

Novetta Cyber Analytics

Novetta Cyber Analytics Know your network. Arm your analysts. Introduction Novetta Cyber Analytics is an advanced network traffic analytics solution that empowers analysts with comprehensive, near real time cyber security visibility

More information

Microsoft SharePoint Server

Microsoft SharePoint Server Developing Microsoft SharePoint Server 2013 Advanced Solutions Course: 20489 Course Details Audience(s): Developers Technology: Duration: Microsoft SharePoint Server 40 Hours ABOUT THIS COURSE This course

More information

EGI-InSPIRE. Security Drill Group: Security Service Challenges. Oscar Koeroo. Together with: 09/23/11 1 EGI-InSPIRE RI

EGI-InSPIRE. Security Drill Group: Security Service Challenges. Oscar Koeroo. Together with: 09/23/11 1 EGI-InSPIRE RI EGI-InSPIRE Security Drill Group: Security Service Challenges Oscar Koeroo Together with: 09/23/11 1 index Intro Why an SSC? SSC{1,2,3,4} SSC5 Future 2 acknowledgements NON INTRUSIVE DO NOT affect actual

More information

CYBERSECURITY WEEK FROM THE CENTER OF THE WORLD

CYBERSECURITY WEEK FROM THE CENTER OF THE WORLD CYBERSECURITY WEEK FROM THE CENTER OF THE WORLD THE LONG TERM EFFECTIVENESS OF A CSIRT OPERATING ON A NATIONAL LEVEL IS TO A LARGE EXTENT, DETERMINED BY THE TEAMS ABILITY TO INCREASE THE RESPONSIVENESS

More information

10x Increase Your Team s Effectiveness by Automating the Boring Stuff

10x Increase Your Team s Effectiveness by Automating the Boring Stuff SESSION ID: TTA-R02 10x Increase Your Team s Effectiveness by Automating the Boring Stuff Jonathan Trull Chief Cybersecurity Advisor Microsoft @jonathantrull Vidhi Agarwal Senior Program Manager Microsoft

More information

Overview. Objectives. Components. Information and Communication Technologies Sector Development Project. Project

Overview. Objectives. Components. Information and Communication Technologies Sector Development Project. Project Ministry of Communication Technologies Information and Communication Technologies Sector Development Project Video conference on from strategy to implementation: Lessons learned in World Bank funded ICT

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

Protect Session B10039 ArcSight Activate Threat Intelligence Packages

Protect Session B10039 ArcSight Activate Threat Intelligence Packages Protect2016 - Session B10039 ArcSight Activate Threat Intelligence Packages Time to stop reinventing the wheel Prepared by SEMplicity & HPE George A. Boitano 617-524-0171 gboitano@semplicityinc.com Yun

More information

Building an Efficient Incident Response Process Using Threat Intelligence A Global Enterprise Perspective

Building an Efficient Incident Response Process Using Threat Intelligence A Global Enterprise Perspective Building an Efficient Incident Response Process Using Threat Intelligence A Global Enterprise Perspective Thomas Schreck Borderless Cyber Europe 2016 Principal Engineer at Director of FIRST.org Seite 2

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Analyze & prioritize alerts across various sources The cornerstone of security

More information

RPKI and Internet Routing Security ~ The regional ISP operator view ~

RPKI and Internet Routing Security ~ The regional ISP operator view ~ RPKI and Internet Routing Security ~ The regional ISP operator view ~ APNIC 29/APRICOT 2010 NEC BIGLOBE, Ltd. (AS2518) Seiichi Kawamura 1 Agenda Routing practices of the regional ISP today How this may

More information

How to turn regulations into meaningful UX for Customers. Marcel Dey Axway GmbH Berlin

How to turn regulations into meaningful UX for Customers. Marcel Dey Axway GmbH Berlin How to turn regulations into meaningful UX for Customers Marcel Dey Axway GmbH Berlin 07.11.2017 a CEO, CMO / CDO and CIO walk into a Bar 2 Google, Amazon, FB are going to build a

More information

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Chris Calvert, CISSP, CISM Director of Solutions Innovation Copyright 2013 Hewlett-Packard Development

More information

Not your Father s SIEM

Not your Father s SIEM Not your Father s SIEM Getting Better Insights & Results Bill Thorn Director, Security Operations Apollo Education Group Agenda Why use a SIEM? What is a SIEM? Benefits of Using a SIEM Considerations Before

More information

MySQL for Beginners Ed 3

MySQL for Beginners Ed 3 MySQL for Beginners Ed 3 Duration: 4 Days What you will learn The MySQL for Beginners course helps you learn about the world's most popular open source database. Expert Oracle University instructors will

More information

Real-Time & Big Data GIS: Best Practices. Suzanne Foss Josh Joyner

Real-Time & Big Data GIS: Best Practices. Suzanne Foss Josh Joyner Real-Time & Big Data GIS: Best Practices Suzanne Foss Josh Joyner ArcGIS Enterprise With Real-time Capabilities Desktop Apps APIs visualization ingestion dissemination & actuation analytics storage Agenda:

More information

A Guide to Understand, Install and Use Pie Register WordPress Registration Plugin

A Guide to Understand, Install and Use Pie Register WordPress Registration Plugin A Guide to Understand, Install and Use Pie Register WordPress Registration Plugin 1 P a g e Contents 1. Introduction... 5 2. Who is it for?... 6 3. Community v/s PRO Version... 7 3.1. Which version is

More information

AppScan Deployment APPLICATION SECURITY SERVICES. Colin Bell. Applications Security Senior Practice Manager

AppScan Deployment APPLICATION SECURITY SERVICES. Colin Bell. Applications Security Senior Practice Manager APPLICATION SECURITY SERVICES AppScan Deployment Colin Bell Applications Security Senior Practice Manager Copyright 2017 HCL Products & Platforms www.hcltech.com The Evolution of Devops 2001 - Continuous

More information

Using the SDACK Architecture to Build a Big Data Product. Yu-hsin Yeh (Evans Ye) Apache Big Data NA 2016 Vancouver

Using the SDACK Architecture to Build a Big Data Product. Yu-hsin Yeh (Evans Ye) Apache Big Data NA 2016 Vancouver Using the SDACK Architecture to Build a Big Data Product Yu-hsin Yeh (Evans Ye) Apache Big Data NA 2016 Vancouver Outline A Threat Analytic Big Data product The SDACK Architecture Akka Streams and data

More information

Oracle Application Express

Oracle Application Express Oracle Application Express Administration Guide Release 5.1 E64918-04 June 2017 Oracle Application Express Administration Guide, Release 5.1 E64918-04 Copyright 2003, 2017, Oracle and/or its affiliates.

More information

A detailed comparison of EasyMorph vs Tableau Prep

A detailed comparison of EasyMorph vs Tableau Prep A detailed comparison of vs We at keep getting asked by our customers and partners: How is positioned versus?. Well, you asked, we answer! Short answer and are similar, but there are two important differences.

More information

McAfee Enterprise Security Manager 10.3.x Release Notes

McAfee Enterprise Security Manager 10.3.x Release Notes McAfee Enterprise Security Manager 10.3.x Release Notes Contents Installation information What's new in update 10.3.3 Resolved issues in update 10.3.3 Migrating from Flash to HTML Installation information

More information

Automate to Innovate L EA RN WHAT SCRIPTING CAN DO FOR YOU P U N E E T S I N G H

Automate to Innovate L EA RN WHAT SCRIPTING CAN DO FOR YOU P U N E E T S I N G H Automate to Innovate LEARN WHAT SCRIPTING CAN DO FOR YOU PUNEET SINGH Agenda Target Audience What will be covered in the session? Why Automate? Where to Automate? Where to Automate Examples How to Start

More information

Copyright 2018, Oracle and/or its affiliates. All rights reserved.

Copyright 2018, Oracle and/or its affiliates. All rights reserved. Beyond SQL Tuning: Insider's Guide to Maximizing SQL Performance Monday, Oct 22 10:30 a.m. - 11:15 a.m. Marriott Marquis (Golden Gate Level) - Golden Gate A Ashish Agrawal Group Product Manager Oracle

More information

Welcome to Analytics. Welcome to Applause! Table of Contents:

Welcome to Analytics. Welcome to Applause! Table of Contents: Welcome to Applause! Your success is our priority and we want to make sure Applause Analytics (ALX) provides you with actionable insight into what your users are thinking and saying about their experiences

More information

RIPE NCC Routing Information Service (RIS)

RIPE NCC Routing Information Service (RIS) RIPE NCC Routing Information Service (RIS) Overview Colin Petrie 14/12/2016 RON++ What is RIS? What is RIS? Worldwide network of BGP collectors Deployed at Internet Exchange Points - Including at AMS-IX

More information

AIL Framework for Analysis of Information Leaks From a CSIRT use-case towards a generic analysis open source software

AIL Framework for Analysis of Information Leaks From a CSIRT use-case towards a generic analysis open source software AIL Framework for Analysis of Information Leaks From a CSIRT use-case towards a generic analysis open source software Team CIRCL - TLP:WHITE info@circl.lu FIRST 2017 Leaks and CSIRT day-to-day operations

More information

4-6 Opportunities Significant value in using SPARKL for Security

4-6 Opportunities Significant value in using SPARKL for Security Solution Brief A Security Incident Management Solution with the SPARKL Sequencing Engine SPARKL Limited 2016 Inside This Brief 2 About What is the SPARKL Sequencing Engine? 3 Executive Summary What to

More information

Oracle Forms and Oracle APEX The Odd Couple

Oracle Forms and Oracle APEX The Odd Couple Oracle Forms and Oracle APEX The Odd Couple About me 2 Francis Mignault CTO and Co-founder, Insum Solutions 30+ years with Oracle DB, 14+ years with APEX. (Forms 2.3 / Oracle 5) Books: Expert Oracle Application

More information

Developing Microsoft Azure Solutions: Course Agenda

Developing Microsoft Azure Solutions: Course Agenda Developing Microsoft Azure Solutions: 70-532 Course Agenda Module 1: Overview of the Microsoft Azure Platform Microsoft Azure provides a collection of services that you can use as building blocks for your

More information

Getting started with Inspirometer A basic guide to managing feedback

Getting started with Inspirometer A basic guide to managing feedback Getting started with Inspirometer A basic guide to managing feedback W elcome! Inspirometer is a new tool for gathering spontaneous feedback from our customers and colleagues in order that we can improve

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

Course Outline. Pearson: MCSA Cert Guide: Networking with Windows Server 2016 (Course & Lab)

Course Outline. Pearson: MCSA Cert Guide: Networking with Windows Server 2016 (Course & Lab) Course Outline Pearson: MCSA 70-741 Cert Guide: Networking with Windows Server 2016 (Course & Lab) 01 Oct 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary

More information

A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts

A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts #RSAC SESSION ID: SPO3-T09 A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts Dan Plastina Partner Director, Threat Protection Microsoft Corporation @DanPlastina Dan Plastina Director,

More information

Course Outline. Lesson 2, Azure Portals, describes the two current portals that are available for managing Azure subscriptions and services.

Course Outline. Lesson 2, Azure Portals, describes the two current portals that are available for managing Azure subscriptions and services. Course Outline Module 1: Overview of the Microsoft Azure Platform Microsoft Azure provides a collection of services that you can use as building blocks for your cloud applications. Lesson 1, Azure Services,

More information

BGP Configuration Automation on Edge Routers

BGP Configuration Automation on Edge Routers BGP Configuration Automation on Edge Routers System and Network Engineering Msc. Research Project Stella Vouteva & Tarcan Turgut Supervisor: Stavros Konstantaras, NLNetLabs Introduction Big Internet Depletion

More information

Application Management Webinar. Daniela Field

Application Management Webinar. Daniela Field Application Management Webinar Daniela Field Agenda } Agile Deployment } Project vs Node Security } Deployment } Cloud Administration } Monitoring } Logging } Alerting Cloud Overview Cloud Overview Project

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

administrative control

administrative control administrative control Powerful membership management features Administrative Control Powerful membership management features Member Management Create and manage member types Approve members via email

More information

COMPARISON WHITEPAPER. Snowplow Insights VS SaaS load-your-data warehouse providers. We do data collection right.

COMPARISON WHITEPAPER. Snowplow Insights VS SaaS load-your-data warehouse providers. We do data collection right. COMPARISON WHITEPAPER Snowplow Insights VS SaaS load-your-data warehouse providers We do data collection right. Background We were the first company to launch a platform that enabled companies to track

More information

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response AUTHENTICATION Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response Who we are Eric Scales Mandiant Director IR, Red Team, Strategic Services Scott Koller

More information

Adobe AIR 3 (1) Adobe Air 3 for Flash CS5.5 Developers Course 1. Adobe InDesign CS5 (1) Adobe InDesign CS5: Fundamentals Course 2.

Adobe AIR 3 (1) Adobe Air 3 for Flash CS5.5 Developers Course 1. Adobe InDesign CS5 (1) Adobe InDesign CS5: Fundamentals Course 2. Skillsoft Curriculum Export as of 2017-10-11 Desktop Collections Collection Curriculum Series Asset Title Asset Type Hours DESKTOP COMPUTER SKILLS Adobe Adobe Reader X (1) Adobe Reader X Adobe AIR 3 (1)

More information

Website Design and Development Terms of Reference

Website Design and Development Terms of Reference Website Design and Development Terms of Reference BACKGROUND Investment Fiji is developing a new website to be able to better communicate information and provide a one-stop shop for investors. The layout

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

Put Security Into Your DevOps NOW. Or Prepare for the Flood Matthew Fisher Solution Architect, Fortify Federal 08MAR2018

Put Security Into Your DevOps NOW. Or Prepare for the Flood Matthew Fisher Solution Architect, Fortify Federal 08MAR2018 Put Security Into Your DevOps NOW Or Prepare for the Flood Matthew Fisher Solution Architect, Fortify Federal 08MAR2018 Defining Devops State of Devops Report (Puppet, Dora):..set of practices and cultural

More information

Presentation to the ITU on the Q-CERT Incident Management Team. Ian M Dowdeswell Incident Manager, Q-CERT

Presentation to the ITU on the Q-CERT Incident Management Team. Ian M Dowdeswell Incident Manager, Q-CERT Presentation to the ITU on the Q-CERT Incident Management Team Ian M Dowdeswell Incident Manager, Q-CERT 2 Q-CERT Mission The Mission of Q-CERT is to be a world-class center of excellence providing expert

More information

Automated Incident No/fica/on Helper. Javier Berciano INTECO- CERT (hdp://cert.inteco.es)

Automated Incident No/fica/on Helper. Javier Berciano INTECO- CERT (hdp://cert.inteco.es) Automated Incident No/fica/on Helper Javier Berciano (@jberciano) INTECO- CERT (hdp://cert.inteco.es) INTECO & INTECO- CERT Automated Incident No6fica6on Helper Automate no6fica6ons during incident handling

More information

Working with Feature Layers. Russell Brennan Gary MacDougall

Working with Feature Layers. Russell Brennan Gary MacDougall Working with Feature Layers Russell Brennan Gary MacDougall Working with Feature Layers Session will focus on feature access and editing Highlight new features added over the last few releases Agenda Introduction

More information

Course AZ-100T01-A: Manage Subscriptions and Resources

Course AZ-100T01-A: Manage Subscriptions and Resources Course AZ-100T01-A: Manage Subscriptions and Resources Module 1: Managing Azure Subscriptions In this module, you ll learn about the components that make up an Azure subscription and how management groups

More information

Update on ICANN Domain Name Registrant Work

Update on ICANN Domain Name Registrant Work 1 Update on ICANN Domain Name Registrant Work Brian Gutterman Registrant Program Manager GDD Strategic Programs ICANN60 1 November 2017 2 Agenda Focus on Registrants Service and Information Domain Name

More information

Wireshark.

Wireshark. Wireshark Workshop $ whois Erik Vanderhasselt () Xiobe does 3 things: Risk Management Incident Response (= risk mitigation strategy for some residual risks) Social Engineering (my offensive side) Wireshark

More information

Partial Backup Interview Questions And Answers In Oracle 10g Pl Sql

Partial Backup Interview Questions And Answers In Oracle 10g Pl Sql Partial Backup Interview Questions And Answers In Oracle 10g Pl Sql You'll find out here all Upwork (odesk) test answers for Oracle 10g Test 2015. Questions and answers are regularly updated. of Cover

More information

Keeping your HP ArcSight connectors healthy

Keeping your HP ArcSight connectors healthy Keeping your HP ArcSight connectors healthy Tracy Barella Chief Services Strategist HP ArcSight Connector Health Agenda What is a Health? Health steps by ArcSight component Connectors Connector Appliances

More information

With turing you can: Identify, locate and mitigate the effects of botnets or other malware abusing your infrastructure

With turing you can: Identify, locate and mitigate the effects of botnets or other malware abusing your infrastructure Decoding DNS data If you have a large DNS infrastructure, understanding what is happening with your real-time and historic traffic is difficult, if not impossible. Until now, the available network management

More information

WhatsConfigured for WhatsUp Gold 2016 User Guide

WhatsConfigured for WhatsUp Gold 2016 User Guide WhatsConfigured for WhatsUp Gold 2016 User Guide Contents Welcome to WhatsConfigured 1 What is WhatsConfigured? 1 Finding more information and updates 1 Sending feedback 2 Deploying WhatsConfigured 3 STEP

More information

SMS+ Client User Manual

SMS+ Client User Manual SMS+ Client User Manual Route Mobile Limited. 2018. All Right Reserved. 1 Table of Contents INTRODUCTION... 3 LOGIN... 4 Login:... 4 Dashboard... 8 SEND SMS... 10 Single SMS:... 11 Bulk SMS:... 12 Personalized

More information

Proven video conference management software for Cisco Meeting Server

Proven video conference management software for Cisco Meeting Server Proven video conference management software for Cisco Meeting Server VQ Conference Manager (formerly Acano Manager) is your key to dependable, scalable, self-service video conferencing VQ Conference Manager

More information

Index A Access data formats, 215 exporting data from, to SharePoint, forms and reports changing table used by form, 213 creating, cont

Index A Access data formats, 215 exporting data from, to SharePoint, forms and reports changing table used by form, 213 creating, cont Index A Access data formats, 215 exporting data from, to SharePoint, 215 217 forms and reports changing table used by form, 213 creating, 237 245 controlling availability of, 252 259 data connection to,

More information

McAfee Security Management Center

McAfee Security Management Center Data Sheet McAfee Security Management Center Unified management for next-generation devices Key advantages: Single pane of glass across the management lifecycle for McAfee next generation devices. Scalability

More information

Proven video conference management software for Cisco Meeting Server

Proven video conference management software for Cisco Meeting Server Proven video conference management software for Cisco Meeting Server VQ Conference Manager (formerly Acano Manager) is your key to dependable, scalable, self-service video conferencing Increase service

More information

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director National Cyber Security Strategy - Qatar Michael Lewis, Deputy Director 2 Coordinating a National Approach to Cybersecurity ITU Pillars of Cybersecurity as a Reference Point providing the collected best

More information

S5409: Custom Iray Applications and MDL for Consistent Visual Appearance Throughout Your Pipeline

S5409: Custom Iray Applications and MDL for Consistent Visual Appearance Throughout Your Pipeline S5409: Custom Iray Applications and MDL for Consistent Visual Appearance Throughout Your Pipeline DAVE HUTCHINSON CHIEF TECHNOLOGY OFFICER DAVE COLDRON PRODUCT DIRECTOR Today we will cover... Lightworks,

More information

Mission-Critical Customer Service. 10 Best Practices for Success

Mission-Critical  Customer Service. 10 Best Practices for Success Mission-Critical Email Customer Service 10 Best Practices for Success Introduction When soda cans and chocolate wrappers start carrying email contact information, you know that email-based customer service

More information

Programmatic Interface to Routing

Programmatic Interface to Routing Programmatic Interface to Routing NANOG 61 Draft version, slides will be updated before presentation Applications and Networks Routing system players: the Application and the Network. Different interdependent

More information

Apprenticeships CYBER SECURITY ADVANCED TO TECHNICAL MODERN APPRENTICESHIP FROM NQ-LEVEL TO SKILLED SECURITY ENGINEER

Apprenticeships CYBER SECURITY ADVANCED TO TECHNICAL MODERN APPRENTICESHIP FROM NQ-LEVEL TO SKILLED SECURITY ENGINEER Apprenticeships CYBER SECURITY ADVANCED TO TECHNICAL MODERN APPRENTICESHIP FROM NQ-LEVEL TO SKILLED SECURITY ENGINEER WHY CHOOSE QA? There are lots of apprenticeship providers out there but we think we

More information

cnmaestro Cloud Beta Guide

cnmaestro Cloud Beta Guide cnmaestro 1.2.1 Cloud Beta Guide Program Name: cnmaestro DOC NO: Version 1.3 1 Table of Contents 1 Table of Contents... 2 2 Overview... 3 2.1 Introduction... 3 2.2 Where to Get Help... 3 2.3 Device Software...

More information

c360 Multiple Forms User Guide Microsoft Dynamics CRM 4.0 Compatible

c360 Multiple Forms User Guide Microsoft Dynamics CRM 4.0 Compatible c360 Multiple Forms User Guide Microsoft Dynamics CRM 4.0 Compatible c360 Solutions, Inc. www.c360.com Products@c360.com c360 Solutions All Rights Reserved Table of Contents Overview... 3 Forms Settings...

More information

Technical Brief PANVIVA TECHNICAL BRIEF FEBRUARY

Technical Brief PANVIVA TECHNICAL BRIEF FEBRUARY Technical Brief 1 Panviva is a SaaS solution that makes it easy for people to get the information and guidance they need to navigate through complex business processes. Panviva Client Components Panviva

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP,

More information

Windows Azure Mobile Services

Windows Azure Mobile Services Deliver Solutions, Deliver Careers, Deliver Results Windows Azure Mobile Services September 13, 2013 Today s Speaker @justintspradlin http://www.linkedin.com/in/justintspradlin Agenda Windows Azure Mobile

More information

GlobalNOC Services Update Internet2 Global Summit

GlobalNOC Services Update Internet2 Global Summit GlobalNOC Services Update 2015 Internet2 Global Summit Annual Report http://globalnoc.iu.edu/annual-report/2014/ 4/28/15 Service Desk Year in Review: Welcomed ARE-ON and OSHEAN to the GlobalNOC Family

More information

Rethinking IoT Authentication & Authorization Models

Rethinking IoT Authentication & Authorization Models Rethinking IoT Authentication & Authorization Models 2017 ISSA SoCal Security Symposium September 14, 2017 Hilton Orange County, Costa Mesa Brian Knopf @DoYouQA WHO AM I Sr Director of Security Research

More information

Introduction in Eventing in SOA Suite 11g

Introduction in Eventing in SOA Suite 11g Introduction in Eventing in SOA Suite 11g Ronald van Luttikhuizen Vennster Utrecht, The Netherlands Keywords: Events, EDA, Oracle SOA Suite 11g, SOA, JMS, AQ, EDN Introduction Services and events are highly

More information

Importance of User Deprovisioning from Services

Importance of User Deprovisioning from Services Slávek Licehammer 1 Masaryk University Žerotínovo náměstí 9, Brno, Czech Republic E-mail: slavek@ics.muni.cz Michal Procházka Masaryk University Žerotínovo náměstí 9, Brno, Czech Republic E-mail: michalp@ics.muni.cz

More information