Johnson Lai. Technical Consultant E: Copyright Fortinet Inc. All rights reserved.

Size: px
Start display at page:

Download "Johnson Lai. Technical Consultant E: Copyright Fortinet Inc. All rights reserved."

Transcription

1 IPv6 防護管理及控管機制 Johnson Lai Technical Consultant E: Copyright Fortinet Inc. All rights reserved.

2 IPV6 Now! 2

3 Internet and TCP/IP 1969 ARPANET begins 1981 IPv4 definition (RFC 791) 1983 ARPANET adopts TCP/IP 1990 First research about IP exhaustion 1993 Begins the commercial internet 2011 No more /8 IPv4 available in Asia (APINIC) 3

4 4

5 安全報告分析趨勢 95% 的惡意軟體存在少於一個月, 其中 4/5 的種類不到一週的時間就消失 70 90% 的惡意軟體樣本都具有獨一性 針對特定企業或組織所設計開發的 50% 近 50% 的釣魚電子郵件收到後, 相關的連結會在第一個小時被點擊 23% 的收件人除了點選釣魚網站連結外, 另外有 11% 的人員也會同時開啟附件檔案 60% 六成的資安事件裡, 攻擊者可以在幾分鐘之內發動攻擊, 並快速癱瘓企業或組織 5

6 Lets Talk Security 6

7 Security issues related to IPv6 IPv4 security devices cannot inspect IPv6 traffic Some legacy security devices will never support IPv6 and will need to be replaced Many security vendors have limited support for IPv6 today, leading to potential gaps in protection Address Translation Potential Vulnerabilities IPv6 support is often at much slower performance 7

8 IPv6 Security Concerns ICMPv6 handling» ICMPv6 has more relevance» Give you control over ICMPv6 despite what RFCs suggest Firewalls to protect Routers and Network IPv6 specific Features» Neighbor Discovery» Router Advertisment» Multicast handling 8

9 IPv6 Extenstion Header Security 40 Byte FIXED 9

10 IPv6 Extenstion Header Security IPv6 Extension Header and Options» Give you full control over IPv6 Extension» Validation to conformity» Lengths Control» RFC6564 (A Uniform Format for IPv6 Extension Headers) Application Security» DNS Domain Name Services» All other Applications Old App-Attacks remain the same 10

11 IPv6 All Features Static / Dynamic routing (RIPng, OSPFv3 and BGP4+) DNS Network interface addressing Routing access lists and prefix lists IPv6 tunnel over IPv4, IPv4 tunnel over IPv6 Security policies Authentication IPv6 over SCTP Packet and network sniffing IPsec VPN SSL VPNs UTM protection NAT/Route and Transparent mode Logging and reporting SNMP Virtual IPs and groups Ping6 IPv6 NAT: NAT66, NAT64, DNS64 IPv6 explicit proxy IPv6 MIBs IPv6 Per-IP shaper IPv6 policy routing IPv6 session pickup in HA mode NAT64 acceleration (XLR/XLP) IPv6 SSL proxy IPS inspection DHCP Client / DHCP Relay NAT64 High Availability (HA) 11

12 Transition of IPv6 Ebony and Ivory 12

13 Transition and Co-Existence Tunnelling / Encapsulation» DSLite» 6over4 (SIXXS, Hurricane Electric) Translation» NAT64» NAT46» NAT444 / NAT446 Dual-Stack (Co-existence) 13

14 Tunneling/Encapsulation De-Capsulation + CGN IPv4 IPv6[IPv4] IPv4 IPv6 IPv4 IPv6 IPv6 Access and Transport 14

15 Tunneling/Encapsulation IPv6[IPv4] IPv4 IPv6 IPv6 IPv4 IPv6 15

16 Dual-Stack/Co-existence IPv4 IPv6 IPv4 IPv6 IPv6 and IPv4 Access and Transport 16

17 Dual-Stack/Co-existence IPv4 IPv6 IPv4 IPv6 IPv4 IPv6 17

18 Translation IPv4 NAT46 IPv6 IPv6 Server IPv4 IPv4 Access and Transport IPv6 NAT64 IPv4 IPv4 Server IPv6 IPv6 Access and Transport 18

19 Translation IPv4 IPv4 IPv4 IPv6 IPv6 IPv6 IPv6 IPv6 IPv4 IPv4 19

20 Options, Options, Options Logging 4in6 NAT46+6in6 6in4 NAT64 NAT46 NAT446 SIXXS CGN DNS64 20

21 Lets Talk Wire & Wireless 21

22 Access everywhere Unified Access Layer Remote Access Wired Access DIGITAL ASSET User Identification Access Control Content Inspection Attack Mitigation Wireless Access 22

23 Threat Landscape & Evolving IT Infrastructure Internal Segmentation Firewall (ISFW) ISFW Private Cloud ISFW Data Center ISFW Internet Edge Gateway Cloud External ISFW Internal Network (100 Gbps+) ISFW Interna l ISFW Branch Office WAN Home Office 23

24 ISFW Requirement NO. 1 - PERFORMANCE Internal Segmentation Firewall (ISFW) Border Firewall (NGFW) Internet Interfaces 10G, 40G & 100G No. of Ports 8 to 48 Ge/10Ge Throughput 10Gps to 1Tbps Ports Speeds 1G, 10G No. of Ports 2 to 12 Throughput Mbps to 1Gbps 24

25 High Performance Scalable Enterprise Firewall with Optimum Path Processing (OPP) Engine CPU CPU CPU UTM (Distributed Enterprise) UTM (SMB) Internal Segmentation Firewall (ISFW) Next Generation Firewall (NGFW) Data Center Firewall (DCFW) Virtual Firewall SDN Firewall Cloud Firewall Mbps Tbps 26

26 ISFW Requirement No. 2 - PROTECTION Firewall VPN Application Control IPS Web Filtering Anti-malware WAN Acceleration Data Leakage Protection WiFi Controller Advanced Threat Protection SaaS Gateway Software Enabled Security Module Management 27

27 A Global Threat Security Service that Updates the Platform in Real time - FortiGuard Application Control Service Antivirus Service Anti-spam Service Intrusion Prevention Service Web Security Service Web Filtering Service Database Security Service Vulnerability Management Service IP Reputation Service Mobile Security Global Fortinet Device Footprint 28

28 Platform Security Operations The Core of the Platform FortiOS Automated Orchestration Scalable Central Management Granular Segmentation Visibility w/ Context & one-click to action Time to Resolution Policy & Control Firewall NGFW ATP UTM Protection & Intelligence Virtual Machine Cloud Appliance End to End Platform 29

29 Internal Segmentation Firewall How is it different? Deployment Mode ISFW NGFW DCFW UTM Purpose Visibility & protection for internal segments Visibility & protection against external threats and internet activities High performance, low latency network protection Visibility & protection against external threats and user activities Location Access Layer Internet Gateway Core Layer/DC gateway Internet Gateway Network Operation Mode Transparent Mode NAT/Route Mode NAT/Route Mode NAT/Route Mode Hardware requirements Higher Port Density to protection multiple assets GbE and 10GbE ports High speed (GbE/10 GbE/40 GbE/100) & high port density, hardware acceleration High GbE port density, integrated wireless connectivity and POE Security Components Firewall, IPS, ATP, Application Control (User-based) Firewall, VPN, IPS, Application Control, Firewall, DDoS protection Comprehensive and extensible, client and device integration Other Characteristics Rapid Deployment near zero configuration Integration with Advanced Threat Protection (Sandbox) High Availability Different WAN Connectivity Options such as 3G4G 30

30 Some Thoughts Though Translation (NAT)» Increasing network complexity» Increasing Costs Law enforcement / Logging requirements» Service crippling» Service Points where NAT happen on central Devices» Fragmentation issues Thou shalt not trust your Network to translate your Applications Tunneling» Fragmentation» Unbalanced Networkcore Traffic / centralised TEP» Multicast handling 31

31 Lets Talk Solution 32

32 IPv6 Fortinet Solution Stateful Inspection Core Backbone Virtualisation Transition Techniques Unified Threat Management Performance RFC CATCH UP Management 4G/LTE GTP Diameter sigtran 33

33 FortiGate does it all! FortiGate does it fast! FortiGate does it secure! 34

34

Oxford isolution. 下載及安裝指南 Download and Installation Guide

Oxford isolution. 下載及安裝指南 Download and Installation Guide Oxford isolution 下載及安裝指南 Download and Installation Guide 系統要求 個人電腦 Microsoft Windows 10 (Mobile 除外 ) Microsoft Windows 8 (RT 除外 ) 或 Microsoft Windows 7 (SP1 或更新版本 ) ( 網上下載 : http://eresources.oupchina.com.hk/oxfordisolution/download/index.html)

More information

PROTECTING YOUR NETWORK FROM THE INSIDE-OUT

PROTECTING YOUR NETWORK FROM THE INSIDE-OUT PROTECTING YOUR NETWORK FROM THE INSIDE-OUT Internal Segmentation Firewall () WHITE PAPER PROTECTING YOUR NETWORK FROM THE INSIDE-OUT Internal Segmentation Firewall () TABLE OF CONTENTS Summary... 3 Advanced

More information

WHITE PAPER. Protecting Financial Services Networks From the Inside-Out. Internal Segmentation Firewall (ISFW)

WHITE PAPER. Protecting Financial Services Networks From the Inside-Out. Internal Segmentation Firewall (ISFW) WHITE PAPER Protecting Financial Services Networks From the Inside-Out Internal Segmentation Firewall (ISFW) Protecting Financial Services Networks From the Inside-Out Internal Segmentation Firewall (ISFW)

More information

港專單一登入系統 (SSO) 讓本校的同學, 全日制及兼職老師只要一個登入帳戶, 便可同時使用由本校提供的網上系統及服務, 包括 Blackboard 網上學習平台, 港專電郵服務, 圖書館電子資料庫及其他教學行政系統.

港專單一登入系統 (SSO) 讓本校的同學, 全日制及兼職老師只要一個登入帳戶, 便可同時使用由本校提供的網上系統及服務, 包括 Blackboard 網上學習平台, 港專電郵服務, 圖書館電子資料庫及其他教學行政系統. 港專單一登入系統 (SSO) 讓本校的同學, 全日制及兼職老師只要一個登入帳戶, 便可同時使用由本校提供的網上系統及服務, 包括 Blackboard 網上學習平台, 港專電郵服務, 圖書館電子資料庫及其他教學行政系統. 港專單一登入網站網址 http://portal.hkct.edu.hk (HKCT 之教職員, 學生 ) http://portal.ctihe.edu.hk (CTIHE 之教職員,

More information

PC Link Mode. Terminate PC Link? Esc. [GO]/[Esc] - - [GO]/[Esc] 轉接座未放滿. Make auto accord with socket mounted? [GO]/[Esc] Copy to SSD E0000

PC Link Mode. Terminate PC Link? Esc. [GO]/[Esc] - - [GO]/[Esc] 轉接座未放滿. Make auto accord with socket mounted? [GO]/[Esc] Copy to SSD E0000 Start SU-6808 EMMC Programmer V.0bd7 [ ]Link PC / [ ]Menu [ ] >.Select project.make new project.engineer mode.reset counter 5.Link to PC [ ] PC disconnected PC connected Select project SEM0G9C_A.prj Terminate

More information

Citrix CloudGateway. aggregate control. all apps and data to any device, anywhere

Citrix CloudGateway. aggregate control. all apps and data to any device, anywhere Citrix CloudGateway aggregate control all apps and data to any device, anywhere Agenda 1. What s Cloud Gateway? 2. Cloud Gateway Overview 3. How it works? What s Cloud Gateway? It s all about the apps

More information

一般來說, 安裝 Ubuntu 到 USB 上, 不外乎兩種方式 : 1) 將電腦上的硬碟排線先予以排除, 將 USB 隨身碟插入主機, 以一般光碟安裝方式, 將 Ubuntu 安裝到 USB

一般來說, 安裝 Ubuntu 到 USB 上, 不外乎兩種方式 : 1) 將電腦上的硬碟排線先予以排除, 將 USB 隨身碟插入主機, 以一般光碟安裝方式, 將 Ubuntu 安裝到 USB Ubuntu 是新一代的 Linux 作業系統, 最重要的是, 它完全免費, 不光是作業系統, 連用軟體都不必錢 為什麼要裝在 USB 隨身碟上? 因為, 你可以把所有的軟體帶著走, 不必在每一台電腦上重新來一次, 不必每一套軟體裝在每一台電腦上都要再一次合法授權 以下安裝方式寫的是安裝完整的 Ubuntu- 企業雲端版本 V. 11.10 的安裝過程, 若是要安裝 Desktop 版本, 由於牽涉到

More information

Figure 1 Microsoft Visio

Figure 1 Microsoft Visio Pattern-Oriented Software Design (Fall 2013) Homework #1 (Due: 09/25/2013) 1. Introduction Entity relation (ER) diagrams are graphical representations of data models of relation databases. In the Unified

More information

UAK1-C01 USB Interface Data Encryption Lock USB 資料加密鎖. Specifications for Approval

UAK1-C01 USB Interface Data Encryption Lock USB 資料加密鎖. Specifications for Approval Product Definition C-MING Product Semi-finished Product OEM/ODM Product Component USB Interface Data Encryption Lock USB 資料加密鎖 Specifications for Approval Approval Manager Issued By Revision History Revision

More information

Cisco IOS IPv6. Cisco IOS IPv6 IPv6 IPv6 service provider IPv6. IPv6. data link IPv6 Cisco IOS IPv6. IPv6

Cisco IOS IPv6. Cisco IOS IPv6 IPv6 IPv6 service provider IPv6. IPv6. data link IPv6 Cisco IOS IPv6. IPv6 IP6FD v6 Fundamentals, Design, and Deployment v3.0 Cisco IOS IPv6 Cisco IOS IPv6 IPv6 IPv6 service provider IPv6 IP IPv6 IPv6 data link IPv6 Cisco IOS IPv6 IPv6 IPv6 DHCP DNS DHCP DNS IPv6 IPv4 IPv6 multicast

More information

桌上電腦及筆記本電腦安裝 Acrobat Reader 應用程式

桌上電腦及筆記本電腦安裝 Acrobat Reader 應用程式 On a desktop or notebook computer Installing Acrobat Reader to read the course materials The Course Guide, study units and other course materials are provided in PDF format, but to read them you need a

More information

報告人 / 主持人 : 林寶樹 Colleges of Computer Science & ECE National Chiao Tung University

報告人 / 主持人 : 林寶樹 Colleges of Computer Science & ECE National Chiao Tung University 行動寬頻尖端技術跨校教學聯盟 - 行動寬頻網路與應用 MiIoT ( Mobile intelligent Internet of Things) 報告人 / 主持人 : 林寶樹 Colleges of Computer Science & ECE National Chiao Tung University Aug 14, 2015 課程簡介 課程綱要 實作平台評估 2 背景說明 目前雲端與行動寬頻緊密結合,

More information

Java 程式設計基礎班 (7) 莊坤達台大電信所網路資料庫研究室. Java I/O. Class 7 1. Class 7 2

Java 程式設計基礎班 (7) 莊坤達台大電信所網路資料庫研究室. Java I/O.   Class 7 1. Class 7 2 Java 程式設計基礎班 (7) 莊坤達台大電信所網路資料庫研究室 Email: doug@arbor.ee.ntu.edu.tw Class 7 1 回顧 Java I/O Class 7 2 Java Data Structure 動態資料結構 Grow and shrink at execution time Several types Linked lists Stacks Queues Binary

More information

描述性資料採礦 Descriptive Data Mining

描述性資料採礦 Descriptive Data Mining 描述性資料採礦 Descriptive Data Mining 李御璽 (Yue-Shi Lee) 銘傳大學資訊工程學系 leeys@mail.mcu.edu.tw Agenda Cluster Analysis ( 集群分析 ) 找出資料間的內部結構 Association Rules ( 關聯規則 ) 找出那些事件常常一起出現 Sequence Clustering ( 時序群集 ) Clustering

More information

全面強化電路設計與模擬驗證. Addi Lin / Graser 2 / Sep / 2016

全面強化電路設計與模擬驗證. Addi Lin / Graser 2 / Sep / 2016 全面強化電路設計與模擬驗證 Addi Lin / Graser 2 / Sep / 2016 Agenda OrCAD Design Solution OrCAD Capture 功能應用 OrCAD Capture CIS 介紹 OrCAD PSpice 模擬與驗證 OrCAD Design Solution Powerful and Widely Used Design Solution Front-to-Back

More information

Twin API Guide. How to use Twin

Twin API Guide. How to use Twin Twin API Guide How to use Twin 1 目錄 一 Cycle Job------------------------------------------------------------------------------------P3 二 Twin Action Table-----------------------------------------------------------------------P4-5

More information

場次 : C3. 公司名稱 : Radware. 主題 : ADC & Security for SDDC. 主講人 : Sam Lin ( 職稱 ) 總經理

場次 : C3. 公司名稱 : Radware. 主題 : ADC & Security for SDDC. 主講人 : Sam Lin ( 職稱 ) 總經理 場次 : C3 公司名稱 : Radware 主題 : ADC & Security for SDDC 主講人 : Sam Lin ( 職稱 ) 總經理 L4-L7 ADC (appliance or NFV) and Security service (appliance or NFV ) for (Software Define) Data Center Sam Lin Radware Taiwan

More information

私有雲公有雲的聯合出擊 領先的運算, 儲存與網路虛擬化技術 靈活的計費模式與經濟性 支援廣大的商業應用場景 涵蓋各類型雲服務 類標準的企業資料中心架構 全球規模與快速部署. 聯合設計的解決方案可為客戶提供最佳的 VMware 和 AWS

私有雲公有雲的聯合出擊 領先的運算, 儲存與網路虛擬化技術 靈活的計費模式與經濟性 支援廣大的商業應用場景 涵蓋各類型雲服務 類標準的企業資料中心架構 全球規模與快速部署. 聯合設計的解決方案可為客戶提供最佳的 VMware 和 AWS 私有雲公有雲的聯合出擊 領先的運算, 儲存與網路虛擬化技術 支援廣大的商業應用場景 類標準的企業資料中心架構 靈活的計費模式與經濟性 涵蓋各類型雲服務 全球規模與快速部署 聯合設計的解決方案可為客戶提供最佳的 VMware 和 AWS VMware Cloud on AWS 使用場景 A B C D 雲端遷移資料中心延伸災難備援次世代應用程式 Consolidate Migrate Maintain

More information

IPv6 Transition Mechanisms

IPv6 Transition Mechanisms Transition Mechanisms A set of protocol mechanisms implemented in hosts and routers. To allow and IPv4 hosts to interoperate. Because it is impossible to have a flag day for all hosts to upgrade from IPv4

More information

Securing the Next Generation Data Center

Securing the Next Generation Data Center Securing the Next Generation Data Center Petr Kadrmas SE Eastern Europe 2012 Check Point Software Technologies Ltd. [PROTECTED] All rights reserved. 2012 Check Point Software Technologies Ltd. [PROTECTED]

More information

The notice regarding Participation Ways of our global distributor video conference on Feb. 5.

The notice regarding Participation Ways of our global distributor video conference on Feb. 5. The notice regarding Participation Ways of our global distributor video conference on Feb. 5. On Feb.5, 2010 Los Angeles time, between 5:00 PM - 7:00 PM, we will convene an important global distributor

More information

SSL VPN User Manual (SSL VPN 連線使用手冊 )

SSL VPN User Manual (SSL VPN 連線使用手冊 ) SSL VPN User Manual (SSL VPN 連線使用手冊 ) 目錄 前言 (Preface) 1. ACMICPC 2018 VPN 連線說明 -- Pulse Secure for Windows ( 中文版 ):... 2 2. ACMICPC 2018 VPN 連線說明 -- Pulse Secure for Linux ( 中文版 )... 7 3. ACMICPC 2018

More information

Use of SCTP for Handoff and Path Selection Strategy in Wireless Network

Use of SCTP for Handoff and Path Selection Strategy in Wireless Network Use of SCTP for Handoff and Path Selection Strategy in Wireless Network Huai-Hsinh Tsai Grad. Inst. of Networking and Communication Eng., Chaoyang University of Technology s9530615@cyut.edu.tw Lin-Huang

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

IPv6 migration challenges and Security

IPv6 migration challenges and Security IPv6 migration challenges and Security ITU Regional Workshop for the CIS countries Recommendations on transition from IPv4 to IPv6 in the CIS region, 16-18 April 2014 Tashkent, Republic of Uzbekistan Desire.karyabwite@itu.int

More information

Information is EVERYTHING 微軟企業混和雲解決方案. November 24, Spenser Lin. Cloud Infra Solution Sales, Microsoft Taiwan

Information is EVERYTHING 微軟企業混和雲解決方案. November 24, Spenser Lin. Cloud Infra Solution Sales, Microsoft Taiwan Information is EVERYTHING 微軟企業混和雲解決方案 November 24, 2016 Spenser Lin Cloud Infra Solution Sales, Microsoft Taiwan Value to business Applications and services drive future IT business value Efficiency Innovation

More information

Java 程式設計基礎班 (7) 劉根豪台大電機所網路資料庫研究室. Java I/O. Class 7 1. Class 7

Java 程式設計基礎班 (7) 劉根豪台大電機所網路資料庫研究室. Java I/O.   Class 7 1. Class 7 Java 程式設計基礎班 (7) 劉根豪台大電機所網路資料庫研究室 Email: kenliu@arbor.ee.ntu.edu.tw 1 回顧 Java I/O 2 1 Java Data Structure 動態資料結構 執行的時候可以動態變大或縮小 類型 Linked lists Stacks Queues Binary trees 3 自我參考類別 (self-referential classes)

More information

A Border Gateway Protocol 3 (BGP-3) DNS Extensions to Support IP version 6. Path MTU Discovery for IP version 6

A Border Gateway Protocol 3 (BGP-3) DNS Extensions to Support IP version 6. Path MTU Discovery for IP version 6 IPv6 Standards and RFC 1195 Use of OSI IS-IS for Routing in TCP/IP and Dual Environments RFC 1267 A Border Gateway Protocol 3 (BGP-3) RFC 1305 Network Time Protocol (Version 3) Specification, Implementation

More information

Chapter 4 (Part IV) The Processor: Datapath and Control (Parallelism and ILP)

Chapter 4 (Part IV) The Processor: Datapath and Control (Parallelism and ILP) Chapter 4 (Part IV) The Processor: Datapath and Control (Parallelism and ILP) 陳瑞奇 (J.C. Chen) 亞洲大學資訊工程學系 Adapted from class notes by Prof. M.J. Irwin, PSU and Prof. D. Patterson, UCB 4.10 Instruction-Level

More information

Business Strategy Theatre

Business Strategy Theatre Business Strategy Theatre Security posture in the age of mobile, social and new threats Steve Pao, GM Security Business 01 May 2014 In the midst of chaos, there is also opportunity. - Sun-Tzu Security:

More information

Features. HDX WAN optimization. QoS

Features. HDX WAN optimization. QoS May 2013 Citrix CloudBridge Accelerates, controls and optimizes applications to all locations: datacenter, branch offices, public and private clouds and mobile users Citrix CloudBridge provides a unified

More information

Request for Quotation / 報價請求

Request for Quotation / 報價請求 Request for Quotation / 報價請求 Subject: Two Tier Firewall and Related Network Equipment From/ 由 : Mr. Kim Wong / Patrick So E-mail/ 電郵 kimwong@aims.com.mo Tel/ 電話 : 853-858 877 / 888 36 Fax/ 傳真 : 853-858

More information

虛擬機 - 惡意程式攻防的新戰場. 講師簡介王大寶, 小時候大家叫他王小寶, 長大後就稱王大寶, 目前隸屬一神祕單位. 雖然佯稱興趣在看書與聽音樂, 但是其實晚上都在打 Game. 長期於系統最底層打滾, 熟悉 ASM,C/C++,

虛擬機 - 惡意程式攻防的新戰場. 講師簡介王大寶, 小時候大家叫他王小寶, 長大後就稱王大寶, 目前隸屬一神祕單位. 雖然佯稱興趣在看書與聽音樂, 但是其實晚上都在打 Game. 長期於系統最底層打滾, 熟悉 ASM,C/C++, 王大寶, PK 虛擬機 - 惡意程式攻防的新戰場 講師簡介王大寶, 小時候大家叫他王小寶, 長大後就稱王大寶, 目前隸屬一神祕單位. 雖然佯稱興趣在看書與聽音樂, 但是其實晚上都在打 Game. 長期於系統最底層打滾, 熟悉 ASM,C/C++, 對於資安毫無任何興趣, 也無經驗, 純粹是被某壞人騙上台, 可以說是不可多得的素人講師!! 議程大綱 : 現今的 CPU 都支援虛擬化專用指令集, 讓 VM

More information

Mid-term EXAM. 11/14/2009

Mid-term EXAM. 11/14/2009 Mid-term EXAM. 11/14/2009 1. (15%) Data Compression a) Encode the following characters using Huffman coding with the given frequencies: A(12), B(8), C(9), D(20), E(31), F(14), G(8) (-1 point if theree

More information

Cato Cloud. Global SD-WAN with Built-in Network Security. Solution Brief. Cato Cloud Solution Brief. The Future of SD-WAN. Today.

Cato Cloud. Global SD-WAN with Built-in Network Security. Solution Brief. Cato Cloud Solution Brief. The Future of SD-WAN. Today. Cato Cloud Global SD-WAN with Built-in Network Security Solution Brief 1 Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise The rise of cloud applications and mobile workforces

More information

BROCADE S IPV6 SOLUTIONS

BROCADE S IPV6 SOLUTIONS BROCADE S IPV6 SOLUTIONS Wes Medley, Principal Architect wmedley@brocade.com Brocade NetIron Ipv6 Solutions Company Proprietary Information Agenda Brocade L 2/3 Product IPv6 Functionality UNH IPv6 Testing

More information

ISG-600 Cloud Gateway

ISG-600 Cloud Gateway ISG-600 Cloud Gateway Cumilon ISG Integrated Security Gateway Integrated Security Gateway Cumilon ISG-600C cloud gateway is the security product developed by Systrome for the distributed access network

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

EZCast Wire. User s Manual. Rev. 2.00

EZCast Wire. User s Manual. Rev. 2.00 EZCast Wire User s Manual Rev. 2.00 Introduction Thanks for choosing EZCast! The EZCast Wire contains the cutting-edge EZCast technology, and firmware upgrade will be provided accordingly in order to compatible

More information

黃河凱. Kaiser Huang 巨匠電腦北區 / 新竹認證中心認證講師國立新竹教育大學數位學習科技研究所在職生微軟原廠認證講師 MCT

黃河凱. Kaiser Huang 巨匠電腦北區 / 新竹認證中心認證講師國立新竹教育大學數位學習科技研究所在職生微軟原廠認證講師 MCT 黃河凱 Kaiser Huang 巨匠電腦北區 / 新竹認證中心認證講師國立新竹教育大學數位學習科技研究所在職生微軟原廠認證講師 MCT 2007-2014 微軟嵌入式系統 TTT 教育認證講師 kai168@gmail.com. MCT, MCITP-SA/EA, MCTS-WS2008/CE6/XPe, LPIC 第一堂 : 系統安裝與升級設定的簡介 全新式安裝的步驟與方法 從 DVD 或 USB

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

EZCast Docking Station

EZCast Docking Station EZCast Docking Station Quick Start Guide Rev. 2.00 Introduction Thanks for choosing EZCast! The EZCast Docking Station contains the cutting-edge EZCast technology, and firmware upgrade will be provided

More information

打造新世代企業資料中心 Windows Server 2016 重裝登場. 馮立偉 Hybrid Cloud Lead Microsoft Taiwan

打造新世代企業資料中心 Windows Server 2016 重裝登場. 馮立偉 Hybrid Cloud Lead Microsoft Taiwan 打造新世代企業資料中心 Windows Server 2016 重裝登場 馮立偉 Hybrid Cloud Lead Microsoft Taiwan www.20yearsofwindowsserver.com Windows Server 2016 現今攻擊時程 第一個主機被滲透 網域管理者帳號被破解 攻擊者被發現 24 48 小時 超過 200 天 ( 每個產業不同 ) 攻擊目標及方向

More information

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12 TCP/IP Networking Training Details Training Time : 9 Hours Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training TCP/IP is the globally accepted group

More information

CLAD 考前準備 與 LabVIEW 小技巧

CLAD 考前準備 與 LabVIEW 小技巧 CLAD 考前準備 與 LabVIEW 小技巧 NI 技術行銷工程師 柯璟銘 (Jimmy Ko) jimmy.ko@ni.com LabVIEW 認證 Certified LabVIEW Associate Developer (LabVIEW 基礎認證 ) Certified LabVIEW Associate Developer LabVIEW 全球認證 40 題 (37 題單選,3 題複選

More information

EZCast Wire User s Manual

EZCast Wire User s Manual EZCast Wire User s Manual Rev. 2.01 Introduction Thanks for choosing EZCast! The EZCast Wire contains the cutting-edge EZCast technology, and firmware upgrade will be provided accordingly in order to compatible

More information

Version Control with Subversion

Version Control with Subversion Version Control with Subversion 指導教授郭忠義 邱茂森 95598051 1 Table of contents (1) Basic concepts of subversion (1)What is Subversion (2)Version Control System (3)Branching and tagging (4) Repository and Working

More information

游家德 Jade Freeman 群智信息 / 敦群數位資深架構顧問

游家德 Jade Freeman 群智信息 / 敦群數位資深架構顧問 游家德 Jade Freeman 群智信息 / 敦群數位資深架構顧問 搜尋對企業的需求方案關係 微軟全面性的搜尋方案及應用價值 Enterprise Search 的基本架構 Microsoft Search Solution 物件模型與客製開發 Microsoft Search Solution 應用與案例 Q&A 每人每天會花 10 分鐘在找企業所需文件, 且還可能找不到! 整合的資料大都雜亂無章,

More information

Chapter 5. Security Components and Considerations.

Chapter 5. Security Components and Considerations. Chapter 5. Security Components and Considerations. Technology Brief Virtualization and Cloud Security Virtualization concept is taking major portion in current Data Center environments in order to reduce

More information

RENESAS BLE 實作課程 Jack Chen Victron Technology CO., LTD 2015 Renesas Electronics Corporation. All rights reserved.

RENESAS BLE 實作課程 Jack Chen Victron Technology CO., LTD 2015 Renesas Electronics Corporation. All rights reserved. RENESAS BLE 實作課程 2016-01-21 Jack Chen Jack.chen@victron.com.tw Victron Technology CO., LTD AGENDA CS+ & Renesas Flash Programmer 安裝 3 Renesas Flash Programmer 燒錄介紹 6 CS+ 介面介紹 11 CS+ 開啟 Project & 使用教學 14

More information

AVG Anti-Virus User Manual. Document revision ( )

AVG Anti-Virus User Manual. Document revision ( ) AVG Anti-Virus 2012 User Manual Document revision 2012.01 (27.7.2011) Copyright AVG Technologies CZ, s.r.o. All rights reserved. All other trademarks are the property of their respective owners. This product

More information

Operating Systems 作業系統

Operating Systems 作業系統 Chapter 7 Operating Systems 作業系統 7.1 Source: Foundations of Computer Science Cengage Learning Objectives 學習目標 After studying this chapter, students should be able to: 7.2 Understand the role of the operating

More information

現代化資料中心必備資料隨處保護機制 首席技術顧問藍基能 GLOBAL SPONSORS

現代化資料中心必備資料隨處保護機制 首席技術顧問藍基能 GLOBAL SPONSORS 現代化資料中心必備資料隨處保護機制 首席技術顧問藍基能 GLOBAL SPONSORS 1 I/T 的二個世界 這是一個最好的年代 ; 也是最壞的年代 Traditional Apps IT On Premise Next Gen Apps Developers Cloud You Need Both for Trust and Agility 2 EMC 現代化資料中心的策略 PROTECTION

More information

網路安全與頻寬控制閘道器之實作與研究. Management Gateways

網路安全與頻寬控制閘道器之實作與研究. Management Gateways 行政院國家科學委員會補助專題研究計畫成果報告 網路安全與頻寬控制閘道器之實作與研究 Implementation and Research of Security and Bandwidth Management Gateways 計畫類別 : 個別型計畫 整合型計畫 計畫編號 :NSC 90-2213-E-009-161- 執行期間 : 2001 年 08 月 01 日至 2002 年 7 月 31

More information

The transformation relationship between defense enterprise architecture and C4ISR system architecture

The transformation relationship between defense enterprise architecture and C4ISR system architecture The transformation relationship between defense enterprise architecture and C4ISR system architecture Dr. Meng-chyi Harn 報告人 : 韓孟麒博士德明財經科技大學資訊科技系 C4ISR 研究中心 Introducing Takming Outline Introduction Fundamental

More information

Seqrite TERMINATOR (UTM) Unified Threat Management Solution.

Seqrite TERMINATOR (UTM) Unified Threat Management Solution. Unified Threat Management Solution TERMINATOR Introduction Seqrite TERMINATOR is a high-performance, easy-to-use Unified Threat Management solution for small and mid-size enterprises. It is a robust solution

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

SRX als NGFW. Michel Tepper Consultant

SRX als NGFW. Michel Tepper Consultant SRX als NGFW Michel Tepper Consultant Firewall Security Challenges Organizations are looking for ways to protect their assets amidst today s ever-increasing threat landscape. The latest generation of web-based

More information

步驟 1: 首頁以 facebook 或 google 帳號登入, 並點選節目 Step 1:Log in with your facebook/google account, then click the show banner.

步驟 1: 首頁以 facebook 或 google 帳號登入, 並點選節目 Step 1:Log in with your facebook/google account, then click the show banner. 步驟 1: 首頁以 facebook 或 google 帳號登入, 並點選節目 Step 1:Log in with your facebook/google account, then click the show banner. 步驟 2: 填寫會員資料 Step 2:Fill out the membership form. Name ID No. Male/female Foreigner

More information

Preamble Ethernet packet Data FCS

Preamble Ethernet packet Data FCS Preamble Ethernet. packet Data FCS Destination Address Source Address EtherType Data ::: Preamble. bytes. Destination Address. bytes. The address(es) are specified for a unicast, multicast (subgroup),

More information

2009 OB Workshop: Structural Equation Modeling. Changya Hu, Ph.D. NCCU 2009/07/ /07/03

2009 OB Workshop: Structural Equation Modeling. Changya Hu, Ph.D. NCCU 2009/07/ /07/03 Amos Introduction 2009 OB Workshop: Structural Equation Modeling Changya Hu, Ph.D. NCCU 2009/07/02- 2 Contents Amos Basic Functions Observed Variable Path Analysis Confirmatory Factor Analysis Full Model

More information

VB 拼圖應用 圖形式按鈕屬性 資科系 林偉川

VB 拼圖應用 圖形式按鈕屬性 資科系 林偉川 VB 拼圖應用 資科系 林偉川 圖形式按鈕屬性 Style 屬性 0 ( 標準外觀 ),1( 圖片外觀 ) Picture 屬性 圖形檔案 (VB6) image 屬性 圖形檔案 (VB.NET) Left=Top=0 Width=2052,Height=2052 共有九張圖 1.jpg 9.jpg Form1 執行時視窗為最大化 Windowstate 設為 2 2 1 執行結果 3 path$

More information

InTANK ir2771-s3 ir2772-s3. User Manual

InTANK ir2771-s3 ir2772-s3. User Manual InTANK ir2771-s3 ir2772-s3 User Manual » InTANK...1» InTANK ir2771-s3 & ir2772-s3 產品使用說明... 10 V1.1 Introduction Thank you for purchasing RAIDON products. This manual will introduce the InTANK ir2771-s3

More information

Understanding Networking Fundamentals

Understanding Networking Fundamentals Understanding Networking Fundamentals Training Details Training Time : 5 Days Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training A strong foundation

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-3020 PA-500 PA-200 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID,

More information

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention Juniper Sky Advanced Threat Prevention The evolution of malware threat mitigation Nguyễn Tiến Đức ntduc@juniper.net 1 Most network security strategies focus on security at the perimeter only outside in.

More information

All-in one security for large and medium-sized businesses.

All-in one security for large and medium-sized businesses. All-in one security for large and medium-sized businesses www.entensys.com sales@entensys.com Overview UserGate UTM provides firewall, intrusion detection, anti-malware, spam and content filtering, and

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-3020 PA-500 PA-200 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID,

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-3060 PA-3050 PA-3020 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID,

More information

Unit 5 - IPv4/ IPv6 Transition Mechanism(8hr) BCT IV/ II Elective - Networking with IPv6

Unit 5 - IPv4/ IPv6 Transition Mechanism(8hr) BCT IV/ II Elective - Networking with IPv6 5.1 Tunneling 5.1.1 Automatic Tunneling 5.1.2 Configured Tunneling 5.2 Dual Stack 5.3 Translation 5.4 Migration Strategies for Telcos and ISPs Introduction - Transition - the process or a period of changing

More information

UNIX Basics + shell commands. Michael Tsai 2017/03/06

UNIX Basics + shell commands. Michael Tsai 2017/03/06 UNIX Basics + shell commands Michael Tsai 2017/03/06 Reading: http://www.faqs.org/docs/artu/ch02s01.html Where UNIX started Ken Thompson & Dennis Ritchie Multics OS project (1960s) @ Bell Labs UNIX on

More information

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT Open Space Security Cyber-attacks are real. Today alone, Lab technology prevented nearly 3 million of them aimed at our customers worldwide.

More information

Evaluation criteria for Next-Generation Firewalls

Evaluation criteria for Next-Generation Firewalls Evaluation criteria for Next-Generation Firewalls This document outlines many of the important features and capabilities to look for when evaluating a Next-Generation Firewall (NGFW), in order to help

More information

Digital imaging & free fall of immersed sphere with wall effects

Digital imaging & free fall of immersed sphere with wall effects 量測原理與機工實驗 ( 下 ) 熱流實驗 ( 一 ) Digital imaging & free fall of immersed sphere with wall effects May 14-18, 2012 Objective: This week s lab work has two parts: (1) how to record digital video and convert it

More information

Ubiquitous Computing Using SIP B 朱文藝 B 周俊男 B 王雋伯

Ubiquitous Computing Using SIP B 朱文藝 B 周俊男 B 王雋伯 Ubiquitous Computing Using SIP B91902039 朱文藝 B91902069 周俊男 B91902090 王雋伯 Outline Ubiquitous Computing Using SIP 1. Introduction 2. Related Work 3. System Architecture 4. Service Example 1. Introduction

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

Chapter 7. Digital Arithmetic and Arithmetic Circuits. Signed/Unsigned Binary Numbers

Chapter 7. Digital Arithmetic and Arithmetic Circuits. Signed/Unsigned Binary Numbers Chapter 7 Digital Arithmetic and Arithmetic Circuits Signed/Unsigned Binary Numbers Signed Binary Number: A binary number of fixed length whose sign (+/ ) is represented by one bit (usually MSB) and its

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-3020 PA-850 PA-820 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID,

More information

Quick Installation Guide for Connectivity Adapter Cable CA-42

Quick Installation Guide for Connectivity Adapter Cable CA-42 9235663_CA42_1_en.fm Page 1 Monday, September 13, 2004 11:26 AM Quick Installation Guide for Connectivity Adapter Cable CA-42 9235645 Issue 1 Nokia, Nokia Connecting People and Pop-Port are registered

More information

Future-ready security for small and mid-size enterprises

Future-ready security for small and mid-size enterprises First line of defense for your network Quick Heal Terminator (UTM) (Unified Threat Management Solution) Data Sheet Future-ready security for small and mid-size enterprises Quick Heal Terminator is a high-performance,

More information

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery IPv6- IPv4 Threat Comparison v1.0 Darrin Miller dmiller@cisco.com Sean Convery sean@cisco.com Motivations Discussions around IPv6 security have centered on IPsec Though IPsec is mandatory in IPv6, the

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

Transitioning to IPv6

Transitioning to IPv6 Transitioning to IPv6 麟瑞科技區域銷售事業處副處長張晃崚 CCIE #13673 2007 Cisco Systems, Inc. All rights reserved. ICND2 v1.0 7-1 IPv4 and IPv6 Currently, there are approximately 1.3 billion usable IPv4 addresses available.

More information

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN Cato Cloud Software-defined and Cloud-based Secure Enterprise Network Solution Brief NETWORK + SECURITY IS SIMPLE AGAIN Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise The

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-220 PA-200 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID,

More information

InTANK ir2622 User Manual

InTANK ir2622 User Manual InTANK ir2622 User Manual » InTANK...1» InTANK ir2622 產品使用說明... 12 V1.2 » InTANK Introduction Thank you for purchasing RAIDON products. This manual will introduce the InTANK ir2622 Series. Before using

More information

Report on Hong Kong SME Cloud Adoption, Security & Privacy Readiness Survey

Report on Hong Kong SME Cloud Adoption, Security & Privacy Readiness Survey Report on Hong Kong SME Cloud Adoption, Security & Privacy Readiness Survey Produced by Internet Society Hong Kong and Cloud Security Alliance (Hong Kong & Macau Chapter) Sponsored by Microsoft Hong Kong

More information

Q-Balancer Range FAQ The Q-Balance LB Series General Sales FAQ

Q-Balancer Range FAQ The Q-Balance LB Series General Sales FAQ Q-Balancer Range FAQ The Q-Balance LB Series The Q-Balance Balance Series is designed for Small and medium enterprises (SMEs) to provide cost-effective solutions for link resilience and load balancing

More information

Feature. *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Feature. *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Performance Feature *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID, IPS, antivirus

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-500 PA-220 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID,

More information

微處理機系統 吳俊興高雄大學資訊工程學系. February 21, What are microprocessors (µp)? What are the topics of this course? Why to take this course?

微處理機系統 吳俊興高雄大學資訊工程學系. February 21, What are microprocessors (µp)? What are the topics of this course? Why to take this course? 微處理機系統 吳俊興高雄大學資訊工程學系 February 21, 2005 processor, central processing unit (CPU) A silicon chip which forms the core of a microcomputer The heart of the microprocessor-based computer system Concept of what

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. VM-300 VM-200 VM-100 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID,

More information

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline Course Number: NET 226 Course Title: Routing and Switching II Class Hours: 1 Lab Hours: 4 Credit Hours: 3 Course Description: This course introduces WAN theory and design, WAN technology, PPP, Frame Relay,

More information

Appliance Comparison Chart

Appliance Comparison Chart Security Gateway Appliances 00 00 500 500 5400 5600 5800 5900 Branch Office Small Enterprise Mid-Size Enterprise Real-World Production Conditions Security 60 50 40 45 600 950 750 400 Firewall (Gbps)..

More information

臺北巿立大學 104 學年度研究所碩士班入學考試試題

臺北巿立大學 104 學年度研究所碩士班入學考試試題 臺北巿立大學 104 學年度研究所碩士班入學考試試題 班別 : 資訊科學系碩士班 ( 資訊科學組 ) 科目 : 計算機概論 ( 含程式設計 ) 考試時間 :90 分鐘 08:30-10:00 總分 :100 分 注意 : 不必抄題, 作答時請將試題題號及答案依照順序寫在答卷上 ; 限用藍色或黑色筆作答, 使用其他顏色或鉛筆作答者, 所考科目以零分計算 ( 於本試題紙上作答者, 不予計分 ) 一 單選題

More information

Cisco SD-WAN and DNA-C

Cisco SD-WAN and DNA-C Cisco SD-WAN and DNA-C SD-WAN Cisco SD-WAN Intent-based networking for the branch and WAN 4x Improved application experience Better user experience Deploy applications in minutes on any platform with consistent

More information

Spirent Avalanche. Applications and Security Testing Solutions. Application. Features & Benefits. Data Sheet. Network Performance Testing

Spirent Avalanche. Applications and Security Testing Solutions. Application. Features & Benefits. Data Sheet. Network Performance Testing Data Sheet Spirent Avalanche Spirent s Avalanche Layer 4-7 testing solution provides capacity, security and performance testing for network infrastructures, cloud and virtual environments, Web application

More information

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe F5 comprehensive protection against application attacks Jakub Sumpich Territory Manager Eastern Europe j.sumpich@f5.com Evolving Security Threat Landscape cookie tampering Identity Extraction DNS Cache

More information

English G H. Package Contents. Hardware Requirements. Technical Specifications. Device Overview. MSI DS502 GAMING HEADSET User Guide

English G H. Package Contents. Hardware Requirements. Technical Specifications. Device Overview. MSI DS502 GAMING HEADSET User Guide Package Contents MSI DS502 GAMING HEADSET User Guide Hardware Requirements PC with USB port Windows 8.1/8/7/XP English Technical Specifications Headphones * Drivers : Ø40mm * Sensitivity (S.P.L) : 105

More information

FortiOS Handbook - Firewall VERSION 5.2.0

FortiOS Handbook - Firewall VERSION 5.2.0 FortiOS Handbook - Firewall VERSION 5.2.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT

More information