Real World Application Threat Modelling By Example. 44Con 2013

Size: px
Start display at page:

Download "Real World Application Threat Modelling By Example. 44Con 2013"

Transcription

1 Real World Application Threat Modelling By Example 44Con 2013

2 Agenda Threat modelling 101 Our goals Doing it

3 Threat modelling 101 Why threat model? Help with risk analysis (defensive) Help with efficient effort investment (offensive)

4 Threat modelling 101 Attacker centric aka attack trees Software, system, design or architecture centric Asset centric aka traditional risk analysis

5 Threat modelling 101

6 Our goals Asses a virtual appliance with zero initial knowledge Map its attack surface Develop a threat model

7 Our goals another perspective

8 Target Djigzo Encryption Gateway

9 Steps?

10 Steps Enumeration / Discovery Dataflow Threat model

11 Phase 1 - Enumeration

12 Step #0 Tools Notepad / VIM / Whatever Mind Mapper (FreeMind etc.) Diagram Drawer (Visio etc.) OS specific tooling (enumeration / debug)

13 Step #1 Get shell Possible approaches Mount virtual disk image Live CD add a user Single user mode Allowed functionality Allowed functionality Default username and password

14 Step #2 Get root Possible approaches Mount virtual disk image Live CD add a user Single user mode Product configuration issue Product configuration issue They allow a shell They made a mistake / overlooked

15 Step #3 Enumerate?

16 Step #3 Enumerate Product functionality Technologies in use Processes Listening ports Process to port mappings Users processes are running as Mooch around the interfaces (*scientific) Dig into the database (if there is one)

17 Step #3 Enumerate Product functionality Source: Administration / Installation manual Console administration interface Web administration interface gateway encryption solution

18 Step #3 Enumerate Technology Linux Postfix Java Apache Tomcat 6 Spring (web framework) Apache James (mail) Tanuk Software Wrapper (allow Java to run as a daemon) Jetty web server (SOAP interface) Postgres

19 Step #3 Enumerate Processes

20 Step #3 Enumerate Listening Ports

21 Step #3 Enumerate Processes to ports

22 Step #3 Enumerate Listening Ports Port Process Description Verified who 22 SSHD SSH daemon No need 25 Master Postfix mail transfer agent No need / experience 8080 Java Tomcat /etc/tomcat6/server.xml 8443 Java Tomcat /etc/tomcat6/server.xml

23 Step #3 Enumerate Listening Ports Port Process Description / Function Verified how 5400 Java RMI for JMX /etc/djihzo/spring/services.xml 5432 Postgres Database server Obvious from the process name 8005 Java Tomcat shutdown port Internet knowledge 9000 Java SOAP interface /etc/djigzo/djigzo.properties Java Mail content filter port /etc/djigzo/james/config.xml /etc/james/smtp_server.xml /etc/postfix/main.cf Master Postfix mail transfer agent mail reinjection /etc/djigzo/james/config.xml /etc/postfix/main.cf Java Wrapper /etc/djigzo/djigzo.wrapper.conf Java Unknown

24 Step #3 Enumerate Listening Ports

25 Step #3 Enumerate Listening Ports

26 Step #3 Enumerate Listening Ports

27 Step #3 Enumerate What s missing?

28 Step #3 Enumerate Processes

29 Step #3 Enumerate Open Handles ls /proc/[pid]/fd

30 Step #3 Enumerate Missing Process

31 Step #3 Enumerate Missing Process

32 Step #3 Enumerate Missing Process

33 Step #3 Enumerate Mooch

34 Step #3 Enumerate Mooch

35 Step #3 Enumerate Mooch

36 Step #3 Enumerate Firewall Rules

37 Step #3 Enumerate Database

38 Step #3 Enumerate Other Tools Tool checksec.sh find tcpdump lsof strace ltrace unzip JD-GUI Purpose Operating system and binary defense in depth File system permissions, SUID binaries etc. Sniff loopback adapter for database, SOAP and other IPC traffic List open files for a particular process or path System call trace see which system calls are being made by a process Library call tract see which library calls are being made by a process For extracting JAR and WAR files containing the Java classes Java decompiler for the Java classes

39 Summary so far We have a shell and file system access We have root on the appliance We know the technologies We know product functionality We know roughly how it is built We know what speaks to what We have mooched around the interfaces We have had a quick look at the database

40 Phase 2 Dataflow

41 Step #0 Dataflow - High-level

42 Step #1 Dataflow With Boundaries

43 What s still missing?

44 What still missing High-level: Logging, Platform defences etc. Low-level: Detailed functional flows e.g. authentication, actions, commands, mail transiting

45 Phase 3 Threat Model based on High-Level

46 Threats: The Microsoft Way

47 Threats?

48 Threats: Web Interface

49 Threats: Admin Console

50 Threats: Daemon

51 Threats: Mail Transfer Agent

52 So what s next? We now test, assess and or ask the architects / developers what has been considered and any present mitigations

53 How do we summarize? Threat Impact / Risk Mitigation Residual Risk Malformed PDF document Memory corruption leading to arbitrary code execution in the main daemon or wrapper process Written in Java Denial of Service

54 Phase 4 Going Deeper

55 Going deeper Rip into database Application passwords stored in clear-text File system contents Soap interface credentials in clear-text Certificates are dynamically generated == a more complete real world threat model

56 Going deeper Grab the Tomcat configurations Work out the filter chains See which URLs don t need authentication Chain URLs back to Java classes Grab the JAR and WAR files contain the classes Disassemble Review code == a more complete real world threat model

57 Conclusions for now

58 The ideal process

59 Challenges Development may not have the deep threat / mitigation knowledge Brainstorming with a security person helps here Organisations under estimate the effort, size and complexity required to do threat modelling right

60 Conclusions Threat modelling requires good understanding of security risks Developing a good threat model takes a lot of time / effort and resource Enumeration of technologies and interfaces is key Think about possible attacks and how they are mitigated Verify threats either statically or dynamically this presentation was only the beginning

61 Thanks! Questions? UK Offices Manchester - Head Office Cheltenham Edinburgh Leatherhead London North American Offices San Francisco Atlanta New York Seattle Australian Offices Sydney European Offices Amsterdam - Netherlands Munich - Germany Zurich - Switzerland Ollie Whitehouse ollie.whitehouse@nccgroup.com

Phishing Stories. Shaun Jones

Phishing Stories. Shaun Jones Phishing Stories Shaun Jones Agenda What is Phishing? Phishing Story I Intranets are actually pretty useful Phishing Story II Why do I need two factor auth Phishing Story III Everybody gets shells! What

More information

The of Passw0rds: Notes from the field

The of Passw0rds: Notes from the field The L@m3ne55 of Passw0rds: Notes from the field Ben Williams Senior Security Consultant Previously Presented at various conferences including BlackHat and other smaller conferences in Europe Exploitable

More information

Maritime cyber security: Threats & Opportunities. Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant

Maritime cyber security: Threats & Opportunities. Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant Maritime cyber security: Threats & Opportunities Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant Agenda Cyber threats to the marine industry Attack surface overview (harbour / ships

More information

Introspy Security Profiling for Blackbox ios and Android. Marc Blanchou Alban Diquet

Introspy Security Profiling for Blackbox ios and Android. Marc Blanchou Alban Diquet Introspy Security Profiling for Blackbox ios and Android Marc Blanchou Alban Diquet Introduction What is it about? Tool release: Introspy Security profiler for ios and Android applications Useful to developers,

More information

Adventures in Thunderbolt DMA Attacks Russ Sevinsky

Adventures in Thunderbolt DMA Attacks Russ Sevinsky Funderbolt Adventures in Thunderbolt DMA Attacks Russ Sevinsky Background Thunderbolt Apple and Intel collaboration Expansion port PCI Express (PCIe) and DisplayPort using the same port DMA Direct Memory

More information

AWS Security. Staying on Top of the Cloud

AWS Security. Staying on Top of the Cloud AWS Security Staying on Top of the Cloud Intro Kurtis Miller, a Principal Security Consultant for Previously: Global Security Engineering Manager for Senior Security Consultant for First Security Engineer

More information

CSRF in the Modern Age

CSRF in the Modern Age CSRF in the Modern Age Sidestepping the CORS Standard Tanner Prynn @tannerprynn In This Talk The State of CSRF The CORS Standard How Not To Prevent CSRF The Fundamentals of HTTP Without cookies: With cookies:

More information

RESEARCH INSIGHTS. How we are breaking in: Mobile Security. Author: Thomas Cannon

RESEARCH INSIGHTS. How we are breaking in: Mobile Security. Author: Thomas Cannon RESEARCH INSIGHTS How we are breaking in: Mobile Security Author: Thomas Cannon CONTENTS Author 3 Introduction 4 How We Are Breaking In: Mobile Security 6 Introduction 6 Common Issues 7 Conclusion 8 NCC

More information

CipherMail Gateway Upgrade Guide

CipherMail Gateway Upgrade Guide CIPHERMAIL EMAIL ENCRYPTION CipherMail Gateway Upgrade Guide January 18, 2019, Rev: 12246 Copyright 2008-2019, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 Backup 3 3 Upgrade procedure

More information

Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions

Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions Andy Davis, Research Director NCC Group Image from: p1fran.com UK Offices Manchester - Head Office Cheltenham Edinburgh

More information

Course Outline: Linux Professional Institute-LPI 202. Learning Method: Instructor-led Classroom Learning. Duration: 5.00 Day(s)/ 40 hrs.

Course Outline: Linux Professional Institute-LPI 202. Learning Method: Instructor-led Classroom Learning. Duration: 5.00 Day(s)/ 40 hrs. Course Outline: Linux Professional Institute-LPI 202 Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 40 hrs Overview: The LPI certification is a vendor-neutral Linux credential

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Tableau Server Security in Depth

Tableau Server Security in Depth Welcome # T C 1 8 Tableau Server Security in Depth Kacper Reiter Sr. Software Engineer Server and Cloud Platform Dinç Çiftçi Software Engineer Server and Cloud Platform Agenda General security model

More information

Installation Guide Installing AuraPlayer Components on Tomcat in a Linux Environment

Installation Guide Installing AuraPlayer Components on Tomcat in a Linux Environment Installation Guide Installing AuraPlayer Components on Tomcat in a Linux Environment AuraPlayer Support Team Version 2 2/7/2011 This document is the sole property of AuraPlayer Ltd., it cannot be communicated

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1 Brief Contents Foreword by Katie Moussouris.... xv Acknowledgments... xvii Introduction...xix Chapter 1: The Basics of Networking... 1 Chapter 2: Capturing Application Traffic... 11 Chapter 3: Network

More information

General Pr0ken File System

General Pr0ken File System General Pr0ken File System Hacking IBM s GPFS Felix Wilhelm & Florian Grunow 11/2/2015 GPFS Felix Wilhelm && Florian Grunow #2 Agenda Technology Overview Digging in the Guts of GPFS Remote View Getting

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

Cloud & Smarter Infrastructure Professional Certification Program

Cloud & Smarter Infrastructure Professional Certification Program Cloud & Smarter Infrastructure Professional Certification Program Study Guide Series Exam C2010-654 - IBM Tivoli Application Dependency Discovery Manager V7.2.1.3 Implementation Purpose of Exam Objectives...

More information

M2M / IoT Security. Eurotech`s Everyware IoT Security Elements Overview. Robert Andres

M2M / IoT Security. Eurotech`s Everyware IoT Security Elements Overview. Robert Andres M2M / IoT Security Eurotech`s Everyware IoT Security Elements Overview Robert Andres 23. September 2015 The Eurotech IoT Approach : E2E Overview Application Layer Analytics Mining Enterprise Applications

More information

Performing Administrative Tasks

Performing Administrative Tasks This chapter describes how to perform administrative tasks using Cisco CMX. Users who are assigned administration privileges can perform administrative tasks. Cisco CMX User Accounts, page 1 Backing Up

More information

Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies

Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies p. 19 Ethernet p. 19 WAN Technologies p. 21 Dedicated

More information

BMC Remedyforce Discovery and Client Management. Frequently asked questions

BMC Remedyforce Discovery and Client Management. Frequently asked questions BMC Remedyforce Discovery and Client Management Frequently asked questions 1 Table of Contents BMC Remedyforce Discovery and Client Management 4 Overview 4 Remedyforce Agentless Discovery 4 Remedyforce

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

PKI Cert Creation via Good Control: Reference Implementation

PKI Cert Creation via Good Control: Reference Implementation PKI Cert Creation via Good Control: Reference Implementation Legal Notice Copyright 2016 BlackBerry Limited. All rights reserved. All use is subject to license terms posted at http://us.blackberry.com/legal/legal.html.

More information

Table of Contents 1 V3 & V4 Appliance Quick Start V4 Appliance Reference...3

Table of Contents 1 V3 & V4 Appliance Quick Start V4 Appliance Reference...3 Table of Contents 1 V & V4 Appliance Quick Start...1 1.1 Quick Start...1 1.2 Accessing Appliance Menus...1 1. Updating Appliance...1 1.4 Webmin...1 1.5 Setting Hostname IP Address...2 1.6 Starting and

More information

Juniper Secure Analytics Patch Release Notes

Juniper Secure Analytics Patch Release Notes Juniper Secure Analytics Patch Release Notes 2014.8 October 2017 2014.8.r11.20171013131303 patch resolves several known issues in Juniper Secure Analytics (JSA). Contents Installing 2014.8.r11 Patch..............................................

More information

Configuring the Cisco NAM 2220 Appliance

Configuring the Cisco NAM 2220 Appliance CHAPTER 5 This section describes how to configure the Cisco NAM 2220 appliance to establish network connectivity, configure IP parameters, and how to perform other required administrative tasks using the

More information

JSA Common Ports Lists

JSA Common Ports Lists Juniper Secure Analytics Release 2014.6 Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA 408-745-2000 www.juniper.net Published: 2016-04-21 Copyright Notice Copyright 2016 Juniper

More information

Securing Apache Tomcat. AppSec DC November The OWASP Foundation

Securing Apache Tomcat. AppSec DC November The OWASP Foundation Securing Apache Tomcat AppSec DC November 2009 Mark Thomas Senior Software Engineer & Consultant SpringSource mark.thomas@springsource.com +44 (0) 2380 111500 Copyright The Foundation Permission is granted

More information

Oracle Health Sciences Information Gateway. 1 Introduction. Security Guide Release 2.0.1

Oracle Health Sciences Information Gateway. 1 Introduction. Security Guide Release 2.0.1 Oracle Health Sciences Information Gateway Security Guide Release 2.0.1 E37114-02 October 2013 This guide describes important security management options for Oracle Health Sciences Information Gateway

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

How were the Credit Card Numbers Published on the Web? February 19, 2004

How were the Credit Card Numbers Published on the Web? February 19, 2004 How were the Credit Card Numbers Published on the Web? February 19, 2004 Agenda Security holes? what holes? Should I worry? How can I asses my exposure? and how can I fix that? Q & A Reference: Resources

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

Carbon Black QRadar App User Guide

Carbon Black QRadar App User Guide Carbon Black QRadar App User Guide Table of Contents Carbon Black QRadar App User Guide... 1 Cb Event Forwarder... 2 Overview...2 Requirements...2 Install Cb Event Forwarder RPM...2 Configure Cb Event

More information

DenyAll WAF User guide for AWS

DenyAll WAF User guide for AWS DenyAll WAF User guide for AWS Version 6.x 06/13/2017 Summary 1. About this document... 3 1.1 Purpose... 3 2. Getting started... 3 2.1 Introduction... 3 2.2 AMI description... 3 2.3 Requirements... 3 2.4

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Once all of the features of Intel Active Management Technology (Intel

Once all of the features of Intel Active Management Technology (Intel Chapter11 Connecting and Communicating with Intel Active Management Technology Disconnecting from change does not recapture the past. It loses the future. Kathleen Norris, O Magazine, January 2004 Once

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

VMware vrealize Log Insight Security Guide

VMware vrealize Log Insight Security Guide VMware vrealize Security Guide vrealize 2.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for

More information

CipherMail Gateway Virtual Appliance Guide

CipherMail Gateway Virtual Appliance Guide CIPHERMAIL EMAIL ENCRYPTION CipherMail Gateway Virtual Appliance Guide April 4, 2016, Rev: 9537 Copyright 2008-2016, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 Virtual machine requirements

More information

Platform Settings for Classic Devices

Platform Settings for Classic Devices The following topics explain Firepower platform settings and how to configure them on Classic devices: Introduction to Firepower Platform Settings, page 1 Configuring Firepower Platform Settings, page

More information

Figure 11-1: Organizational Issues. Managing the Security Function. Chapter 11. Figure 11-1: Organizational Issues. Figure 11-1: Organizational Issues

Figure 11-1: Organizational Issues. Managing the Security Function. Chapter 11. Figure 11-1: Organizational Issues. Figure 11-1: Organizational Issues 1 Managing the Security Function Chapter 11 Panko, Corporate Computer and Network Security Copyright 2004 Prentice-Hall Top Management Support Top-Management security awareness briefing (emphasis on brief)

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Question No: 2 Which identifier is used to describe the application or process that submitted a log message? Volume: 65 Questions Question No: 1 Which definition of a fork in Linux is true? A. daemon to execute scheduled commands B. parent directory name of a file pathname C. macros for manipulating CPU sets

More information

Understanding Perimeter Security

Understanding Perimeter Security Understanding Perimeter Security In Amazon Web Services Aaron C. Newman Founder, CloudCheckr Aaron.Newman@CloudCheckr.com Changing Your Perspective How do I securing my business applications in AWS? Moving

More information

Vulnerability Signature Update

Vulnerability Signature Update Vulnerability Signature Update March 2017 - Document WST-0014-015 For Versions 1.12+ OpShieldSignature_0053-R1.12-2017-03.asg MD5 A0A246A65443E542358EE7B24859F90D SHA-1 6E1A9CB01AB043AB81FD4361B580535DF61C5FEA

More information

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus 1 60 Second AWS Security Review 2 AWS Terminology Identity and Access Management (IAM) - AWS Security Service to manage

More information

CS 200. User IDs, Passwords, Permissions & Groups. User IDs, Passwords, Permissions & Groups. CS 200 Spring 2017

CS 200. User IDs, Passwords, Permissions & Groups. User IDs, Passwords, Permissions & Groups. CS 200 Spring 2017 CS 200 User IDs, Passwords, Permissions & Groups 1 Needed to control access to sharepoints and their contents Because Macs & PCs now support multiple accounts, user IDs and passwords are also needed on

More information

Overview of the Cisco NCS Command-Line Interface

Overview of the Cisco NCS Command-Line Interface CHAPTER 1 Overview of the Cisco NCS -Line Interface This chapter provides an overview of how to access the Cisco Prime Network Control System (NCS) command-line interface (CLI), the different command modes,

More information

ELIMINATE SECURITY BLIND SPOTS WITH THE VENAFI AGENT

ELIMINATE SECURITY BLIND SPOTS WITH THE VENAFI AGENT ELIMINATE SECURITY BLIND SPOTS WITH THE VENAFI AGENT less discovery can t find all keys and certificates Key and certificate management is no longer just an IT function. So it cannot be treated the same

More information

AppGate 11.0 RELEASE NOTES

AppGate 11.0 RELEASE NOTES Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving

More information

Cisco Prime Service Catalog Virtual Appliance Quick Start Guide 2

Cisco Prime Service Catalog Virtual Appliance Quick Start Guide 2 Cisco Prime Service Catalog 11.1.1 Virtual Appliance Quick Start Guide Cisco Prime Service Catalog 11.1.1 Virtual Appliance Quick Start Guide 2 Introduction 2 Before You Begin 2 Preparing the Virtual Appliance

More information

Parallels Remote Application Server

Parallels Remote Application Server Parallels Remote Application Server Parallels Client for Mac User's Guide v16 Parallels International GmbH Vordergasse 59 8200 Schaffhausen Switzerland Tel: + 41 52 672 20 30 www.parallels.com Copyright

More information

Troubleshooting Cisco DCNM

Troubleshooting Cisco DCNM 18 CHAPTER This chapter describes some common issues you might experience while using Cisco Data Center Network Manager (DCNM), and provides solutions. Note For troubleshooting Cisco DCNM server installation

More information

Data Security and Privacy. Unix Discretionary Access Control

Data Security and Privacy. Unix Discretionary Access Control Data Security and Privacy Unix Discretionary Access Control 1 Readings for This Lecture Wikipedia Filesystem Permissions Other readings UNIX File and Directory Permissions and Modes http://www.hccfl.edu/pollock/aunix1/filepermissions.htm

More information

Foundstone 7.0 Patch 6 Release Notes

Foundstone 7.0 Patch 6 Release Notes Foundstone 7.0 Patch 6 Release Notes These release notes describe the changes and updates for Foundstone 7.0, patch 6. This application installs only the patch needed to update the Foundstone system. Foundstone

More information

Practical Guide to Securing the SDLC

Practical Guide to Securing the SDLC Practical Guide to Securing the SDLC Branko Ninkovic Dragonfly Technologies Founder Agenda Understanding the Threats Software versus Security Goals Secure Coding and Testing A Proactive Approach to Secure

More information

Deploy the ExtraHop Discover Appliance 1100

Deploy the ExtraHop Discover Appliance 1100 Deploy the ExtraHop Discover Appliance 1100 Published: 2018-07-17 The following procedures explain how to deploy an ExtraHop Discover appliance 1100. System requirements Your environment must meet the

More information

CyberFence Protection for DNP3

CyberFence Protection for DNP3 CyberFence Protection for DNP3 August 2015 Ultra Electronics, 3eTI 2015 DNP3 Issues and Vulnerabilities DNP3 is one of the most widely used communications protocols within the utility space for the purpose

More information

10 Defense Mechanisms

10 Defense Mechanisms SE 4C03 Winter 2006 10 Defense Mechanisms Instructor: W. M. Farmer Revised: 23 March 2006 1 Defensive Services Authentication (subject, source) Access control (network, host, file) Data protection (privacy

More information

Migrating vrealize Automation 6.2 to 7.2

Migrating vrealize Automation 6.2 to 7.2 Migrating vrealize Automation 6.2 to 7.2 vrealize Automation 7.2 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition.

More information

NexentaStor VVOL

NexentaStor VVOL NexentaStor 5.1.1 VVOL Admin Guide Date: January, 2018 Software Version: NexentaStor 5.1.1 VVOL Part Number: 3000-VVOL-5.1.1-000065-A Table of Contents Preface... 3 Intended Audience 3 References 3 Document

More information

Cloudreach Data Center Migration Services

Cloudreach Data Center Migration Services Cloudreach Data Center Migration Services High Velocity Migration to Leverage Full Benefits of the Cloud The Cloud is Inevitable Cloudreach believe it is not about if, but when enterprises move their IT

More information

Integration Guide. Auvik

Integration Guide. Auvik Integration Guide Auvik Revised: 27 February 2017 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration. Guide Details

More information

Understand & Prepare for EU GDPR Requirements

Understand & Prepare for EU GDPR Requirements Understand & Prepare for EU GDPR Requirements The information landscape has changed significantly since the European Union (EU) introduced its Data Protection Directive in 1995 1 aimed at protecting the

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

Securing VMware NSX MAY 2014

Securing VMware NSX MAY 2014 Securing VMware NSX MAY 2014 Securing VMware NSX Table of Contents Executive Summary... 2 NSX Traffic [Control, Management, and Data]... 3 NSX Manager:... 5 NSX Controllers:... 8 NSX Edge Gateway:... 9

More information

Open XML Gateway User Guide. CORISECIO GmbH - Uhlandstr Darmstadt - Germany -

Open XML Gateway User Guide. CORISECIO GmbH - Uhlandstr Darmstadt - Germany - Open XML Gateway User Guide Conventions Typographic representation: Screen text and KEYPAD Texts appearing on the screen, key pads like e.g. system messages, menu titles, - texts, or buttons are displayed

More information

Title Slide. Subtitle here

Title Slide. Subtitle here Title Slide Subtitle here 1 Agenda Overview of today New gtlds driving Internet change Cyber security landscape.trust making the Internet a safer place Financials 2 Overview of today Two objectives Meet

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Port Usage Information for the IM and Presence Service

Port Usage Information for the IM and Presence Service Port Usage Information for the Service Port usage overview, page 1 Information collated in table, page 1 service port list, page 2 Port usage overview This document provides a list of the and ports that

More information

The 3 Pillars of SharePoint Security

The 3 Pillars of SharePoint Security The 3 Pillars of SharePoint Security Liam Cleary CEO/Owner SharePlicity Jeff Melnick Systems Engineer Netwrix Corporation AGENDA The Problem Attack Vectors Intranet, Extranet and Public Facing Proactive

More information

User Manual op5 System 3.1

User Manual op5 System 3.1 User Manual op5 System 3.1 Table of Contents 1 Introduction... 2 2 Fundamentals... 2 2.1 op5 System... 2 2.2 System access... 2 2.2.1 The portal page... 2 2.2.2 Console and SSH access... 3 2.3 System accounts...

More information

Exadata Database Machine Security Tina Rose Platform Integration MAA Team, Exadata Development

Exadata Database Machine Security Tina Rose Platform Integration MAA Team, Exadata Development Exadata Database Machine Security Tina Rose Platform Integration MAA Team, Exadata Development Thanks to Dan Norris Safe Harbor Statement The following is intended to outline our general product direction.

More information

Exam Name: IBM WebSphere Datapower SOA. Appliances Firmware V3.8.1, Solution Implementation

Exam Name: IBM WebSphere Datapower SOA. Appliances Firmware V3.8.1, Solution Implementation Vendor: IBM Exam Code: 000-609 Exam Name: IBM WebSphere Datapower SOA Appliances Firmware V3.8.1, Solution Implementation Version: DEMO 1. Which of the following is an advantage of using WS-Security instead

More information

Linux Administration

Linux Administration Linux Administration This course will cover all aspects of Linux Certification. At the end of the course delegates will have the skills required to administer a Linux System. It is designed for professionals

More information

SUREedge MIGRATOR INSTALLATION GUIDE FOR HYPERV

SUREedge MIGRATOR INSTALLATION GUIDE FOR HYPERV SUREedge MIGRATOR INSTALLATION GUIDE 5.0.1 FOR HYPERV 2025 Gateway Place, Suite #480, San Jose, CA, 95110 Important Notice This document is provided "as is" without any representations or warranties, express

More information

Having learned basics of computer security and data security, in this section, you will learn how to develop secure systems.

Having learned basics of computer security and data security, in this section, you will learn how to develop secure systems. Having learned basics of computer security and data security, in this section, you will learn how to develop secure systems. In particular, we will learn threat modeling process during secure system design.

More information

SUREedge MIGRATOR INSTALLATION GUIDE FOR NUTANIX ACROPOLIS

SUREedge MIGRATOR INSTALLATION GUIDE FOR NUTANIX ACROPOLIS SUREedge MIGRATOR INSTALLATION GUIDE 5.0.1 FOR NUTANIX ACROPOLIS 2025 Gateway Place, Suite #480, San Jose, CA, 95110 Important Notice This document is provided "as is" without any representations or warranties,

More information

Port Usage Information for the IM and Presence Service

Port Usage Information for the IM and Presence Service Port Usage Information for the Service Service Port Usage Overview, on page 1 Information Collated in Table, on page 1 Service Port List, on page 2 Service Port Usage Overview This document provides a

More information

Red Hat JBoss Fuse 6.1

Red Hat JBoss Fuse 6.1 Red Hat JBoss Fuse 6.1 Management Console User Guide Managing your environment from the Web Last Updated: 2017-10-12 Red Hat JBoss Fuse 6.1 Management Console User Guide Managing your environment from

More information

StoneGate SSL VPN Release Notes for Version 1.2.0

StoneGate SSL VPN Release Notes for Version 1.2.0 StoneGate SSL VPN Release Notes for Version 1.2.0 Created: November 6, 2008 Table of Contents What s New... 3 System Requirements... 4 Build Version... 4 Product Binary Checksums... 4 Compatibility...

More information

G/On OS Security Model

G/On OS Security Model Whitepaper G/On OS Security Model Technical Whitepaper with Excitor comments on CESG Guidance 1 About this document This document describes the security properties of G/On OS, which is a Linux based, client

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Network Security Platform Overview

Network Security Platform Overview Quick Tour Revision B McAfee Network Security Platform 8.1 Network Security Platform Overview McAfee Network Security Platform [formerly McAfee IntruShield ] is a combination of network appliances and

More information

Oracle Application Express: Administration 1-2

Oracle Application Express: Administration 1-2 Oracle Application Express: Administration 1-2 The suggested course agenda is displayed in the slide. Each lesson, except the Course Overview, will be followed by practice time. Oracle Application Express:

More information

Managed. Code Rootkits. Hooking. into Runtime. Environments. Erez Metula ELSEVIER. Syngress is an imprint of Elsevier SYNGRESS

Managed. Code Rootkits. Hooking. into Runtime. Environments. Erez Metula ELSEVIER. Syngress is an imprint of Elsevier SYNGRESS Managed Code Rootkits Hooking into Runtime Environments Erez Metula ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEWYORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO Syngress is an imprint

More information

VIRTUAL GPU LICENSE SERVER VERSION , , AND 5.1.0

VIRTUAL GPU LICENSE SERVER VERSION , , AND 5.1.0 VIRTUAL GPU LICENSE SERVER VERSION 2018.10, 2018.06, AND 5.1.0 DU-07754-001 _v7.0 through 7.2 March 2019 User Guide TABLE OF CONTENTS Chapter 1. Introduction to the NVIDIA vgpu Software License Server...

More information

Eoin Woods Secure by Design security design principles for the rest of us

Eoin Woods Secure by Design security design principles for the rest of us Eoin Woods Endava @eoinwoodz Secure by Design security design principles for the rest of us 1 BACKGROUND Eoin Woods CTO at Endava (technology services, 3300 people) 10 years in product development - Bull,

More information

The Wonderful World of Services VINCE

The Wonderful World of Services VINCE The Wonderful World of Services VINCE Agenda definitions services for Windows and Linux breaks? auditing Linux logs for Linux useful tools Goals develop a better understanding of Linux and Windows services

More information

Android Things Security Research in Developer Preview 2

Android Things Security Research in Developer Preview 2 1 Monthly Research 2017.2 Android Things Security Research in Developer Preview 2 E-Mail: research-feedback[at]ffri.jp Twitter: @FFRI_Research FFRI, Inc. http://www.ffri.jp/en Table of Contents Background

More information

VMware vsphere Replication Security Guide

VMware vsphere Replication Security Guide VMware Security Guide 6.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

CLI COMMAND SUMMARY BY MODE

CLI COMMAND SUMMARY BY MODE CLI COMMAND SUMMARY BY MODE DDoS Module Configuration Mode Commands 267 (config-ddos) disable-as 269 (config-ddos) dproxy 271 (config-ddos) enable 273 (config-ddos) global-domain 275 (config-ddos) max-database-entries

More information

Metasploit. Installation Guide Release 4.4

Metasploit. Installation Guide Release 4.4 Metasploit Installation Guide Release 4.4 TABLE OF CONTENTS About this Guide Target Audience...1 Organization...1 Document Conventions...1 Support...2 Support for Metasploit Pro and Metasploit Express...2

More information

Ellipse Support. Contents

Ellipse Support. Contents Ellipse Support Ellipse Support Contents Ellipse Support 2 Commercial In Confidence 3 Preface 4 Mission 5 Scope 5 Introduction 6 What do you need to know about tuning and configuration? 6 How does a customer

More information

Configure Recorder in CMS/Acano Call Bridge

Configure Recorder in CMS/Acano Call Bridge Configure Recorder in CMS/Acano Call Bridge Contents Introduction Prerequisites Requirements Components Used Background Information Deployments Supported Deployments Other Setup Configure Step 1. Configure

More information

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

If you prefer to use your own SSH client, configure NG Admin with the path to the executable: Each Barracuda NG Firewall system is routinely equipped with an SSH daemon listening on TCP port 22 on all administrative IP addresses (the primary box IP address and all other IP addresses that administrative

More information