Proposal for Virtual Web Browser by Using HTML5

Size: px
Start display at page:

Download "Proposal for Virtual Web Browser by Using HTML5"

Transcription

1 Proposal for Virtual Web Browser by Using HTML5 Tomokazu Hayakawa 1 and Teruo Hikita 1 1 School of Science and Technology, Meiji University Kasawaki, , Japan {t_haya, hikita}@cs.meiji.ac.jp Abstract. We propose a method of a virtual Web browser that enables safer Web-browsing environment. The method uses an HTML5 compliant Web browser as client environment and JavaScript-related technologies in server environment. The idea of the method is that (1) the server works as the HTTP/WebSocket proxy, (2) it transforms requested Web pages from clients into equivalent images, and (3) it returns the images to the clients, thereby making Web pages that contain malicious software (e.g., viruses, worms, and so on) harmless and protecting the clients against being infected with such malware. The virtual Web browser also supports other features such as keyboard events, mouse events, Cookies, and so on. The evaluation shows that the method provides a safer way of browsing Web pages without increasing network traffic. Finally, we conclude that the method is useful to realize safer Web-browsing environment. Keywords: security, proxy, Web browser, HTML5, JavaScript 1 Introduction As the World Wide Web becomes an essential part in our business, threats of malicious Web pages that contain viruses, worms, or others are increasing gradually. For example, there is an attack called Drive-by download that causes unintended download of computer software from the Internet. To protect our computers from malicious Web pages, it is required to use the latest Web browsers, the latest browser plugins (e.g., Java Applet, Flash Player, Adobe Acrobat Reader, and others), the latest anti-viruses, and the latest Operating Systems. In spite of these efforts, there still remains another kind of threats called Zero-day attack, because they use vulnerability in computer software before we aware and fix the vulnerability. Unfortunately, as far as we know, there seem few effective solutions for this kind of threats. To solve the problem, we propose a method, named virtual Web browser, that enables safer Web-browsing environment. The virtual Web browser consists of two parts: an HTML5 compliant Web browser as client environment and JavaScriptrelated technologies in server environment. The client side of the virtual Web browser is written in HTML5, and it transparently runs on any Web browser that is compatible with HTML5, as if the browser were not virtualized. The server side of the virtual Web browser consists of two parts: the HTTP/WebSocket proxy server and the

2 rasterization server. The idea of the method is that (1) the server works as the HTTP/WebSocket proxy, (2) it transforms requested Web pages from clients into equivalent images, and (3) it returns the images to the clients. This makes Web pages that contain viruses, worms, or others, harmless and protects the clients against being infected with them. We have evaluated the method from the point of view of network traffic, and the result shows that the method rarely increases network traffic. The rest of this paper is organized as follows: Section 2 and 3 describe the design and the implementation of the method, respectively. Section 4 reports the result of the evaluation. Section 5 introduces related work. Section 6 gives the conclusion. 2 Design of Virtual Web Browser 2.1 Objectives The virtual Web browser aims to be a light-weight secure browser that strengthens user security. Its main objective is to protect computers that run Web browsers against malicious Web pages with as good user experience as modern Web browsers without any additional cost. We define the user experience as follows: let the user of the virtual Web browser be able to (1) keep using his/her current Web browser as runtime environment without installing any additional software, (2) bookmark Web pages into his/her Web browser, (3) operate the browser with the keyboard and/or the mouse, and (4) use Web applications that use persistent features such as Cookies, Local Storage, and WebSQL. Moreover, there is also another objective: to solve a compatibility problem of RIAs (Rich Internet Applications). The problem is caused by the fact that there is no compatibility among RIA technologies. Hence, already existing RIAs cannot be ported to other environment even if the Web browsers or the plugins on which the RIAs run become obsolete. 2.2 How to Make Malicious Web Pages Harmless The virtual Web browser makes malicious Web pages harmless by transforming them into equivalent images, i.e., rasterization, in controlled and isolated environment. Although it is not impossible to embed malicious software in images in some situations, we believe that this method undoubtedly strengthens user security. Although there are a large number of methods that realize virtualization such as application virtualization, desktop virtualization, OS virtualization, and so on, we have decided to use HTML5 as client environment and several Unix s APIs, namely setuid(2), setgid(2), and chroot(2), in server environment to realize a safer browser without any cost nor installing any software 1. 1 The rasterization process, described in Section 2.5, is launched under a jailed directory with a limited privilege in the server, and the contents of Cookie, Local Storage, and WebSQL are stored under the directory, which minimizes and contains the influence of malware.

3 By this decision, there exist advantages and disadvantages. Some of the advantages are: users can use the virtual Web browser transparently through their browsers, and they can bookmark any Web page as their browsers bookmark, not the virtual Web browser s bookmark. Some of the disadvantages are: users cannot download/upload any file because the virtual Web browser does not allow any file system access, and users cannot view Web pages that require any plugin. In spite of these disadvantages, we consider them acceptable to increase security in exchange for usability. 2.3 Screenshots of Virtual Web Browser Fig. 1 shows a screenshot of the virtual Web browser that shows the CSA 2013 Web site, indicating that there is no View Page Source in the context menu. This is because the entire Web page is rasterized as a single image. Since the virtual Web browser handles user events, any link shown in the browser is clickable; if a link of an already-loaded page is clicked, the virtual Web browser moves to the new URL, and then it shows a new image of the new page indicated by the URL. 2.4 Network Model and Assumptions We assume that the network structure in which our proposed method is applied as shown in Fig. 2. The client computers are to be in the internal network and the network to which they belong is required to contain at least one DMZ (Demilitarized Zone) that is located between the two firewalls. The HTTP/WebSocket proxy server and the rasterization server are required to be placed in the DMZ. This network structure reduces the risk of the client computers being cracked even if one or both of the servers are cracked, because the firewall between the internal network and the DMZ does not allow access from the DMZ to the internal network. Fig. 1. Screenshot of Virtual Web Browser that Shows CSA 2013 Web Site.

4 Fig. 2. Network Structure of Virtual Web Browser. 2.5 Behavior of Virtual Web Browser Fig. 3 shows the behavior of the virtual Web browser, which indicates as follows 2 : (1) Each Web browser of the clients requests a Web page by entering a URL, by selecting a bookmark, or by clicking a link contained in an already-loaded Web page. (2) In response to the first request 3, the proxy server requests the digest access authentication that queries a username and a password; both are used to launch the rasterization process in the rasterization server under the isolated environment. (3) The browser re-requests the Web page with the proxy authentication information. (4) The proxy server launches the rasterization process on the rasterization server according to the information of proxy authentication. (5) The proxy server returns the virtual Web browser written in HTML5. (6) The virtual Web browser sends a request to the Web page by using a WebSocket. (7) The proxy server transfers the request to the rasterization server. (8) The rasterization server transfers the request to the original destination server or an upstream HTTP proxy server. (9) The rasterization server receives the response from the server. (10) The rasterization server transforms the response into an equivalent image. (11) The rasterization server returns the image to the proxy server as a binary image. (12) The proxy server returns the binary image to the browser as a base64 image. (13) Finally, the browser shows the base64 image onto its <img>. 2 Whenever the size of the user s Web browser changes, the virtual Web browser sends the new size to the server, so that the rasterization process rasterizes requested Web pages into equivalent images with the correct resolution. 3 Once the proxy authentication succeeds, the Web browser caches the authentication information, so that the user will never be asked to input his/her username/password anymore.

5 Fig. 3. Behavioral Overview of Virtual Web Browser. It is important to use WebSocket instead of HTTP to communicate with the proxy server, because it can communicate bidirectionally and asynchronously. Hence, the virtual Web browser can almost completely be synchronized with the launched rasterization process. For example, if a loaded Web page in the rasterization process moves to other URL, then the process sends a URL-changed notification to the virtual Web browser, which causes the browser to move to the new URL. For another example, if any of supported events such as onresize, onscroll, onmouseup, onmousedown, onmousemove, onclick, ondblclick, onkeyup, onkeydown, and onkeypress is occurred, the information of the event is sent to the process through the WebSocket, which means that the virtual Web browser supports user interaction events such as keyboard, mouse, scroll, and resize events. 3 Implementation of Virtual Web Browser 3.1 Used Software and Implementation We have used the software products shown in Table 1 to implement the virtual Web browser. JavaScript is used as the single programming language of the system to reduce development costs. jquery makes our virtual Web browser portable among modern Web browsers. PhantomJS [6] is a CUI-based Web browser that is used as the rasterization engine. Apache HTTP server is used to act as the HTTP/WebSocket proxy. Node.js [5] is used to implement the HTTP/WebSocket proxy software that runs behind the Apache and communicates with PhantomJS.

6 To reduce network traffic, we have decided to compress the contents between the virtual Web browser and the proxy server. Table 2 shows the compression methods that current Web browsers support. We choose deflate over gzip, because it is supported by the Apache module named mod_deflate. Fig. 4 shows the skeleton of the virtual Web browser. As figure shows, it has only one <img> element that shows a rasterized image. All events related to user interaction such as keyboard and mouse events are handled by the embedded JavaScript and are notified to the server through the WebSocket. In addition, all events fired in the rasterization process are also notified to the virtual Web browser through the WebSocket. This event-handling lets the virtual Web browser act as though it were the browser itself on which the virtual Web browser runs. Table 1. Used Software for Virtual Web Browser Implementation. Software Version Description jquery JavaScript library. PhantomJS Used as rasterization engine. Node.js Used for HTTP/WebSocket proxy implementation. Apache HTTP Server Used as HTTP/WebSocket proxy server. CentOS 6.4 Operating System. Table 2. HTTP 1.1 Compression Methods Supported by Web Browsers. Web Browser Version gzip compress deflate Internet Explorer 10.0 Yes No Yes Firefox 22.0 Yes No Yes Chrome 28.0 Yes No Yes Opera Yes No Yes Fig. 4. Skeleton of Virtual Web Browser.

7 3.2 Limitations The virtual Web browser does not support any Web browser plugin such as Java Applet, Flash Player, Adobe Acrobat Reader, and others. This fact is generally considered to be a disadvantage that decreases user experience, but we consider this acceptable as a trade-off between usability and security. We intend to use the virtual Web browser with a PAC (Proxy Auto Configuration) file [4]. Since the PAC file controls what URLs should be browsed directly or through a proxy, the virtual Web browser will be used only to browse URLs that are not listed in the file. This design minimizes deterioration of user experience and enables users to use the virtual Web browser with other proxy and/or other solutions for the Zero-day attack. In addition, the virtual Web browser does not support HTTPS, because the behavior of the virtual Web browser is recognized as the MITM (Man-In-The-Middle) attack by Web browsers, and modern browsers are designed to prevent the attack from occurring. 4 Evaluation To evaluate our proposed method, we measured the amount of transferred bytes between the virtual Web browser and the proxy server. We use the top 5 Web sites ordered by traffic volume ( Alexa Internet, Inc.). Table 3 shows the size of the images of the top pages of the Web sites. The result shows that (1) transforming Web pages into equivalent images rarely increases network traffic 4, (2) encoding the images with base64 increases their size, and (3) by using the deflate, the size of the base64-encoded images becomes almost the same as the original image size. 5 Related Work There are several virtualization technologies such as desktop/application/os virtualization. One of the differences between them and ours is that such virtualizations often require dedicated software and/or OS, but our proposed method requires only an HTML5 compliant Web browser as client environment, which means that our method can be widely used without any additional cost. Table 3. Image File Sizes of Top Pages of Web Sites. Web Site Raw Size PNG PNG PNG (base64) (base64, deflate) Facebook 520,832 88, ,626 86,476 Google 184,125 45,392 61,321 42,490 YouTube 1,279, ,113 1,099, ,920 Yahoo! 978, ,161 1,097, ,183 Amazon.com 1,316,049 1,114,448 1,505,484 1,132,271 4 Strictly, it strongly depends on the contents of the Web page.

8 Palanques et al. [2] has proposed the model and architecture called Secure Cloud Browser that supports secure Web navigation. Their work and ours are similar in that both methods rasterize the contents of requested Web pages in controlled environment to protect client computers against malicious software. On the other hand, both methods are different in that their method is based on the assumption that an attacker has administrative privileges on a victim s computer and their method requires a Web browser and JRE (Java Runtime Environment) to run; our method aims to protect client computers against being infected with malware, and our method requires only an HTML5 compliant Web browser. Grier et al. [1] has proposed the OP web browser to enable more secure Web browsing. Their and our methods are similar in that both rasterize requested Web pages in isolated processes and send them back to the clients. However, both methods are different in that their method requires JRE and the dedicated Web browser; our method requires an HTML5 compliant Web browser only. Wang et al. [3] has proposed SafeFox, to create a safe browsing environment. They need light-weight virtualization to protect each Web browser process. On the other hand, we do not need virtual environment; instead, we use Unix s APIs to isolate the behavior of the rasterization process. 6 Conclusion In this paper, we have proposed the virtual Web browser that enables safer Webbrowsing environment. As a result, we conclude that the method strengthens user security of client computers to some extent, and it can be one of the solutions for the malware threats. We plan to enhance our browser to increase usability. For example, partial rasterization of requested Web pages is one idea, since rasterizing entire pages loses some information including links, texts, animations, and others. Or enhancing the browser by using the tag <canvas> is another idea, which enables links to be noticeable, texts to be copied, animations to be runnable, and so on. References 1. Grier, C., Tang, S., and King, S.T.: Secure Web Browsing with the OP Web Browser. In: IEEE Symposium on Security and Privacy, pp , Oakland (2008) 2. Palanques, M., Dipietro, R., del Ojo, C., Malet, M., Marino, M., and Felguera, T.: Secure Cloud Browser: Model and Architecture to Support Secure WEB Navigation. In: 31st IEEE Symposium on Reliable Distributed Systems (SRDS), pp , Irvine (2012) 3. Wang, J., Huang, Y., and Ghosh, A.: SafeFox: A Safe Lightweight Virtual Browsing Environment. In: 43rd Hawaii International Conference on System Sciences (HICSS), pp , Honolulu (2010) 4. Microsoft TechNet, 5. Node.js, 6. PhantomJS: Headless WebKit with JavaScript API,

Create and Apply Clientless SSL VPN Policies for Accessing. Connection Profile Attributes for Clientless SSL VPN

Create and Apply Clientless SSL VPN Policies for Accessing. Connection Profile Attributes for Clientless SSL VPN Create and Apply Clientless SSL VPN Policies for Accessing Resources, page 1 Connection Profile Attributes for Clientless SSL VPN, page 1 Group Policy and User Attributes for Clientless SSL VPN, page 3

More information

Live Guide Co-browsing

Live Guide Co-browsing TECHNICAL PAPER Live Guide Co-browsing Netop develops and sells software solutions that enable swift, secure and seamless transfer of video, screens, sounds and data between two or more computers over

More information

Learning Center Computer and Security Settings

Learning Center Computer and Security Settings Learning Center Computer and Security Settings Learning Center Computer Settings Please Note: To allow your computer to communicate most effectively with the Learning Center, and update your training record

More information

Practice Labs User Guide

Practice Labs User Guide Practice Labs User Guide This page is intentionally blank Contents Introduction... 3 Overview... 3 Accessing Practice Labs... 3 The Practice Labs Interface... 4 Minimum Browser Requirements... 5 The Content

More information

Web browsers - Firefox

Web browsers - Firefox N E W S L E T T E R IT Computer Technical Support Newsletter Web browsers - Firefox February 09, 2015 Vol.1, No.16 A Web Browser is a program that enables the user to view web pages. TABLE OF CONTENTS

More information

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Computer Security 3e. Dieter Gollmann.  Chapter 18: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 18: 1 Chapter 18: Web Security Chapter 18: 2 Web 1.0 browser HTTP request HTML + CSS data web server backend systems Chapter

More information

JAVASCRIPT BASICS. Handling Events In JavaScript. In programing, event-driven programming could be a programming

JAVASCRIPT BASICS. Handling Events In JavaScript. In programing, event-driven programming could be a programming Handling s In JavaScript In programing, event-driven programming could be a programming paradigm during which the flow of the program is set by events like user actions (mouse clicks, key presses), sensor

More information

MAC CHECKING MINDTAP SYSTEM REQUIREMENTS

MAC CHECKING MINDTAP SYSTEM REQUIREMENTS MAC CHECKING MINDTAP SYSTEM REQUIREMENTS Contents Introduction 3 Platforms 4 Hardware 5 Screen Resolution 6 Using System Check 9 Browsers 10 Chrome 11 Firefox 13 Safari 15 Enabling Cookies on your Browser

More information

GRITS AJAX & GWT. Trey Roby. GRITS 5/14/09 Roby - 1

GRITS AJAX & GWT. Trey Roby. GRITS 5/14/09 Roby - 1 AJAX & GWT Trey Roby GRITS 5/14/09 Roby - 1 1 Change The Web is Changing Things we never imagined Central to people s lives Great Opportunity GRITS 5/14/09 Roby - 2 2 A Very Brief History of Computing

More information

Exploring Chrome Internals. Darin Fisher May 28, 2009

Exploring Chrome Internals. Darin Fisher May 28, 2009 Exploring Chrome Internals Darin Fisher May 28, 2009 Simple interface, powerful core Modern browsers resemble the cooperatively multi-tasked operating systems of the past. Guiding sentiment, 2006 Goals

More information

Lecture 9a: Sessions and Cookies

Lecture 9a: Sessions and Cookies CS 655 / 441 Fall 2007 Lecture 9a: Sessions and Cookies 1 Review: Structure of a Web Application On every interchange between client and server, server must: Parse request. Look up session state and global

More information

Learning Center Computer and Security Settings

Learning Center Computer and Security Settings Learning Center Computer and Security Settings Learning Center Computer Settings Please Note: To allow your computer to communicate most effectively with the Learning Center, and update your training record

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0 Author: Tonny Rabjerg Version: 20150730 Company Presentation WSF 4.0 WSF 4.0 Cybercrime is a growth industry. The returns are great, and the risks are low. We estimate that the likely annual cost to the

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

Recommended Browser Settings

Recommended Browser Settings Recommended Browser Settings Internet Explorer Settings (PC) Mozilla Firefox Settings (PC) Mozilla Firefox Settings (Mac) Safari Settings (Mac) Chrome Settings (PC) Infinite Campus recommends modifying

More information

Beijing , China. Keywords: Web system, XSS vulnerability, Filtering mechanisms, Vulnerability scanning.

Beijing , China. Keywords: Web system, XSS vulnerability, Filtering mechanisms, Vulnerability scanning. 2017 International Conference on Computer, Electronics and Communication Engineering (CECE 2017) ISBN: 978-1-60595-476-9 XSS Vulnerability Scanning Algorithm Based on Anti-filtering Rules Bo-wen LIU 1,

More information

INTERNET ENGINEERING. HTTP Protocol. Sadegh Aliakbary

INTERNET ENGINEERING. HTTP Protocol. Sadegh Aliakbary INTERNET ENGINEERING HTTP Protocol Sadegh Aliakbary Agenda HTTP Protocol HTTP Methods HTTP Request and Response State in HTTP Internet Engineering 2 HTTP HTTP Hyper-Text Transfer Protocol (HTTP) The fundamental

More information

mytsa Knowledge Technical Guide

mytsa Knowledge Technical Guide mytsa Knowledge Technical Guide mytsa Knowledge Target Audience: All Partners using mytsa Knowledge Overview: To facilitate the learning process on mytsa Knowledge, all partners are advised to install

More information

WEB BROWSER SANDBOXING: SECURITY AGAINST WEB ATTACKS

WEB BROWSER SANDBOXING: SECURITY AGAINST WEB ATTACKS WEB BROWSER SANDBOXING: SECURITY AGAINST WEB ATTACKS AVAR 2011 by Rajesh Nikam Security Simplified CONTENTS Rise of Web Attacks Application Vulnerabilities Existing Protection Mechanisms Need for Effective

More information

OWASP AppSec Research The OWASP Foundation New Insights into Clickjacking

OWASP AppSec Research The OWASP Foundation  New Insights into Clickjacking New Insights into Clickjacking Marco `embyte` Balduzzi iseclab @ EURECOM embyte@iseclab.org AppSec Research 2010 Joint work with Egele, Kirda, Balzarotti and Kruegel Copyright The Foundation Permission

More information

Adobe Reader (AR) and Internet Explorer (IE) Browser Settings. Adobe Reader and Internet Explorer Browser settings

Adobe Reader (AR) and Internet Explorer (IE) Browser Settings. Adobe Reader and Internet Explorer Browser settings Adobe Reader and Internet Explorer Browser settings Table of Contents 1. INTERNET EXPLORER (IE) BROWSER SETTINGS... 2 1.1 Locating the menu bar... 2 1.2 Clearing cache... 2 1.3 Allow pop-ups from *.cap.org...

More information

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Lecture Overview IN5290 Ethical Hacking Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Summary - how web sites work HTTP protocol Client side server side actions Accessing

More information

QuestionPoint chat The Guide to IE browser setup Last updated: 2009 June 23

QuestionPoint chat The Guide to IE browser setup Last updated: 2009 June 23 QuestionPoint chat The Guide to IE browser setup Last updated: 2009 June 23 This guide provides a procedure for initially configuring your Internet Explorer (IE) browser to use Flash Chat. Note: If you

More information

Sun Mgt Bonus Lab 11: Auto-Tagging in PAN-OS 8.X

Sun Mgt Bonus Lab 11: Auto-Tagging in PAN-OS 8.X 1 Overview Introduced first in PAN-OS 8.0, the Dynamic IP Address and Tag Registration feature makes a significant step forward in the automation of operational, administrative, and, most importantly,

More information

E-companion. Quiz for IT-knowledge

E-companion. Quiz for IT-knowledge E-companion Quiz for IT-knowledge 1. The is used in combination with other keys to perform shortcuts and special tasks. A) Control (Ctrl) key B) Function key C) Toggle key D) Windows key 2. is the place

More information

How I Learned to Stop Worrying and Love Plugins

How I Learned to Stop Worrying and Love Plugins How I Learned to Stop Worrying and Love Plugins Chris Grier Samuel T. King University of Illinois Dan S. Wallach Rice University Abstract This position paper argues that browsers should be responsible

More information

Client Installation Guide

Client Installation Guide GENView Provisioning and Portals Portal Server Client Installation Guide Release: 9.4 Document revision: 03.01 Describes the steps for installing the GVPP-PS client application. www.genband.com 630-01903-01

More information

Clientless SSL VPN Remote Users

Clientless SSL VPN Remote Users This chapter summarizes configuration requirements and tasks for the user remote system. It also helps users get started with Clientless SSL VPN. It includes the following sections: Make sure that the

More information

Outline. Web browsers & Web servers

Outline. Web browsers & Web servers Web browsers & Web servers 1 Outline Goals and Objectives Topics headlines Introduction Finding a web page Browser Tasks Top browsers Browser window structure Internet Explorer Netscape / Mozilla Opera

More information

Manual Internet Explorer 9 Xp For Windows 7 64 Bit

Manual Internet Explorer 9 Xp For Windows 7 64 Bit Manual Internet Explorer 9 Xp For Windows 7 64 Bit Download Internet Explorer 11 and make your web experience even better. Windows 10 Upgrade Offer is valid for qualified Windows 7 and Windows 8.1. This

More information

CSC Introduction to Computers and Their Applications

CSC Introduction to Computers and Their Applications CSC 170 - Introduction to Computers and Their Applications Lecture 8 The World Wide Web What is the World Wide Web? The Web is not the Internet The Internet is a global data communications network The

More information

Graphic Selenium Testing Tool

Graphic Selenium Testing Tool Graphic Selenium Testing Tool Last modified: 02/06/2014 1 Content 1 What can I do with GSTT?... 3 2 Installation... 4 3 Main window... 5 4 Define a new web testing project... 6 5 Define a new test case...

More information

Clientless SSL VPN End User Set-up

Clientless SSL VPN End User Set-up 71 CHAPTER This section is for the system administrator who sets up Clientless (browser-based) SSL VPN for end users. It summarizes configuration requirements and tasks for the user remote system. It also

More information

PLATO Learning Environment (v2.0) System and Configuration Requirements

PLATO Learning Environment (v2.0) System and Configuration Requirements PLATO Learning Environment (v2.0) System and Configuration Requirements For Workstations July 30, 2010 Windows XP Home and Professional (SP3) Windows Vista Home/Premium/Business/Ultimate Windows 7 Home/Premium/Business/Ultimate

More information

Flash Ads. Tracking Clicks with Flash Clicks using the ClickTAG

Flash Ads. Tracking Clicks with Flash Clicks using the ClickTAG How-to Guide to Displaying and Tracking Rich-Media/Flash Ads Image advertising varies from standard GIF, JPG, PNG to more interactive ad technologies such as Flash, or rich-media (HTML Ads). Ad Peeps can

More information

Portal Recipient Guide. The Signature Approval Process

Portal Recipient Guide. The Signature Approval Process Portal Recipient Guide The Signature Approval Process Contents 1 Introduction... 3 2 Account Activation... 3 3 Document Signing... Error! Bookmark not defined. 4 Authenticating your Device & Browser...

More information

Dell Data Protection Protected Workspace

Dell Data Protection Protected Workspace Dell Data Protection Protected Workspace End User Guide Dell Data Protection Protected Workspace v5 Created and Maintained by Invincea, Inc. Proprietary For Customer Use Only 2 Contents Purpose and Intended

More information

Recommended Browser Settings

Recommended Browser Settings Recommended Browser Settings August 2015 This document is intended for restricted use only. Infinite Campus asserts that this document contains proprietary information that would give our competitors undue

More information

TABLE OF CONTENTS 1. INTRODUCTION DEFINITIONS Error! Bookmark not defined REASON FOR ISSUE 2 3. RELATED DOCUMENTS 2 4.

TABLE OF CONTENTS 1. INTRODUCTION DEFINITIONS Error! Bookmark not defined REASON FOR ISSUE 2 3. RELATED DOCUMENTS 2 4. TABLE OF CONTENTS 1. INTRODUCTION 1 1.1 DEFINITIONS Error! Bookmark not defined. - 2 2. REASON FOR ISSUE 2 3. RELATED DOCUMENTS 2 4. OVERVIEW 2-3 5. HARDWARE ARCHITECTURE 3 6. SUPPORTED CONFIGURATIONS

More information

Comodo Dragon. User Guide Guide Version Software Version Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310

Comodo Dragon. User Guide Guide Version Software Version Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310 Comodo Dragon Software Version 20.0 User Guide Guide Version 20.0.070312 Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310 Table of Contents 1. Comodo Dragon - Introduction... 4 2. System

More information

Discovering the Mobile Safari Platform

Discovering the Mobile Safari Platform Introducing the iphone and ipod touch Development Platform The introduction of the iphone and subsequent unveiling of the ipod touch revolutionized the way people interacted with handheld devices. No longer

More information

The Reading Inventory Installation Guide

The Reading Inventory Installation Guide The Reading Inventory Installation Guide For use with The Reading Inventory version 2.5 or later and Student Achievement Manager version 2.5 or later Table of Contents Introduction... 3 Getting Started...

More information

CFS Browser Compatibility

CFS Browser Compatibility CFS Browser Compatibility This document outlines the requirements for browsers certified by Oracle, for use with our current version of CFS. The information contained here has been consolidated from documents

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information

Potential Threats to Mobile Network Security

Potential Threats to Mobile Network Security Potential Threats to Mobile Network Security (Can WAP virus infect the mobile phones?) BY K.NAGA MOHINI and P.RAMYA IV Btech (CSE) mohini.cse521@gmail.com IV Btech (CSE) ramya_pragada@yahoo.com COMPUTER

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

Web Programming Paper Solution (Chapter wise)

Web Programming Paper Solution (Chapter wise) Introduction to web technology Three tier/ n-tier architecture of web multitier architecture (often referred to as n-tier architecture) is a client server architecture in which presentation, application

More information

Secured Browsing with SmartBrowser

Secured Browsing with SmartBrowser d Below is a brief description of a product subject to the Internet d in sensitive business environments and is named SmartBrowser developed by Aman Group. As well known, threats that rely on the Web browser

More information

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Hardening the Education IT Environment with NGFW Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Technology Trends Security Performance Bandwidth Efficiency Manageability Page 2 What

More information

Website Report for test.com

Website Report for test.com NeatWidget contact@neatwidget.com.au neatwidget.com.au Website Report for test.com This report grades your website on the strength of a range of important factors such as on-page optimization, off-page

More information

Trouble Shooting Portable Documents Format (PDF) Q/A Solutions: AT ANY TIME THE USER CAN SAVE THE FILE TO THEIR COMPUTER AND FILL OUT THE FORM

Trouble Shooting Portable Documents Format (PDF) Q/A Solutions: AT ANY TIME THE USER CAN SAVE THE FILE TO THEIR COMPUTER AND FILL OUT THE FORM Trouble Shooting Portable Documents Format (PDF) Q/A Solutions: 1. How do I save PDF forms to my computer? 2. Please wait screen 3. Browsers and 3rd party extensions fixes AT ANY TIME THE USER CAN SAVE

More information

FIREFLY ARCHITECTURE: CO-BROWSING AT SCALE FOR THE ENTERPRISE

FIREFLY ARCHITECTURE: CO-BROWSING AT SCALE FOR THE ENTERPRISE FIREFLY ARCHITECTURE: CO-BROWSING AT SCALE FOR THE ENTERPRISE Table of Contents Introduction... 2 Architecture Overview... 2 Supported Browser Versions and Technologies... 3 Firewalls and Login Sessions...

More information

Chrome Extension Security Architecture

Chrome Extension Security Architecture Chrome Extension Security Architecture Presenter: Jienan Liu Network, Intelligence & security Lab outline Chrome extension introduction Threats towards extension Chrome extension s security architecture

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

LECT 8 WEB SECURITY BROWSER SECURITY. Repetition Lect 7. WEB Security

LECT 8 WEB SECURITY BROWSER SECURITY. Repetition Lect 7. WEB Security Repetition Lect 7 LECT 8 WEB SECURITY Access control Runtime protection Trusted computing Java as basic model for signed code Trusted Computing Group TPM ARM TrustZone Mobile Network security GSM security

More information

QUICK SET-UP VERIFICATION...3

QUICK SET-UP VERIFICATION...3 TABLE OF CONTENTS 1 QUICK SET-UP VERIFICATION...3 2 INSTALLING CERTIFICATES...3 3 IF YOU USE MS INTERNET EXPLORER...3 3.1 INSTALLING THE CERTIFICATE...3 3.2 SSL3 ACTIVATION:...3 3.3 JAVASCRIPT ACTIVATION...3

More information

PLATO Learning Environment System and Configuration Requirements

PLATO Learning Environment System and Configuration Requirements PLATO Learning Environment System and Configuration Requirements For Workstations December 13, 2010 1 Content About This Document... 3 Document Change Log... 4 System & Configuration Requirements... 5

More information

Firefox for Nokia N900 Reviewer s Guide

Firefox for Nokia N900 Reviewer s Guide Firefox for Nokia N900 Table of Contents Bringing Firefox to the Nokia N900 1 1. About Mozilla 2 2. Introducing Firefox for Mobile 2 3. Mozilla s Mobile Vision 3 4. Getting Started 4 5. Personalize Your

More information

Manual Internet Explorer 10 Windows 7 Full. Version >>>CLICK HERE<<<

Manual Internet Explorer 10 Windows 7 Full. Version >>>CLICK HERE<<< Manual Internet Explorer 10 Windows 7 Full Version Internet Explorer 10 Windows Installer error: service could not be accessed How to: Windows XP Microsoft Security Essentials manual update download. Original

More information

System 44 Installation Guide

System 44 Installation Guide System 44 Installation Guide For use with System 44 version 2.5 or later and Student Achievement Manager version 2.5 or later Table of Contents Introduction... 3 Getting Started... 3 Windows and Mac OS

More information

CYAN SECURE WEB Installing on Windows

CYAN SECURE WEB Installing on Windows CYAN SECURE WEB September 2009 Applies to: 1.7 and above Table of Contents 1 Introduction... 2 2 Preparation... 2 3 Network Integration... 3 3.1 Out-of-line Deployment... 3 3.2 DMZ Deployment... 3 4 Proxy

More information

FinalCode Viewer User Manual

FinalCode Viewer User Manual FinalCode Viewer User Manual Edition 2.32 Target: FinalCode Viewer Ver.4.32 June 24th, 2015 1 Introduction Thank you for choosing FinalCode. This manual describes how to install, and operate FinalCode

More information

Unit 4 The Web. Computer Concepts Unit Contents. 4 Web Overview. 4 Section A: Web Basics. 4 Evolution

Unit 4 The Web. Computer Concepts Unit Contents. 4 Web Overview. 4 Section A: Web Basics. 4 Evolution Unit 4 The Web Computer Concepts 2016 ENHANCED EDITION 4 Unit Contents Section A: Web Basics Section B: Browsers Section C: HTML Section D: HTTP Section E: Search Engines 2 4 Section A: Web Basics 4 Web

More information

Chrome and IE comparisons

Chrome and IE comparisons Last updated September 16, 2016 Copyright Copyright ezdi, Inc 2016 All Rights Reserved All rights reserved. No part of this manual may be photocopied or reproduced in any form without written permission

More information

YU Kaltura Media Package User's Guide For version 1.1.x. Written by Media and Information Technology Center, Yamaguchi University.

YU Kaltura Media Package User's Guide For version 1.1.x. Written by Media and Information Technology Center, Yamaguchi University. YU Kaltura Media Package User's Guide For version 1.1.x Written by Media and Information Technology Center, Yamaguchi University. May 22th, 2018 Table of contents 1. Summary... 2 2. Installation... 4 2.1

More information

Cambium Wireless Manager

Cambium Wireless Manager Cambium Wireless Manager Client Setup Guide System Release 4.2 and Later Issue 1 November 2014 2014 Cambium Networks. All Rights Reserved. Accuracy While reasonable efforts have been made to assure the

More information

TTerm Connect Installation Guide

TTerm Connect Installation Guide Host Connectivity. Any Host, Any Device. TTerm Connect Installation Guide What is TTerm Connect? TTerm Connect is Turbosoft s web based terminal emulator. Built on common web technologies such as HTML5,

More information

Palo Alto Networks PAN-OS

Palo Alto Networks PAN-OS RSA Security Analytics Ready Implementation Guide Partner Information Last Modified: November 24 th, 2014 Product Information Partner Name Palo Alto Networks Web Site www.paloaltonetworks.com Product Name

More information

FinalCode Viewer User Manual

FinalCode Viewer User Manual FinalCode Viewer User Manual Edition 2.3 Target: FinalCode Viewer Ver.4.30 January 7th, 2015 1 Introduction Thank you for choosing FinalCode. This manual describes how to install, and operate FinalCode

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

Human vs Artificial intelligence Battle of Trust

Human vs Artificial intelligence Battle of Trust Human vs Artificial intelligence Battle of Trust Hemil Shah Co-CEO & Director Blueinfy Solutions Pvt Ltd About Hemil Shah hemil@blueinjfy.net Position -, Co-CEO & Director at BlueInfy Solutions, - Founder

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

KVM Console. KVM Console

KVM Console. KVM Console , page 1 Virtual, page 2 KVM Direct Access, page 5 Starting the from a Server, page 6 Starting the from a Service Profile, page 6 Starting the from the Cisco UCS KVM Direct Web Page, page 7 Starting the

More information

Access Gateway 9.3, Enterprise Edition

Access Gateway 9.3, Enterprise Edition Access Gateway 9.3, Enterprise Edition 2015-05-03 05:23:10 UTC 2015 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Contents Access Gateway 9.3, Enterprise Edition...

More information

RNDC / NDC MicroStrategy Supplier Web Troubleshooting Guide

RNDC / NDC MicroStrategy Supplier Web Troubleshooting Guide RNDC / NDC MicroStrategy Supplier Web Troubleshooting Guide Where do I log into MicroStrategy for RNDC markets? 2 Where do I log into MicroStrategy for NDC markets? 3 Why can t I log in? Most common log

More information

Micro Focus Desktop Containers

Micro Focus Desktop Containers White Paper Security Micro Focus Desktop Containers Whether it s extending the life of your legacy applications, making applications more accessible, or simplifying your application deployment and management,

More information

PROTECTION SERVICE FOR BUSINESS. Datasheet

PROTECTION SERVICE FOR BUSINESS. Datasheet PROTECTION SERVICE FOR BUSINESS Datasheet Protection Service For Business is one of the world s leading multi-endpoint security solutions. It is the only endpoint security solution on the market that combines

More information

Comodo Dragon Software Version 24.0

Comodo Dragon Software Version 24.0 Comodo Dragon Software Version 24.0 User Guide Guide Version 24.0.011613 Comodo Security Solutions 1255 Broad Street STE 100 Clifton, NJ 07013 Table of Contents 1.Comodo Dragon - Introduction... 4 2.System

More information

JUGAT Adobe Technology Platform for Rich Internet Applications

JUGAT Adobe Technology Platform for Rich Internet Applications JUGAT Adobe Technology Platform for Rich Internet Applications Dieter Hovorka Sr.Systems Engineer Technical Sales dieter.hovorka@adobe.com May 2008 2006 Adobe Systems Incorporated. All Rights Reserved.

More information

FASTT Math Installation Guide

FASTT Math Installation Guide FASTT Math Installation Guide For use with FASTT Math Enterprise Edition version 3.x or later and Student Achievement Manager version 3.x or later Table of Contents Introduction... 3 Getting Started...

More information

[Frequently Asked Questions] Accommodation Booking Website

[Frequently Asked Questions] Accommodation Booking Website [Frequently Asked Questions] Accommodation Booking Website Q. 1 I cannot register or log in. Please check the following settings. If checking the settings does not resolve the problem, changing the browser

More information

Tabular Presentation of the Application Software Extended Package for Web Browsers

Tabular Presentation of the Application Software Extended Package for Web Browsers Tabular Presentation of the Application Software Extended Package for Web Browsers Version: 2.0 2015-06-16 National Information Assurance Partnership Revision History Version Date Comment v 2.0 2015-06-16

More information

Instructions for Configuring Your Browser Settings and Online Security FAQ s

Instructions for Configuring Your Browser Settings and Online Security FAQ s Instructions for Configuring Your Browser Settings and Online Security FAQ s General Settings The following browser settings and plug-ins are required to properly access Digital Insight s webbased solutions.

More information

GFI MailSecurity 2011 for Exchange/SMTP. Administration & Configuration Manual

GFI MailSecurity 2011 for Exchange/SMTP. Administration & Configuration Manual GFI MailSecurity 2011 for Exchange/SMTP Administration & Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and

More information

Configuring User Defined Patterns

Configuring User Defined Patterns The allows you to create customized data patterns which can be detected and handled according to the configured security settings. The uses regular expressions (regex) to define data type patterns. Custom

More information

Want to add cool effects like rollovers and pop-up windows?

Want to add cool effects like rollovers and pop-up windows? Chapter 10 Adding Interactivity with Behaviors In This Chapter Adding behaviors to your Web page Creating image rollovers Using the Swap Image behavior Launching a new browser window Editing your behaviors

More information

estatements Help Document October 2016

estatements Help Document October 2016 estatements Help Document October 2016 Table of Contents Section 1 - Accessing estatements.... 2 Section 2 - Requirements..... 3 Section 3 - Viewing estatements. 3 Section 4 - Printing and Saving estatements

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

SpaceShuttle User guide v3

SpaceShuttle User guide v3 SpaceShuttle User guide v3 1.Get Started with SpaceShuttle p2 1.1 For Windows p2 How to download and install Aspera Connect p2 1.2 For Mac p4 How to download and install Aspera Connect p4 2. Accessing

More information

Full Stack Web Developer Nanodegree Syllabus

Full Stack Web Developer Nanodegree Syllabus Full Stack Web Developer Nanodegree Syllabus Build Complex Web Applications Before You Start Thank you for your interest in the Full Stack Web Developer Nanodegree! In order to succeed in this program,

More information

MANTRA REGISTERED DEVICE SERVICE WINDOWS MANTRA SOFTECH INDIA PVT LTD

MANTRA REGISTERED DEVICE SERVICE WINDOWS MANTRA SOFTECH INDIA PVT LTD MANTRA REGISTERED DEVICE SERVICE WINDOWS MANTRA SOFTECH INDIA PVT LTD TABLE OF CONTENTS 1. Download link for Mantra RD Service Setup.... 3 2. Mantra MFS100 Driver Setup Installation.... 4 3. Mantra RD

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.3 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

PCI DSS and VNC Connect

PCI DSS and VNC Connect VNC Connect security whitepaper PCI DSS and VNC Connect Version 1.2 VNC Connect security whitepaper Contents What is PCI DSS?... 3 How does VNC Connect enable PCI compliance?... 4 Build and maintain a

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme file

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

ObserveIT 7.1 Release Notes

ObserveIT 7.1 Release Notes ObserveIT 7.1 Release Notes In This Document About This Release... 2 New Features and Enhancements... 2 Backward Compatibility... 3 New Supported Platforms... 3 Resolved Issues... 4 Known Issues... 4 Limitations...

More information

Editor Guide. There are three ways to create, edit and delete an article within SOCS. They are Central Services, SOCS Wiki s and Easy Edit.

Editor Guide. There are three ways to create, edit and delete an article within SOCS. They are Central Services, SOCS Wiki s and Easy Edit. Editor Guide There are three ways to create, edit and delete an article within SOCS. They are Central Services, SOCS Wiki s and Easy Edit. Central Services Select Editor from left-hand side navigation

More information