U.S. Government Configuration Baseline (USGCB) 2011 Wayne M Burke Sequrit CSi All rights reserved

Size: px
Start display at page:

Download "U.S. Government Configuration Baseline (USGCB) 2011 Wayne M Burke Sequrit CSi All rights reserved"

Transcription

1 Target >> U.S. Government Configuration Baseline (USGCB)

2 >> 2010 Series << Miami Singapore Malaysia Egypt Uncertainty is the only certainty there is, and knowing how to live with insecurity is the only security. - John Allen Paulos

3 What keeps me busy: My soccer team 4 girls + 1 boy in the oven Assessments / Pen Tests Digital Forensics Mobile Device Focused Personal Digital Protection Services Hunting down the spyware Eradicating the zeros and ones Sharing my knowledge through education EC Council

4 In the news:

5 Redacted for public release

6

7 U.S. Government Configuration Baseline (USGCB) Formerly known as the Federal Desktop Core Configuration (FDCC), continues to be one of the most successful IT programs in the federal government to help increase security, reduce costs, and accelerate the adoption of new technologies, while creating a more managed desktop environment.

8 Resource Downloads: U.S. Government Configuration Baseline (USGCB)

9 More Resource s U.S. Government Configuration Baseline (USGCB)

10 Target Scope > U.S. Government Configuration Baseline USGCB 1) Direct Server Hacks 2) Indirect Server Hacks 3) Client Side Hacks 4) Social Engineering

11

12 Opportunity right

13 Money???

14

15

16

17 Synopsis: 1. Recon your target: Digital Recon Tailgate High Tech 2. Load your weapons: DSE Physical Drop 3. Get your shell on.

18 SET initiates Metasploit payload listener and wait for a connection Note 443

19 GAME OVER:

20 SET Adds: TeensyUSB Development Board USB: Raw HID If you want to create a custom application, Raw HID is simple way to send 64 byte packets between your code on the Teensy and your application on the PC or Mac. HID works automatically with built-in drivers in Linux, Mac OS X and Windows, so users will not need to load any drivers. Your application can detect your Teensy running your customized Raw HID, so to the user everything "just works" automatically. You can send up to 1000 packets per second in each direction. The USB host controller will reserve USB bandwidth. You are not required send all packets, but if you do, you are guaranteed to be able to transmit the number of packets per second your code specifies, even when other USB devices are active.

21 Gumstix 101

22 Testing your payloads

23 Testing your payloads

24 Testing your payloads

25 Testing your payloads - FREE Running the virtual machine with QEMU

26

27

28 Manual Testing tools: Hex Editors Disassembler - IDA Pro Debugger - Ollydbg Search Engine

29 Trace, Analysis and Apprehend:

30

31 Wayne Burke:

32

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

COMP2330 Data Communications and Networking

COMP2330 Data Communications and Networking COMP2330 Data Communications and Networking Dr. Chu Xiaowen (Second semester, 2009-2010 academic year) Laboratory 3 Last update: Feb-3-2009 Use Wireshark to Analyze IP Packet Objectives: (1) Use Wireshark

More information

Decision Computer Group

Decision Computer Group Decision Computer Group E-Detective System (Wireless) Moving forward with the security of networking and computer forensics Agenda Introduction of Wireless E-Detective System Wireless E-Detective system

More information

Agenda. 1 Intelligent Communications. 2 Considerations. 3 Partner Approach, Tools & Resources. 4 Partner Guidance & Checklist

Agenda. 1 Intelligent Communications. 2 Considerations. 3 Partner Approach, Tools & Resources. 4 Partner Guidance & Checklist Microsoft Teams: Agenda 1 Intelligent Communications 2 Considerations 3 Partner Approach, Tools & Resources 4 Partner Guidance & Checklist Microsoft Teams Communicate through chat, meetings & calls Collaborate

More information

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7 CONTENTS IN DETAIL FOREWORD by HD Moore xiii PREFACE xvii ACKNOWLEDGMENTS xix Special Thanks... xx INTRODUCTION xxi Why Do A Penetration Test?... xxii Why Metasploit?... xxii A Brief History of Metasploit...

More information

Reverse Engineering Swift Apps. Michael Gianarakis Rootcon X 2016

Reverse Engineering Swift Apps. Michael Gianarakis Rootcon X 2016 Reverse Engineering Swift Apps Michael Gianarakis Rootcon X 2016 # whoami @mgianarakis Director of SpiderLabs APAC at Trustwave SecTalks Organiser (@SecTalks_BNE) Flat Duck Justice Warrior #ducksec Motivation

More information

Evaluating Website Security with Penetration Testing Methodology

Evaluating Website Security with Penetration Testing Methodology Evaluating Website Security with Penetration Testing Methodology D. Menoski, P. Mitrevski and T. Dimovski St. Clement of Ohrid University in Bitola/Faculty of Technical Sciences, Bitola, Republic of Macedonia

More information

MAKE WI-FI HACKING ON SMARTPHONES GREAT AGAIN! Daniel Wegemer and Matthias Schulz

MAKE WI-FI HACKING ON SMARTPHONES GREAT AGAIN! Daniel Wegemer and Matthias Schulz MAKE WI-FI HACKING ON SMARTPHONES GREAT AGAIN! 1 Overview 1.Monitor Mode 1.Motivation 2.Code Extraction and Examination 3.Patching Framework 4.Demo 2.Native Monitor Mode 3.Related Projects 4.Future Work

More information

Bringing the Fight to Them: Exploring Aggressive Countermeasures to Phishing and other Social Engineering Scams

Bringing the Fight to Them: Exploring Aggressive Countermeasures to Phishing and other Social Engineering Scams Bringing the Fight to Them: Exploring Aggressive Countermeasures to Phishing and other Social Engineering Scams Allen Zhou Comp116 Final Presentation What is Phishing? Social Engineering Steal credentials,

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars Online Training Classroom Training Workshops Seminars DIS10.2 Data and Information security Council of India DIS10.2:Advanced Penetration Testing and Security Analyst Certification HACKERS ARE NOT BORN,

More information

Building Payloads Tutorial

Building Payloads Tutorial Building Payloads Tutorial Last updated 06/23/2014-4.9 With Metasploit Pro, you can build payloads with the Payload Generator. The Payload Generator provides a guided interface that you can use to quickly

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

Towards Effective Cybersecurity for Modular, Open Architecture Satellite Systems

Towards Effective Cybersecurity for Modular, Open Architecture Satellite Systems SSC16-IV-6 Towards Effective Cybersecurity for Modular, Open Architecture Satellite Systems Presented to: 30 th Annual AIAA/USU Conference on Small Satellites August 2016 Presented by: Geancarlo Palavicini

More information

Team: XeroDual. EEL 4924 Electrical Engineering Design. Final Report 3 August Project Ehrgeiz. Team Name: XeroDual

Team: XeroDual. EEL 4924 Electrical Engineering Design. Final Report 3 August Project Ehrgeiz. Team Name: XeroDual Page 1/20 EEL 4924 Electrical Engineering Design Final Report 3 August 2009 Project Ehrgeiz Team Name: XeroDual Reinier Santos yayan26@ufl.edu Project Abstract: This project aims to design a human interface

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

I luvz hacking challenges sites - do you?

I luvz hacking challenges sites - do you? I luvz hacking challenges sites - do you? Yaniv Miron aka Lament CyberLord @lament1337 HackFest 2014 CANADA / About me Yaniv Miron aka Lament Security Researcher and Consultant Certified Locksmith & CISO

More information

Sagem Orga Strong, Global, Innovative.

Sagem Orga Strong, Global, Innovative. Sagem Orga Strong, Global, Innovative. CTST François Blanchard Global Account Marketing Manager 2 Market drivers The game has changed Mobile Network Operators are now WEB service providers Convergence

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Integrated Software Environment. Part 2

Integrated Software Environment. Part 2 Integrated Software Environment Part 2 Operating Systems An operating system is the most important software that runs on a computer. It manages the computer's memory, processes, and all of its software

More information

Introducing an almost reliable UDP protocol: The Keyed UDP

Introducing an almost reliable UDP protocol: The Keyed UDP RIPE NCC Dubai 22-26 October 2017 Introducing an almost reliable UDP protocol: The Keyed UDP Nuno M. Garcia, PhD Coordinator of Assisted Living Computing and Telecommunications Laboratory Chair of COST

More information

CNIT 121: Computer Forensics. 9 Network Evidence

CNIT 121: Computer Forensics. 9 Network Evidence CNIT 121: Computer Forensics 9 Network Evidence The Case for Network Monitoring Types of Network Monitoring Types of Network Monitoring Event-based alerts Snort, Suricata, SourceFire, RSA NetWitness Require

More information

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP.

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP. Features LAN Guard Vulnerability scanning and Management Patch Management and Remediation Network and software Auditing Why Choose? 1. Powerful network, security and port scanner with network auditing

More information

1.1 For Fun and Profit. 1.2 Common Techniques. My Preferred Techniques

1.1 For Fun and Profit. 1.2 Common Techniques. My Preferred Techniques 1 Bug Hunting Bug hunting is the process of finding bugs in software or hardware. In this book, however, the term bug hunting will be used specifically to describe the process of finding security-critical

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

USB-C to Gigabit Network Adapter

USB-C to Gigabit Network Adapter USB-C to Gigabit Network Adapter Product ID: US1GC30B Now, you can easily connect to a Gigabit network through the USB -C or Thunderbolt 3 port on your laptop or desktop computer. This Gigabit Ethernet

More information

CTF Workshop. Crim Synopsys, Inc. 1

CTF Workshop. Crim Synopsys, Inc. 1 CTF Workshop Crim2018 31.10.2018 2018 Synopsys, Inc. 1 CTF (Capture the Flag) Capture the Flag (CTF) is a computer security competition. CTF are usually designed test and teach computer security skills.

More information

Chapter 1 Introduction to Computers

Chapter 1 Introduction to Computers Discovering Computers 2008 Chapter 1 Introduction to Computers Chapter 1 Objectives Recognize the importance of computer literacy Define the term, computer Identify the components of a computer Discuss

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

HITB Amsterdam

HITB Amsterdam Closer to metal: Reverse engineering the Broadcom NetExtreme s firmware Guillaume Delugré Sogeti / ESEC R&D guillaume(at)security-labs.org HITB 2011 - Amsterdam Purpose of this presentation G. Delugré

More information

By: Kim Schroeder. Lecturer SLIS WSU A Presentation to the NDSA and SAA Wayne State University Student Groups

By: Kim Schroeder. Lecturer SLIS WSU A Presentation to the NDSA and SAA Wayne State University Student Groups By: Kim Schroeder. Lecturer SLIS WSU A Presentation to the NDSA and SAA Wayne State University Student Groups The Problem 1) Digital Files become unusable at alarming rates Hardware failure and obsolescence

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Security Concerns in Automotive Systems. James Martin

Security Concerns in Automotive Systems. James Martin Security Concerns in Automotive Systems James Martin Main Questions 1. What sort of security vulnerabilities do modern cars face today? 2. To what extent are external attacks possible and practical? Background

More information

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology Behavior-Based IDS: Overview and Deployment Methodology Lancope 3155 Royal Drive, Building 100 Alpharetta, Georgia 30022 Phone: 770.225.6500 Fax: 770.225.6501 www.lancope.com techinfo@lancope.com Overview

More information

Prerequisite Competencies for NCC 210: Information Security Fundamentals Course

Prerequisite Competencies for NCC 210: Information Security Fundamentals Course Prerequisite Competencies for NCC 210: Information Security Fundamentals Course (Mastery Learning Version) In Competency Based Education (CBE), the focus is on personalizing the educational experience

More information

Chapter 1 Introduction to Computers

Chapter 1 Introduction to Computers Chapter 1 Introduction to Computers Chapter 1 Objectives Recognize the importance of computer literacy Discuss the uses of the Internet and World Wide Web Define the term, computer Describe the categories

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University Nmap & Metasploit Chun-Jen (James) Chung Nmap recap Nmap uses raw IP packets in novel ways to determine what hosts are available on the network What services (application name and version) those hosts

More information

CSC 4992 Cyber Security Practice

CSC 4992 Cyber Security Practice CSC 4992 Cyber Security Practice Fengwei Zhang Wayne State University CSC 4992 Cyber Security Practice 1 Who Am I? Fengwei Zhang Assistant Professor of Computer Science Office: Maccabees Building, Room

More information

ACR1281U-C2. Card UID Reader. Reference Manual Subject to change without prior notice.

ACR1281U-C2. Card UID Reader. Reference Manual Subject to change without prior notice. ACR1281U-C2 Card UID Reader Reference Manual 1.01 Subject to change without prior notice Table of Contents 1.0. Introduction... 3 2.0. Features... 4 3.0. Typical Applications... 5 4.0. Reference Documents...

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

Contents User Guide... 1 Overview... 1 Create a New Report... 3 Create Report... 3 Select Devices... 3 Report Generation... 4 Your Audit Report...

Contents User Guide... 1 Overview... 1 Create a New Report... 3 Create Report... 3 Select Devices... 3 Report Generation... 4 Your Audit Report... User Guide Version 3.4 (Paws Studio 3.0.0) Titania Limited 2015. All Rights Reserved This document is intended to provide advice and assistance for the installation and running of Paws Studio. While Titania

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 29 Sep 2018 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator

More information

STATE BROADBAND ACTION PLAN MAY 2015 Nevada Economic Development Conference PREPARED BY CONNECT NEVADA AND THE NEVADA BROADBAND TASK FORCE

STATE BROADBAND ACTION PLAN MAY 2015 Nevada Economic Development Conference PREPARED BY CONNECT NEVADA AND THE NEVADA BROADBAND TASK FORCE STATE BROADBAND ACTION PLAN MAY 2015 Nevada Economic Development Conference PREPARED BY CONNECT NEVADA AND THE NEVADA BROADBAND TASK FORCE PLAN STRUCTURE I INTRODUCTION Background History of the Project

More information

Moving Data on the Edge. The fastest & most reliable way to transfer files

Moving Data on the Edge. The fastest & most reliable way to transfer files Moving Data on the Edge The fastest & most reliable way to transfer files Resilio Connect The Fastest & Most Reliable Way to Move Files Our customers use Resilio Connect for the peace of mind at reliably

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test Tyler Rasmussen Mercer Engineer Research Center About Me Cybersecurity Engineering Intern @ MERC Senior IT/Cybersecurity

More information

Metasploit Unleashed. Class 1: Metasploit Fundamentals. Georgia Weidman Director of Cyberwarface, Reverse Space

Metasploit Unleashed. Class 1: Metasploit Fundamentals. Georgia Weidman Director of Cyberwarface, Reverse Space Metasploit Unleashed Class 1: Metasploit Fundamentals Georgia Weidman Director of Cyberwarface, Reverse Space Acknowledgments Metasploit Team Offensive Security/Metasploit Unleashed Hackers for Charity

More information

Lab 4: Metasploit Framework

Lab 4: Metasploit Framework CSC 5991 Cyber Security Practice Lab 4: Metasploit Framework Introduction If I had eight hours to chop down a tree, I d spend the first six of them sharpening my axe. -Abraham Lincoln In this lab, you

More information

Pineapple Analysis July 15, For Educational Purposes Only

Pineapple Analysis July 15, For Educational Purposes Only WELCOME TO Please hang out and socialize prior to the meeting Hungry? Fill out an order sheet located on the table and bring up to the bar - please use full name Thirsty? Head up to the bar and order a

More information

Chapter 4 After Incident Detection

Chapter 4 After Incident Detection Chapter 4 After Incident Detection Ed Crowley Spring 10 1 Topics Incident Response Process SANs Six Step IR Process 1. Preparation 2. Identification 3. Containment 4. Eradication 5. Recovery 6. Lessons

More information

Mobile Application Development by Lynn Rosier TEA 126.39 http://ritter.tea.state.tx.us/rules/tac/chapter126/ch126c.html#126.39 9-11:15 Mobile apps overview, software, possible projects, and an intro to

More information

Distributed Software Applications

Distributed Software Applications Unit 40: Distributed Software Applications Unit code: M/601/1525 QCF Level 5: BTEC Higher National Credit value: 15 Aim To provide learners with an understanding of the principles of distributed computing,

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

NEW JERSEY INSTITUTE OF TECHNOLOGY. Initiation of Cyber Defense Option. for the Master of Science in

NEW JERSEY INSTITUTE OF TECHNOLOGY. Initiation of Cyber Defense Option. for the Master of Science in NEW JERSEY INSTITUTE OF TECHNOLOGY Initiation of Cyber Defense Option for the Master of Science in Cyber Security and Privacy (MS CSP) Degree Program With the approval of the Faculty Senate (and its Committee

More information

Operated by Los Alamos National Security, LLC for the U.S. Department of Energy's NNSA

Operated by Los Alamos National Security, LLC for the U.S. Department of Energy's NNSA Operated by Los Alamos National Security, LLC for the U.S. Department of Energy's NNSA Jovial about Joval LANL s latest SCAP Adventure Angelo Ortiz May 22, 2018 Operated by Los Alamos National Security,

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  12 May 2018 Course Outline CEH v8 - Certified Ethical Hacker 12 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  03 Feb 2018 Course Outline CEH v8 - Certified Ethical Hacker 03 Feb 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

Fundamentals of Network Intrusion Analysis. Malicious Code Analysis Lab 1 Introduction to Malware Analysis

Fundamentals of Network Intrusion Analysis. Malicious Code Analysis Lab 1 Introduction to Malware Analysis Fundamentals of Network Intrusion Analysis Malicious Code Analysis Lab 1 Introduction to Malware Analysis 1 Lab Overview Lab 1 Introduction to Malware Analysis Goals and difficulties Portable Executable

More information

Security Challenges and

Security Challenges and Security Challenges and Opportunities for IoE Becoming an IoE Ready Organization Steve Martino, Chief Information Security Officer, Cisco Lokesh Sisodiya, President, ISC2, East Bay Chapter Cisco Public

More information

Information Governance, the Next Evolution of Privacy and Security

Information Governance, the Next Evolution of Privacy and Security Information Governance, the Next Evolution of Privacy and Security Katherine Downing, MA, RHIA, CHPS, PMP Sr. Director AHIMA IG Advisors Follow me @HIPAAQueen 2017 2017 Objectives Part Part I IG Topic

More information

Virtualization Practices: Providing a Complete Virtual Solution in a Box

Virtualization Practices: Providing a Complete Virtual Solution in a Box PRESENTATION TITLE GOES HERE Virtualization Practices: Providing a Complete Virtual Solution in a Box Jyh-shing Chen / NetApp SNIA Legal Notice The material contained in this tutorial is copyrighted by

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

Lecture 2 Operating System Structures (chapter 2)

Lecture 2 Operating System Structures (chapter 2) Bilkent University Department of Computer Engineering CS342 Operating Systems Lecture 2 Operating System Structures (chapter 2) Dr. İbrahim Körpeoğlu http://www.cs.bilkent.edu.tr/~korpe 1 References The

More information

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 18-19 APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 At the Trieste Western Balkans Summit, we stressed the importance of the

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

Healthcare Security Success Story

Healthcare Security Success Story Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Healthcare Security Success Story

More information

CSE 461: Computer Networks John Zahorjan Justin Chan Rajalakshmi Nandkumar CJ Park

CSE 461: Computer Networks John Zahorjan Justin Chan Rajalakshmi Nandkumar CJ Park CSE 461: Computer Networks John Zahorjan zahorjan@cs Justin Chan jucha@cs Rajalakshmi Nandkumar rajaln@cs CJ Park cjparkuw@cs Course Staff Grading Assignments/Projects/Homeworks: 55% Midterm: 15% Final:

More information

GSLC. GIAC Security Leadership.

GSLC. GIAC Security Leadership. GIAC GSLC GIAC Security Leadership TYPE: DEMO http://www.examskey.com/gslc.html Examskey GIAC GSLC exam demo product is here for you to test the quality of the product. This GIAC GSLC demo also ensures

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

Malware

Malware reloaded Malware Research Team @ @xabiugarte Motivation Design principles / architecture Features Use cases Future work Dynamic Binary Instrumentation Techniques to trace the execution of a binary (or

More information

CITI PROGRAM NEW LEARNER ACCOUNT REGISTRATION

CITI PROGRAM NEW LEARNER ACCOUNT REGISTRATION CITI PROGRAM NEW LEARNER ACCOUNT REGISTRATION Go to www.citiprogram.org and click on the "Register" button located in the blue log in box to the right of the homepage. The next steps are numbered 1 7.

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Mobile Computing and Storage Devices Security Workshop. Mobile Computing and Storage Device Security. Today s Plan. Why Bother?

Mobile Computing and Storage Devices Security Workshop. Mobile Computing and Storage Device Security. Today s Plan. Why Bother? Today s Plan Mobile Computing and Storage Device Security October 19, 2011 1. New policy and standard 2. Mobile phones 3. Portable storage devices 4. USB Trade-in events 5. Laptop encryption / PGP New

More information

LECTURE WK4 NETWORKING

LECTURE WK4 NETWORKING LECTURE WK4 NETWORKING Workbook and Quiz Workbook o Due in WK5 o Must hand in a hard copy to the tutor as well as an online submission Quiz o In the practical class o 30mins to complete the quiz o Short,

More information

Practical Guide to Cloud Computing Version 2. Read whitepaper at

Practical Guide to Cloud Computing Version 2. Read whitepaper at Practical Guide to Cloud Computing Version 2 Read whitepaper at www.cloud-council.org/resource-hub Sept, 2015 The Cloud Standards Customer Council THE Customer s Voice for Cloud Standards! 2011/2012 Deliverables

More information

Career Paths In Cybersecurity

Career Paths In Cybersecurity Career Paths In Cybersecurity Introductions Rob Ashcraft Sr. Technical Advisor 26-yrs in Information Technology 14-yrs in Information Security Held positions as Technician, IT Management, IT Sales Double

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Application Brief. Using the Total Phase CAN/I2C Activity Board Pro as an I2C- to- CAN Translator Application Brief by Rick Bogart

Application Brief. Using the Total Phase CAN/I2C Activity Board Pro as an I2C- to- CAN Translator Application Brief by Rick Bogart Using the Total Phase CAN/I2C Activity Board Pro as an I2C- to- CAN Translator Application Brief by Rick Bogart Introduction A customer request came in asking if we had a CAN to I2C translator. My first

More information

Download Thomson dcm425 driver usb cable modem

Download Thomson dcm425 driver usb cable modem Thomson dcm425 driver usb cable modem. Cleaned up date processing on gear list. Thomson dcm425 driver usb cable modem Download Thomson dcm425 driver usb cable modem Direct Link #1 Our Office Depot coupons

More information

USB Capture Plus User Manual

USB Capture Plus User Manual USB Capture Plus User Manual Revised on 17/08/2017 Content 1 Function of the Interfaces... 1 1.1 USB Capture HDMI Plus... 1 1.2 USB Capture SDI Plus... 1 1.3 USB Capture DVI Plus... 2 2 Status of the Indicator

More information

SISTEM INFORMASI. Oleh Iwan Sidharta, MM STMIK Mardira Indonesia, Bandung NFORMASI

SISTEM INFORMASI. Oleh Iwan Sidharta, MM STMIK Mardira Indonesia, Bandung NFORMASI SISTEM INFORMASI Oleh Iwan Sidharta, MM STMIK Mardira Indonesia, Bandung NFORMASI Materi Recognize the importance of computer literacy Identify the components of a computer Discuss the uses of the Internet

More information

Reverse Engineering with IDA Pro. CS4379/5375 Software Reverse Engineering Dr. Jaime C. Acosta

Reverse Engineering with IDA Pro. CS4379/5375 Software Reverse Engineering Dr. Jaime C. Acosta 1 Reverse Engineering with IDA Pro CS4379/5375 Software Reverse Engineering Dr. Jaime C. Acosta 2 Reversing Techniques Static Analysis Dynamic Analysis 3 Reversing Techniques Static Analysis (e.g., strings,

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018 Tanium Endpoint Detection and Response (ISC)² East Bay Chapter Training Day July 13, 2018 $> WhoamI 11 Years of Security Experience Multiple Verticals (Technology, Industrial, Healthcare, Biotech) 9 Years

More information

USB-BASED 8-CHANNEL DATA ACQUISITION MODULE

USB-BASED 8-CHANNEL DATA ACQUISITION MODULE DLP-IO8-G *LEAD-FREE* USB-BASED 8-CHANNEL DATA ACQUISITION MODULE Features: 8 Channels: Digital I/O, Analog In, Temperature USB Port Powered USB 1.1 and 2.0 Compatible Interface Small Footprint; Easily

More information

Thailand Initiatives and Challenges in Cyber Terrorism

Thailand Initiatives and Challenges in Cyber Terrorism Thailand Initiatives and Challenges in Cyber Terrorism Agenda Cyber-Terrorism weapons & tactics MICT Cyber Inspector Group IT Laws Development Challenges Cyber-Terrorism weapons & tactics What is Cyber-Terrorism?

More information

How To Guide on JPerf and IPerf

How To Guide on JPerf and IPerf How To Guide on JPerf and IPerf Performance testing is used to validate your Network, and can be used on either Wired or Wireless segments. One way to use the iperf tool is testing between an iperf Server

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : GSLC Title : GIAC Security Leadership Certification (GSLC) Vendors : GIAC

More information

Title DC Automation: It s a MARVEL!

Title DC Automation: It s a MARVEL! Title DC Automation: It s a MARVEL! Name Nikos D. Anagnostatos Position Network Consultant, Network Solutions Division Classification ISO 27001: Public Data Center Evolution 2 Space Hellas - All Rights

More information

What is VPAT 2.0 Joe Humbert

What is VPAT 2.0 Joe Humbert What is VPAT 2.0 Joe Humbert Senior Accessibility Specialist Interactive Accessibility, an Affiliate of The Paciello Group Overview 1. What is a VPAT 2.0 and how does it differ from VPAT 1.0 2. What is

More information

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH 1 SECURITY+ VS GIAC GSEC Where does GSEC fit? 3 CompTIA Security+ and GIAC Security Essentials (GSEC) Feature CompTIA Security+

More information

Healthcare Independent Health Jeremy Walczak

Healthcare Independent Health Jeremy Walczak Healthcare Independent Health Jeremy Walczak Taking a cue from banks, a health system boosts its information security. That s great news for 400,000 members. 34 Independent Health Jeremy Walczak Healthcare

More information

1. Arista 7124s Switch Report

1. Arista 7124s Switch Report 1. Arista 7124s Switch Report Test Results for Arista 7124s Switch Report 2 2. Synopsis Lab Real Session Stress Session Rate Stress Sessions 64: 100.00 1518: 100.00 Count: 100.00 Rate: 100.00 IP: pass

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. An intranet vulnerability scan starts with the scan of the organization's default Internet search engine. 2. Threats cannot be removed without requiring

More information

Multi ARCH Firmware Emulation

Multi ARCH Firmware Emulation Multi ARCH Firmware Emulation #JDHITB2018 BEIJING, November 2018 Yu Tong KaiJern LAU Why This Talk Exits and Thanks RD This Talk Is Part of 2 nd Nov, Fuzzing Talk About NGUYEN Anh Quynh > Nanyang Technological

More information