Troika Cyber Security Analyst 1 Troika Systems

Size: px
Start display at page:

Download "Troika Cyber Security Analyst 1 Troika Systems"

Transcription

1 Trika Cyber Security Anal yst 1

2 Intrductin Cyber breaches are increasing wrld ver and india t is ne f the majr targets f cyber attacks, as per reprt by PWC Cybersecurity breaches incidents spurt 117% in India. Organizatins in INDIA are lking twards innvative security slutins t mitigate new range f attacks. Security prfessinals with Vulnerabilityy assessment, penetratin testing and malware analysis skills can be 1st line f defence t rganizatins layered security architecture. This curse is designed fr students wh are new cyber security dmain with mre emphasis n hand s n lab (80% lab and 20% thery). TCSA has been designed by industry skilled prfessinals and cvers cmprehensive attack vectrs, with Trika ilab s prfessinals s can master their learning by expliting varius vulnerabilities and analysing attack behaviur Wh shuld attend: Infrmatin security staff, Netwrk security administratrs, System admins and thers requiring in depth understanding f cyber security Prerequisites: General knwledge f cmputer and perating system fundamentals is required. Sme expsure t sftware develpment t and experience in assembly and C prgramming languages is recmmended. Take away: After cmpletin f this curse students will attain understanding f varius attack vectrs and hands-n learning f vulnerabilities explitatin Understanding f cyber security and why its imprtant in tday s wrld varius attack vectrs & attack life-cycle essentials Infrmatinn gathering - Scanning the netwrk Explring KALI Linux and prgramming Active recnnaissance Passive recnnaissance Understanding and explringmetasplit framewrk Type f shell s Reversee TCP shell Bind TCP shell 2 Attacking yur first machine Pst explitatin using meterpreter. shell cde and crafting yur shell cde Buffer verflws Assembly language basics

3 Understanding varius registers OWASP & Web applicatin security Understanding OPWASP tp vulnerabilities Brwser explitatin Lcal & remte file inclusinn SQL injectin & XSS attacks mbile hacking & smartphne pentest framewrk Tracing malware in yur lab envirnment Static analysis Dynamic analysis Curse cntent Mdule 0 Intrductin t Ethical Hacking Cyber security verview Tp infrmatin security attack vectrs Understanding threat vectrs Operating systems attacks Applicatin riented attacks Netwrk level threats Attack lifecycle and phases f attacks Attackers mtives Essential terminlgies Mdule 1 Intrductin t Kali Linux 3 Setup virtual envirnment fr Kali Linux and target virtual machines Linux cmmand line Directry structure File permissinss User privileges Prcess and services Install new packages n Kali Linux Managing packages

4 Netcat - The Swiss Army Knife f TCP/IP Cnnectins Mdule 2 Prgrammingg refresher bash scripting & Pythn A sample bash script Adding functinality with if statement Bash script with fr statement Writing and cmpiling the prgram Streamlining the resultss Mdule 3 Befre the snap: Scanning the netwrk Infrmatinn gathering Identifying the Target Passive Recnnaissance Open surce intelligence gathering Netcraft Whis Lkups DNS Recnnaissance Malteg Harvester Prt scanning Manual prt scanning Prt scan with NMAP Identifying the Target Active Recnnaissancee Finding vulnerabilities with Nessus and Nmap Nmap NSE scripts fr advance scanningg Web applicatin scanning Mdule 4 Explitatin using Metasplit -1 4 Understanding Metasplit framewrk Essential Metasplit terminlgy Explit, paylad, shell cde Mdule, listener, handler Understanding Metasplit interface and utilitiess MSFcnsle, MSFcli, Armitage MSFpaylad, Nasm shell

5 Expliting yur first machine with Metasplit Types f shell Bind shell, reverse shell Understanding meterpreter framewrk pst explitatin Basic meterpreter cmmands Capturing keystrkes Dumping username and passwrd Privilege escalatin using meterpreter Tken impersnatin Aviding detectin creating standalne binaries with MSFpaylad Evading antivirus detectin Encding with MSFpaylad Multi-encding Understanding packers Mdule 5 Explitatin using Metasplit -22 Explitatin using client side attacks Hw brwser based attacks wrks Lking at NOP s File frmat explits Understating Metasplit auxiliary mdules Anatmy f an auxiliary mdule Creating Standalne Paylads with Msfvenm Chsing a Paylad Using the Multi/ /Handler Mdule Creating yur wn explits Art f fuzzing Remte cde executin Mdule 6 passwrd attacks 5 Passwrd management Online passwrd attacks Wrdlists Guessing Usernames and Passwrds with Hydra Offline Passwrd Attacks

6 Recvering Passwrd Hashes frm a Windws SAM File Dumping Passwrd Hashes with Physical Access LM vs. NTLM Hashing Algrithms Jhn the Ripper Cracking Linux Passwrds Rainbw Tables Online Passwrd-Cracking Services Dumping Plaintext Passwrds frm Memry with Windws Credential Editr Mdule7 OWASP & Web applicatin security 6 Understanding OWASP tp 10 vulnerabilities Understating brwser explitatin framewrk SQL injectin Testing fr SQL Injectin Vulnerabilities Expliting SQL Injectin Vulnerabilities Using SQLMap Lcal File Inclusin Remte File Inclusin Cmmand Executin Crss-Site Scripting Checking fr a Reflected XSS Vulnerability Leveraging XSS with the Brwser Explitatin Framewrk Crss-Site Request Frgery Web Applicatin Scanning with w3af Plicy based frwarding, Static and dynamic ruting prtcls Web attack tls Using Burp Prxy OWASP ZAP SET passwrd harvesting Fimap Attacking sessin management Clickjacking Web sessin tls Firefx plugins: ckie injectr, ckie manager, etc.

7 Ckie cadger Mdule 8 Scial engineering The Scial-Engineer Tlkit Spear-Phishing Attacks Chsing a Paylad Setting Optins Naming Yur File, Single r Mass Creating the Template, Setting the Target Setting Up a Listener Multiprnged attacks Mdule 9 Buffer verflw Understanding memry Thery buffer verflw attacks Understanding vulnerable prgram Causing a crash Running GDB Crashing prgram in GDB Cntrlling EIP Hijacking executin Searching knwn vulnerability in any knwn applicatin Causing a crash Lcating EIP Hijacking executin Getting a shell Mdule 10 Mbile hacking 7 Using smartphne pentest framewrk Understanding mbile attack vectrs Text messages Near Field Cmmunicatin QR Cdes

8 The Smartphne Pentest Framewrk Setting Up SPF Andrid Emulatrs Attaching a Mbile Mdem Remte Attacks Default iphne SSH Lgin Client-Side Attacks Client-Side Shelll USSD Remte Cntrl Malicius Apps Creating Malicius SPF Agents Mbile Pst Explitatin Infrmatin Gathering Remte Cntrl Pivting Thrugh Mbile Devices Privilege Escalatin Mdule 11 Malware analysis -1 What Is Malware Analysis? Hw t create a safe malware analysis envirnment The malware analysis and reprting prcess Malware Analysis Techniques Basic static analysis techniques Antivirus Scanning: A Useful First Step Hashing: A Fingerprint fr Malware Finding Strings Packed and Obfuscated Malware Packing Files Detecting Packers with PEiD Prtable Executable File Frmat 8 Static, Runtime, and Dynamic Linkingg Explring Dynamically Linked Functins with Dependency Walker Imprted Functins Exprted Functins

9 Static Analysis in Practice PtentialKeylgger.exe: An Unpacked Executable PackedPrgram.exe: A Dead Endd The PE File Headers and Sectins Examining PE Files with PEview Viewing the Resurce Sectin with Resurcee Hacker Malware analysis in virtual machine Creating yur malware analysis machine Simulating malware in virtual envirnment Mdule 12 Malware analysis-2 Basic dynamic analysis techniques Using a Malware Sandbx Running Malware Mnitring with Prcess Mnitr The Prcmn Display Filtering in Prcmn Viewing Prcesses with Prcess Explrer Using Dependency Walker Analyzing Malicius Dcuments 9 Cmparing Registry Snapshts with Regsht Faking a Netwrk Using ApateDNS Mnitring with Netcat Packet Sniffing with Wireshark Using INetSim Basic Dynamic Tls in Practice Malware behavir Backdrs Reverse Shell, RAT s Btnets Privilege Escalatin

10 Stay Ahead f the curve 10

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and Trika Firewall Maestr 1 Trika Systems Intrductin Firewall is essential design element fr enterprise and datacenter security requirements. Organizatins are using firewall and ther security technlgies t

More information

ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp

ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp ASM Educatinal Center (ASM) Est. 1992 11200 Rckville Pike, Suite 220 Rckville, MD 20852 Phne: 301-984-7400 Fax: 301-984-7401 Web: www.asmed.cm E-mail: inf@asmed.cm Authrized SCNP Security Certified Netwrk

More information

Introduction to Information Security Hacking Operations. nirkrako at post.tau.ac.il Infosec15 at modprobe.net

Introduction to Information Security Hacking Operations. nirkrako at post.tau.ac.il Infosec15 at modprobe.net Intrductin t Infrmatin Security Hacking Operatins nirkrak at pst.tau.ac.il Infsec15 at mdprbe.net Hacking Operatins - Intrductin We nw mve frm discussing the act f hacking a single machine r device, t

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

WordPress Penetration Testing using WPScan & Metasploit

WordPress Penetration Testing using WPScan & Metasploit P a g e 1 WrdPress Penetratin Testing using WPScan & Metasplit Authr = Behruz Mansri Email : mr.mansri@yah.cm P a g e 2 In this tutrial, I will shw yu hw t use WPScan and Metasplit t hack a WrdPress website

More information

Software Reverse Engineering and Security Analysis

Software Reverse Engineering and Security Analysis Sftware Reverse Engineering and Security Analysis Descriptin: This 3-day curse ffers a brad and deep examinatin f the fundamental techniques f sftware reverse engineering used by attackers and security

More information

Contents in Detail. Foreword by Peter Van Eeckhoutte

Contents in Detail. Foreword by Peter Van Eeckhoutte Contents in Detail Foreword by Peter Van Eeckhoutte xix Acknowledgments xxiii Introduction xxv A Note of Thanks.... xxvi About This Book.... xxvi Part I: The Basics.... xxvii Part II: Assessments.........................................

More information

CNS-222-1I: NetScaler for Apps and Desktops

CNS-222-1I: NetScaler for Apps and Desktops CNS-222-1I: NetScaler fr Apps and Desktps Overview Designed fr students with little r n previus NetScaler, NetScaler Gateway r Unified Gateway experience, this curse is best suited fr individuals wh will

More information

CCNA Security v2.0 Chapter 1 Exam Answers

CCNA Security v2.0 Chapter 1 Exam Answers CCNA Security v2.0 Chapter 1 Exam Answers 1. What methd can be used t mitigate ping sweeps? using encrypted r hashed authenticatin prtcls installing antivirus sftware n hsts deplying antisniffer sftware

More information

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008 Curse 6368A: Prgramming with the Micrsft.NET Framewrk Using Micrsft Visual Studi 2008 5 Days Abut this Curse This five-day, instructr-led curse prvides an intrductin t develping n-tier applicatins fr the

More information

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW Curse 10262A: Develping Windws Applicatins with Micrsft Visual Studi 2010 OVERVIEW Abut this Curse In this curse, experienced develpers wh knw the basics f Windws Frms develpment gain mre advanced Windws

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Analysing Big Data with Microsoft R

Analysing Big Data with Microsoft R Analysing Big Data with Micrsft R Analysing Big Data with Micrsft R Curse Cde: 20773 Certificatin Exam: 70-773 Duratin: 3 Days Certificatin Track: MCSA: Machine Learning Frmat: Classrm Level: 300 Abut

More information

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco PENETRATION TESTING A HattdA-Oti Introduction to Hacking by Georgia Weidman no starch press San Francisco CONTENTS IN DETAIL FOREWORD by Peter Van Eeckhoutte xix ACKNOWLEDGMENTS xxiii INTRODUCTION

More information

(CNS-220) Citrix NetScaler Essentials and Traffic Management

(CNS-220) Citrix NetScaler Essentials and Traffic Management (CNS-220) Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r managing

More information

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management Mdule Title Duratin : CNS-220-1I: Citrix NetScaler Traffic Management : 5 days Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will

More information

IS312T Information Security Essentials [Onsite]

IS312T Information Security Essentials [Onsite] IS312T [Onsite] Curse Descriptin: This curse is an intrductin t the security essentials. The curse identifies and examines types f infrmatin security used in industry and hw they are implemented. Prerequisite(s)

More information

CNS-301 Citrix NetScaler 10.5 Advanced Implementation

CNS-301 Citrix NetScaler 10.5 Advanced Implementation CNS-301 Citrix NetScaler 10.5 Advanced Implementatin Curse Overview This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 10.5. Interactive discussin

More information

present Advanced MSBI Automate your SDLC

present Advanced MSBI Automate your SDLC present Advanced MSBI Autmate yur SDLC advanced MSBI autmate yur sdlc SUMMARY This 3 days training prgram will allw intermediate t senir Micrsft BI develpers and architects t intrduce elements f DevOps,

More information

Getting Started with the SDAccel Environment on Nimbix Cloud

Getting Started with the SDAccel Environment on Nimbix Cloud Getting Started with the SDAccel Envirnment n Nimbix Clud Revisin Histry The fllwing table shws the revisin histry fr this dcument. Date Versin Changes 09/17/2018 201809 Updated figures thrughut Updated

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Implementing a SQL Data Warehouse

Implementing a SQL Data Warehouse Implementing a SQL Data Warehuse Implementing a SQL Data Warehuse Curse Cde: 20767 Certificatin Exam: 70-767 Duratin: 5 Days Certificatin Track: MCSA: SQL 2016 BI Develpment Frmat: Classrm Level: 300 Abut

More information

BMC Remedyforce Integration with Remote Support

BMC Remedyforce Integration with Remote Support BMC Remedyfrce Integratin with Remte Supprt 2003-2018 BeyndTrust, Inc. All Rights Reserved. BEYONDTRUST, its lg, and JUMP are trademarks f BeyndTrust, Inc. Other trademarks are the prperty f their respective

More information

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management CNS-220-1I: Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r

More information

Low-level Software Security: Attacks and Countermeasures

Low-level Software Security: Attacks and Countermeasures Lw-level Sftware Security: Attacks and Cuntermeasures Prf Frank PIESSENS These slides are based n the paper: Lw-level Sftware Security by Example by Erlingssn, Yunan and Piessens Overview Intrductin Example

More information

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

EView/400i Management Pack for Systems Center Operations Manager (SCOM) EView/400i Management Pack fr Systems Center Operatins Manager (SCOM) Cncepts Guide Versin 7.0 July 2015 1 Legal Ntices Warranty EView Technlgy makes n warranty f any kind with regard t this manual, including,

More information

Developing Microsoft SharePoint Server 2013 Core Solutions

Developing Microsoft SharePoint Server 2013 Core Solutions Develping Micrsft SharePint Server 2013 Cre Slutins Develping Micrsft SharePint Server 2013 Cre Slutins Curse Cde: 20488 Certificatin Exam: 70-488 Duratin: 5 Days Certificatin Track: N/A Frmat: Classrm

More information

IT103T Operating Systems [Onsite]

IT103T Operating Systems [Onsite] IT103T [Onsite] Curse Descriptin: This curse serves as a survey n typical internal functins f a generic cmputer perating system. The cmputer s ability t manage such resurces as memry, device, I/O, files

More information

BANNER BASICS. What is Banner? Banner Environment. My Banner. Pages. What is it? What form do you use? Steps to create a personal menu

BANNER BASICS. What is Banner? Banner Environment. My Banner. Pages. What is it? What form do you use? Steps to create a personal menu BANNER BASICS What is Banner? Definitin Prduct Mdules Self-Service-Fish R Net Lg int Banner Banner Envirnment The Main Windw My Banner Pages What is it? What frm d yu use? Steps t create a persnal menu

More information

Practical Exercises in Computer Networks and Distributed Systems

Practical Exercises in Computer Networks and Distributed Systems (V..6, Nv 2) Practical Exercises in Cmputer Netwrks and Distributed Systems Stream Sckets and the Client/Server mdel (C language, W) 2-, Jsé María F Mrán This practical illustrates basic cncepts prtcl

More information

SafeDispatch SDR Gateway for MOTOROLA TETRA

SafeDispatch SDR Gateway for MOTOROLA TETRA SafeDispatch SDR Gateway fr MOTOROLA TETRA SafeMbile ffers a wrld f wireless applicatins that help rganizatins better manage their mbile assets, fleet and persnnel. Fr mre infrmatin, see www.safembile.cm.

More information

COMPLETE ENDPOINT DEFENSE INTEGRATING PROTECTION, DETECTION, RESPONSE AND REMEDIATION IN A SINGLE SOLUTION

COMPLETE ENDPOINT DEFENSE INTEGRATING PROTECTION, DETECTION, RESPONSE AND REMEDIATION IN A SINGLE SOLUTION Cerrand las grietas en la detección del malware Adaptive Defense 360 Find the answers, slve the prblem COMPLETE ENDPOINT DEFENSE INTEGRATING PROTECTION, DETECTION, RESPONSE AND REMEDIATION IN A SINGLE

More information

Cisco EPN Manager Operations

Cisco EPN Manager Operations Training Data Sheet Cisc EPN Manager Operatins Cisc EPN Manager Operatins is an instructr-led and lab-based curse in which yu learn t perfrm basic EPN Manager netwrk peratins functins. The Cisc Evlved

More information

ABELDent Platform Setup Conventions

ABELDent Platform Setup Conventions ABELDent Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELDent licensees and their hardware vendrs with the infrmatin that they will require

More information

CCNA course contents:

CCNA course contents: CCNA curse cntents: Prerequisites: The knwledge and skills that yu must have befre attending this curse are as fllws: Basic cmputer literacy Windws navigatin skills Basic Internet usage skills Fundamental

More information

DB2 10 for z/os System Administration. Day(s): 5. Overview

DB2 10 for z/os System Administration. Day(s): 5. Overview DB2 10 fr z/os System Administratin Day(s): 5 Curse Cde: CV851G Overview The curse is updated fr DB2 10 fr z/os. This is the Classrm versin f Instructr-led Online Curse (3V851GB). Administratrs f DB2 10

More information

SIEM Use Cases 45 use cases for Security Monitoring

SIEM Use Cases 45 use cases for Security Monitoring www.paladin.net SIEM Use Cases 45 use cases fr Security Mnitring Paladin - SIEM Use Cases Use Case 02 Descriptin DMZ Jumping This rule will fire when cnnectins seemed t be bridged acrss the netwrk's DMZ.

More information

HPE LoadRunner Best Practices Series. LoadRunner Upgrade Best Practices

HPE LoadRunner Best Practices Series. LoadRunner Upgrade Best Practices HPE LadRunner Best Practices Series LadRunner 12.50 Upgrade Best Practices Dcument publicatin date: Nvember 2015 Cntents 1. Intrductin... 3 Overview... 3 Audience... 3 2. Preparatin... 3 Backup assets...

More information

Stop the Exploit. Stop the Attack. Justin Walker & Chris Chaves

Stop the Exploit. Stop the Attack. Justin Walker & Chris Chaves Stp the Explit. Stp the Attack. Justin Walker & Chris Chaves February 2018 The age f single-use dispsable malware 400,000 75% SphsLabs receives and prcesses 400,000 previusly unseen malware samples each

More information

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel NiceLabel LMS Installatin Guide fr Single Server Deplyment Rev-1702 NiceLabel 2017. www.nicelabel.cm 1 Cntents 1 Cntents 2 2 Architecture 3 2.1 Server Cmpnents and Rles 3 2.2 Client Cmpnents 3 3 Prerequisites

More information

Web Application Security Version 13.0 Training Course

Web Application Security Version 13.0 Training Course Web Applicatin Security Versin 13.0 Training Curse SecureSphere Web Applicatin Security Versin 13.0 Required Training Units: 4 (TR-UNIT) Training Units are gd fr 1 year frm the time f purchase. Length:

More information

PHP / JAVA Summer Training Program 2012

PHP / JAVA Summer Training Program 2012 PHP / JAVA Summer Training Prgram 2012 Curse Duratin: 45 days Pre-Requisite: Basic Knwledge f Internet Curse Fee: 10,000 ( Online Examinatin Fee, Bks, Certificatin, Tls & Sftware's Included ) Intrductin

More information

Implementing a Data Warehouse with Microsoft SQL Server

Implementing a Data Warehouse with Microsoft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Curse Cde: 20463 Certificatin Exam: 70-463 Duratin: 5 Days Certificatin Track: MCSA: SQL Server

More information

Summary. Server environment: Subversion 1.4.6

Summary. Server environment: Subversion 1.4.6 Surce Management Tl Server Envirnment Operatin Summary In the e- gvernment standard framewrk, Subversin, an pen surce, is used as the surce management tl fr develpment envirnment. Subversin (SVN, versin

More information

The following table shows the minimum system requirements for the Microsoft Dynamics NAV Windows client.

The following table shows the minimum system requirements for the Microsoft Dynamics NAV Windows client. The fllwing table shws the minimum system requirements fr the Micrsft Dynamics NAV Windws client. Micrsft Dynamics NAV Windws Client Requirements Supprted perating systems Windws 10 Pr, Enterprise, r Educatin

More information

BMC Remedyforce Integration with Bomgar Remote Support

BMC Remedyforce Integration with Bomgar Remote Support BMC Remedyfrce Integratin with Bmgar Remte Supprt 2017 Bmgar Crpratin. All rights reserved wrldwide. BOMGAR and the BOMGAR lg are trademarks f Bmgar Crpratin; ther trademarks shwn are the prperty f their

More information

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led 55114: Planning, Deplying and Managing Micrsft Prject Server 2010 Duratin: 3 Days Methd: Instructr-Led Curse Descriptin The gal f this three-day instructr-led curse is t prvide students with the knwledge

More information

CCNA Security v2.0 Chapter 2 Exam Answers

CCNA Security v2.0 Chapter 2 Exam Answers CCNA Security v2.0 Chapter 2 Exam Answers 1. An administratr defined a lcal user accunt with a secret passwrd n ruter R1 fr use with SSH. Which three additinal steps are required t cnfigure R1 t accept

More information

Dell Wyse Device Manager (WDM)

Dell Wyse Device Manager (WDM) Dell Wyse Device Manager (WDM) Versin 5.0 Maintenance Release 1.1 (MR1.1)- fr WDM Wrkgrup Editin Release Ntes Cntents Release Type and Definitin... 3 Versin... 3 Release Date... 3 Previus Versin... 3 Imprtance...

More information

1. The first section examines common performance bottlenecks that need to be considered.

1. The first section examines common performance bottlenecks that need to be considered. OAKS Online Intrductin Oregn s OAKS Online is a cmputer-based adaptive test in which items are selected accrding t each student s ability. OAKS Online has incrprated a number f features and updates based

More information

CCNA Security v2.0 Chapter 3 Exam Answers

CCNA Security v2.0 Chapter 3 Exam Answers CCNA Security v2.0 Chapter 3 Exam Answers 1. Because f implemented security cntrls, a user can nly access a server with FTP. Which AAA cmpnent accmplishes this? accunting accessibility auditing authrizatin

More information

Installing AX Server with PostgreSQL

Installing AX Server with PostgreSQL Installing AX Server with PstgreSQL Versin: 6.5 Published: Friday, September 1, 2017 ACL Services Ltd. 2017 Table f cntents Table f cntents Table f cntents 3 Intrductin 7 Intended audience 7 Pre-installatin

More information

Internet Explorer Configuration Reference

Internet Explorer Configuration Reference Sitecre CMS 6.2 r later Internet Explrer Cnfiguratin Reference Rev: 2013-10-04 Sitecre CMS 6.2 r later Internet Explrer Cnfiguratin Reference Optimize Micrsft Internet Explrer fr Use with Sitecre Table

More information

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training SASAC v1.0 Implementing Cre Cisc ASA Security Cisc Training Curse Length: 5 Curse Delivery: Traditinal Classrm Online Live Curse Overview Cisc ASA Cre v1.0 is a new 5-day ILT class that cvers the Cisc

More information

Zine Module: Three Level certification Accreditation

Zine Module: Three Level certification Accreditation Prgram Duratin Min. Eligibility Fee (Rs.) Ethical Hacking Beginner 36 Hrs 10 th Pass Rs.4500/- Ethical Hacking Advance Security Cncerns 60 Hrs 12 Pass Rs.8500/- Cyber Security Analyst Prgram 200 Hrs 12

More information

ITE310 Computer Networks

ITE310 Computer Networks Cmputer Science Department cs.salemstate.edu ITE310 Cmputer Netwrks 4 cr. Catalg descriptin: This curse begins with an intrductin t cmputer netwrks, including hardware, sftware, trubleshting, and maintenance.

More information

Customer Upgrade Checklist

Customer Upgrade Checklist Custmer Upgrade Checklist Getting Ready fr Yur Sabre Prfiles Upgrade Kicking Off the Prject Create a prfiles prject team within yur agency. Cnsider including peple wh can represent bth the business and

More information

White Paper. Contact Details

White Paper. Contact Details White Paper Cntact Details Pan Cyber Infrmatin Technlgy PO Bx 34222 Dubai UAE Phne : 97143377033 Fax : 97143377266 Email : inf@pancyber.cm URL : www.pancyber.cm TABLE OF CONTENTS OVERVIEW...3 SYSTEM ARCHITECTURE...4

More information

CONTROL-COMMAND. Software Technical Specifications for ThomX Suppliers 1.INTRODUCTION TECHNICAL REQUIREMENTS... 2

CONTROL-COMMAND. Software Technical Specifications for ThomX Suppliers 1.INTRODUCTION TECHNICAL REQUIREMENTS... 2 Réf. ThmX-NT-SI-CC001 Table f Cntents Sftware Technical Specificatins fr ThmX Authr : Philippe Page 1 / 9 1.INTRODUCTION... 2 2.TECHNICAL REQUIREMENTS... 2 3.DOCUMENTATION REQUIREMENTS... 4 4.COMPUTING

More information

IPv6 Foundations: Protocols, Services and Migration

IPv6 Foundations: Protocols, Services and Migration IPv6 Fundatins: Prtcls, Services and Migratin Date Submitted: February 2 nd, 2014 Curse Title: IPv6 Fundatins: Prtcls, Services and Migratin Curse Number: 9105 Curse Length: Fur days Curse Descriptin:

More information

CSE 361S Intro to Systems Software Lab #2

CSE 361S Intro to Systems Software Lab #2 Due: Thursday, September 22, 2011 CSE 361S Intr t Systems Sftware Lab #2 Intrductin This lab will intrduce yu t the GNU tls in the Linux prgramming envirnment we will be using fr CSE 361S this semester,

More information

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems Date: Octber 2018 User guide Integratin thrugh ONVIF driver. Prepared By: Devices & Integratins Team, Milestne Systems 2 Welcme t the User Guide fr Online Test Tl The aim f this dcument is t prvide guidance

More information

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls*

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls* Operatinal Security Firewalls and Intrusin Detectin CS242 Cmputer Netwrks Speaking Frankly The Internet is nt a very safe place Frm ur netwrk administratr s pint f view, the wrld divides int tw camps:

More information

Courseware Setup. Hardware Requirements. Software Requirements. Prerequisite Skills

Courseware Setup. Hardware Requirements. Software Requirements. Prerequisite Skills The Internet and Cmputing Cre Certificatin Guide cnsists f 64 Lessns, with lessn bjectives, summary and ten review questins. IC³ bjectives are easily lcated by using symbls thrughut the curseware. Curse

More information

CertNexus Cyber Secure Coder (CSC) Exam CSC-110

CertNexus Cyber Secure Coder (CSC) Exam CSC-110 Date Issued: 2/1/2017 Date Mdified: 4/17/2018 Versin: 1.3 CertNexus Cyber Secure Cder (CSC) Exam CSC-110 Exam Infrmatin Candidate Eligibility: The Cyber Secure Cder (CSC) exam requires n applicatin fee,

More information

Stealing passwords via browser refresh

Stealing passwords via browser refresh Stealing passwrds via brwser refresh Authr: Karmendra Khli [karmendra.khli@paladin.net] Date: August 07, 2004 Versin: 1.1 The brwser s back and refresh features can be used t steal passwrds frm insecurely

More information

CET: Interactive Media Requirements Gathering Questionnaire

CET: Interactive Media Requirements Gathering Questionnaire CET: Interactive Media Requirements Gathering Questinnaire 1. Purpse What is the verall purpse f this prject? What is the general prblem that yu are trying t slve with this prject? Are users struggling

More information

Assignment #5: Rootkit. ECE 650 Fall 2018

Assignment #5: Rootkit. ECE 650 Fall 2018 General Instructins Assignment #5: Rtkit ECE 650 Fall 2018 See curse site fr due date Updated 4/10/2018, changes nted in green 1. Yu will wrk individually n this assignment. 2. The cde fr this assignment

More information

These tasks can now be performed by a special program called FTP clients.

These tasks can now be performed by a special program called FTP clients. FTP Cmmander FAQ: Intrductin FTP (File Transfer Prtcl) was first used in Unix systems a lng time ag t cpy and mve shared files. With the develpment f the Internet, FTP became widely used t uplad and dwnlad

More information

ABELMed Platform Setup Conventions

ABELMed Platform Setup Conventions ABELMed Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELMed licensees and their hardware vendrs with the infrmatin that they will require

More information

IDEAL ADMINISTRATION 2018

IDEAL ADMINISTRATION 2018 System requirements: Windws NT, Windws XP, Windws Vista, Windws 2000, Windws 2003 Server, Windws 2008 Server, Windws 7, Windws 8, Windws 10, Windws 2012 Server, Windws 2016 Server. Cmpatible with 32 bit

More information

Developing Java Web Services. Duration: 5 days

Developing Java Web Services. Duration: 5 days QWERTYUIOP{ Develping Java Web Services Duratin: 5 days The Develping Java Web Services training class prepares Java prgrammers t develp interperable Java Web services and using SOAP, WSDL, and XML Schema.

More information

Andrid prgramming curse Sessin bjectives Intrductin URL & HttpCnnectin Netwrking APIs Using URL t read data Using HttpCnnectin pst data Reading netwrk state Web Service SOAP REST By Võ Văn Hải Faculty

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 11 2016 v5.1 Answers 100% 1. A newly hired netwrk technician is given the task f rdering new hardware fr a small business with a large grwth frecast. Which primary factr shuld the technician

More information

How to Guide. DocAve Extender for MOSS 2007 and SPS Installing DocAve Extender and Configuring a Basic SharePoint to Cloud Extension

How to Guide. DocAve Extender for MOSS 2007 and SPS Installing DocAve Extender and Configuring a Basic SharePoint to Cloud Extension Hw t Guide DcAve Extender fr MOSS 2007 and SPS 2010 Installing DcAve Extender and Cnfiguring a Basic SharePint t Clud Extensin This dcument is intended fr anyne wishing t familiarize themselves with the

More information

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. TRAINING WEEK COURSE OUTLINE May 9-13 2016 RADISSON HOTEL TRINIDAD Prt f Spain, Trinidad, W.I. FACILITATOR S BIOGRAPHY Jhn Tannahill, CA, CISM, CGEIT, CRISC is a management cnsultant specializing in infrmatin

More information

Telkom VPN-Lite router setup User Manual Billion 800VGT

Telkom VPN-Lite router setup User Manual Billion 800VGT Telkm VPN-Lite ruter setup User Manual Billin 800VGT Cntents 1. Intrductin... 3 2. Befre yu start... 4 3. VPN-Lite Setup Using Windws Utility... 5 4. VPN-Lite Setup using yur web brwser... 7 5. VPN-Lite

More information

Vulnerability Protection A Buffer for Patching

Vulnerability Protection A Buffer for Patching Vulnerability Prtectin A Buffer fr Patching A Lucid Security Technical White Paper February 2004 By Vikram Phatak, Chief Technlgy Officer Santsh Pawar, Vulnerability Analyst Lucid Security Crpratin 124

More information

UDS Enterprise Configuring UDS Enterprise in HA

UDS Enterprise Configuring UDS Enterprise in HA Intrductin The cmpnents f UDS Enterprise (UDS Server and UDS Tunneler) can be cnfigured in high availability (HA) s that in case f drp any f these items, either due t a failure f the hypervisr that hsts

More information

Establishing two-factor authentication with FortiGate and HOTPin authentication server from Celestix Networks

Establishing two-factor authentication with FortiGate and HOTPin authentication server from Celestix Networks Establishing tw-factr authenticatin with FrtiGate and HOTPin authenticatin server frm Celestix Netwrks Cntact Infrmatin www.celestix.cm Celestix Netwrks USA Celestix Netwrks EMEA Celestix Netwrks APAC

More information

Secure File Transfer Protocol (SFTP) Interface for Data Intake User Guide

Secure File Transfer Protocol (SFTP) Interface for Data Intake User Guide Secure File Transfer Prtcl (SFTP) Interface fr Data Intake User Guide Cntents Descriptin... 2 Steps fr firms new t batch submissin... 2 Acquiring necessary FINRA accunts... 2 SFTP Access t FINRA... 2 SFTP

More information

Campuses that access the SFS nvision Windows-based client need to allow outbound traffic to:

Campuses that access the SFS nvision Windows-based client need to allow outbound traffic to: Summary This dcument is a guide intended t guide yu thrugh the prcess f installing and cnfiguring PepleTls 8.55.27 (r current versin) via Windws Remte Applicatin (App). Remte App allws the end user t run

More information

Launching Xacta 360 Marketplace AMI Guide June 2017

Launching Xacta 360 Marketplace AMI Guide June 2017 Launching Xacta 360 Marketplace AMI Guide June 2017 Tels Crpratin 2017. All rights reserved. U.S. patents Ns. 6,901,346; 6,980,927; 6,983,221; 6,993,448; and 7,380,270. Xacta is a registered trademark

More information

CXA-206-1I Citrix XenApp 6.5 Administration

CXA-206-1I Citrix XenApp 6.5 Administration CXA-206-1I Citrix XenApp 6.5 Administratin Citrix XenApp 6.5 Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in the datacenter

More information

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6 CXD-203: Managing App and Desktp Slutins with Citrix XenApp and XenDesktp 7.6 Curse Overview The Managing App and Desktp Slutins with Citrix XenApp and XenDesktp 7.6 curse prvides students with the skills

More information

Quick Installation Guide

Quick Installation Guide Oracle Strategic Operatinal Planning Release 3.5.1 Quick Installatin Guide Quick Installatin Guide This file cntains the fllwing sectins: Purpse... 1 System Requirements... 1 Server Cnfiguratin... 1 Client

More information

Chapter 5. The Network Layer IP

Chapter 5. The Network Layer IP Chapter 5 The Netwrk Layer IP These slides are taken frm the bk Cmputer etwrking, A Tp Dwn Apprach Featuring the Internet by Kurse & Rss and frm the bk Cmputer etwrks by Andrew Tanenbaum. The Netwrk Layer

More information

Qlik Sense Mobile February 2018 (version 1.3.1) release notes

Qlik Sense Mobile February 2018 (version 1.3.1) release notes Release Ntes Qlik Sense Mbile February 2018 (versin 1.3.1) release ntes qlik.cm Table f Cntents Overview 3 What s new in Qlik Sense Mbile February 2018? 3 Cmpatibility 3 Bug fixes 4 Qlik Sense Mbile February

More information

Introduction to InfoSec Recitation 2. Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)

Introduction to InfoSec Recitation 2. Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il) Intrductin t InfSec Recitatin 2 Nir Krakwski (nirkrak at pst.tau.ac.il) Itamar Gilad (itamargi at pst.tau.ac.il) Mre assembly tips Review f the stack Stack verflws Implementatin Tls Tday Little vs Big

More information

E-Lock Policy Manager White Paper

E-Lock Policy Manager White Paper White Paper Table f Cntents 1 INTRODUCTION... 3 2 ABOUT THE POLICY MANAGER... 3 3 HOW E-LOCK POLICY MANAGER WORKS... 3 4 WHAT CAN I DO WITH THE POLICY MANAGER?... 4 4.1 THINGS YOU CONTROL IN SIGNING...

More information

Using Some of those Nifty New Features You Might Have Missed

Using Some of those Nifty New Features You Might Have Missed Using Sme f thse Nifty New Features Yu Might Have Missed Jhn Tuhy March 2018 S why this talk? New versins f DataFlex are released n a regular basis Releases ften add majr new capabilities such as the new

More information

Password Reset for Remote Users

Password Reset for Remote Users 1 Passwrd Reset fr Remte Users Curin prvides a cmpnent fr the PasswrdCurier Passwrd Prvisining System that manages the lcal passwrd cache in cnjunctin with self-service passwrd reset activities. The slutin

More information

Logical Operations CyberSec First Responder (CFR) Exam CFR-210

Logical Operations CyberSec First Responder (CFR) Exam CFR-210 Lgical Operatins CyberSec First Respnder (CFR) Exam CFR-210 Date Issued: 9-13-2016 Date Mdified: 1-25-2017 Versin: 1.1 Apprved by: CFR Scheme Cmmittee Exam Infrmatin Candidate Eligibility: The Lgical Operatins

More information

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

VMware AirWatch Certificate Authentication for Cisco IPSec VPN VMware AirWatch Certificate Authenticatin fr Cisc IPSec VPN Fr VMware AirWatch Have dcumentatin feedback? Submit a Dcumentatin Feedback supprt ticket using the Supprt Wizard n supprt.air-watch.cm. This

More information

A solution for automating desktop applications with Java skill set

A solution for automating desktop applications with Java skill set A slutin fr autmating desktp applicatins with Java skill set Veerla Shilpa (Senir Sftware Engineer- Testing) Mysre Narasimha Raju, Pratap (Test Autmatin Architect) Abstract LeanFT is a pwerful and lightweight

More information

Release Notes. Dell SonicWALL Security firmware is supported on the following appliances: Dell SonicWALL Security 200

Release Notes. Dell SonicWALL  Security firmware is supported on the following appliances: Dell SonicWALL  Security 200 Release Ntes Email Security Dell SnicWALL Email Security 8.0.1 SnicOS Cntents System Cmpatibility... 1 Enhancements in Email Security 8.0.1... 2 Reslved Issues... 3 Upgrading t Email Security 8.0.1...

More information

CXD Citrix XenDesktop 5 Administration

CXD Citrix XenDesktop 5 Administration CXD-202-1 Citrix XenDesktp 5 Administratin This curse prvides the fundatin necessary fr administratrs t effectively centralize and manage desktps in the datacenter and deliver them as a service t users

More information

Final Report. Graphical User Interface for the European Transport Model TREMOVE. June 15 th 2010

Final Report. Graphical User Interface for the European Transport Model TREMOVE. June 15 th 2010 Date June 15 th 2010 Authrs Charitn Kuridis Dr Mia Fu Dr Andrew Kelly Thmas Papagergiu Client Eurpean Cmmissin DG Climate Actin Directrate A: Internatinal & Climate Strategy Unit A4: Strategy & Ecnmic

More information

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7 CONTENTS IN DETAIL FOREWORD by HD Moore xiii PREFACE xvii ACKNOWLEDGMENTS xix Special Thanks... xx INTRODUCTION xxi Why Do A Penetration Test?... xxii Why Metasploit?... xxii A Brief History of Metasploit...

More information

ADSS Server Evaluation Quick Guide

ADSS Server Evaluation Quick Guide ADSS Server Evaluatin Quick Guide This dcument aims t prvide a quick d this and it wrks guide t evaluating ADSS Enterprise Server as a PDF Signing Server bth fr server-side signing and als fr client-side

More information