Preventing POODLE Attacks on ecopy ShareScan

Size: px
Start display at page:

Download "Preventing POODLE Attacks on ecopy ShareScan"

Transcription

1 Preventing POODLE Attacks on ecopy ShareScan Topics Overview What Products are Affected? Steps to Protect Against POODLE Attacks Disabling SSL in Window s Registry Disabling SSL in Apache Tomcat 1

2 Overview POODLE (Padding Oracle On Downgraded Legacy Encryption) is an attack against a design flaw in the SSL 3.0 protocol which allows attackers to decode the encrypted data of a secure SSL 3.0 connection. Refer to and for detailed descriptions. The POODLE allows for a man-in-the-middle attack to intercept communication between two systems using SSL 3.0 (e.g. client and server). The man-in-the-middle attack is used to manipulate the part of the encrypted data that the attack is trying to decode. It also causes connection errors forcing a protocol downgrade to SSL 3.0. The attack does not allow the intruders to decode entire conversations with a single connection; it takes 256 SSL 3.0 requests to reveal one byte of encrypted information. 2

3 What Products are Affected? Any systems and applications utilizing SSL 3.0 with cipher-block chaining (CBC) mode ciphers may be vulnerable to POODLE attacks. The best way to protect against POODLE attacks is to completely disable server side SSL support that is, breaking the exposed communication link. This may impact connectivity or interoperability between clients and servers. For ecopy ShareScan, SSL must be disabled in the following areas: In the Windows registry for the Servers running ecopy ShareScan Manager (see Disabling SSL in Windows Registry) By configuring ecopy ShareScan Web server (see Disabling SSL in Apache Tomcat) Optionally, on networked MFPs configured for use with ecopy ShareScan. Customers should contact their MFP manufacturers/representatives to determine if updated firmware is available to disable SSL 3.0 from the networked devices, and to determine if any devices within their environment support TLS 1.x. Additionally, MFP vendor representatives should provide a list of devices that are vulnerable to the POODLE attack, and provide any available patches. On all servers where ecopy ShareScan acts as a client. For example: o Microsoft SQL server o Microsoft Active Directory server o LDAP servers o Exchange, SharePoint, and other 3 rd party systems with a connection to ShareScan. Please refer to the solution providers / software manufacturers recommendations for the actual steps. 3

4 Steps to Protect Against POODLE Attacks Disabling SSL in Windows Registry Manually In order to disable SSL support, the Windows registry must be edited. Windows Server 2008 supports SSL 2.0, SSL 3.0 and TLS 1.0 protocols, and Windows Server 2008 R2 and Windows 7 support SSL 2.0, SSL 3.0, TLS 1.0, TLS 1.1 and TLS 1.2. Although SSL 2.0 is the only security protocol displayed by default in the registry, SSL 3.0, TLS 1.0, TLS 1.1 and TLS 1.2 are all enabled by default even though the entries are not present in the registry. Refer to the following Microsoft Knowledge Base article for more details ( To manually edit the Windows registry for disabling SSL, do the following: 1. Select Start > Run. 2. Type regedit and click OK to open the Registry Editor. 3. In the Registry Editor, navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\Schannel\ Protocol 4. Under Protocols, add the SSL 3.0 key. 5. Within the SSL 3.0 key, add Client and Server keys. 6. In both of the Client and Server keys, create the following DWORD values: DisabledByDefault with a value of 1. Enabled with a value of Open the SSL 2.0 key, and set the Enabled value to 0 in both the Client and Server keys. 8. Reboot the server. 9. After reboot, test all applications on the Client and Server for compatibility before rolling out the change. After disabling SSL 2.0 and SSL 3.0, it is recommended to ensure that at least one of the TLS protocols is enabled. Although the TLS protocols are enabled by default, they do not appear in the registry. To verify that the TLS protocol is enabled, do the following:

5 1. Create keys for one or all of the TLS 1.0, TLS 1.1 and TLS 1.2 protocols. 2. Within each of the protocol keys, add Client and Server keys. 3. Within each of the Client and Server keys, create the following DWORD values: DisabledByDefault with a value of 0. Enabled with a value of Reboot the server if required. Disabling SSL in Windows Registry an Alternative Method As an alternative to manual registry editing (as outlined above) you can use a software tool such as IISCrypto to quickly make the necessary changes. To use IISCrypto for editing the Windows registry, do the following: 1. Go to and download the appropriate version: one with a visual interface (GUI version) or a command line version. This document gives guidance on the use of the visual tool. 2. Run the downloaded executable. The main program window is displayed Select the Protocols you want to enable on the client and server, and deselect the protocols you want to disable. 4. Alternately, click Best Practices to allow the program to select the most appropriate protocols and ciphers for your system.

6 5. Click Apply. 6. Reboot your computer for the changes to take effect. IIS Crypto does not reboot your computer. 7. After reboot, ensure that SSL is disabled in the registry. Disabling SSL in Apache Tomcat After the above registry modifications, you can choose to disable SSL for the ecopy ShareScan Web client components as well by applying the following changes to the Tomcat configuration: 1. Stop the ecopy ShareScan Manager and the Tomcat service 2. Open the server.xml file for editing. By default, this is located under Program Files (x86)\nuance\tomcat 7.0\conf. 3. Locate section <Connector port="443" 4. Modify sslenabledprotocols to match the following: sslenabledprotocols="tlsv1, TLSv1.1, TLSv1.2, SSLv2Hello" 5. Save the server.xml file 6. Restart the Tomcat service and the ecopy ShareScan Manager. To prevent POODLE attacks, SSL only needs to be disabled either on the client or on the server. As long as either the client or the server does not support SSL, the communication link is broken, and the attack cannot happen. By applying the Tomcat configuration change, MFP s that are configured for HTTPS communications are protected from POODLE when interacting with ecopy ShareScan. 6 When disabling SSL in Tomcat, the managed devices must support TLS 1.x in order for the ecopy ShareScan Web client component to manage/update the device, and to maintain secure communication.

Findings for

Findings for Findings for 198.51.100.23 Scan started: 2017-07-11 12:30 UTC Scan ended: 2017-07-11 12:39 UTC Overview Medium: Port 443/tcp - NEW Medium: Port 443/tcp - NEW Medium: Port 443/tcp - NEW Medium: Port 80/tcp

More information

Configuring TLS 1.2 in EventTracker v9.0

Configuring TLS 1.2 in EventTracker v9.0 Configuring TLS 1.2 in EventTracker v9.0 Publication Date: August 6, 2018 Abstract This Guide will help EventTracker Administrators to configure TLS ( Transport Layer Security) protocol 1.2 for EventTracker

More information

Version: $Revision: 1142 $

Version: $Revision: 1142 $ Check for SSL Weak Ciphers Application: https Port: 443 ScriptID: 103440 Weak ciphers offered by this service: SSL2_RC4_128_MD5 SSL2_RC4_128_EXPORT40_WITH_MD5 SSL2_RC2_CBC_128_CBC_WITH_MD5 SSL2_RC2_CBC_128_CBC_EXPORT40_WITH_MD5

More information

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council Use of SSL/Early TLS for POS POI Terminal Connections Date: Author: PCI Security Standards Council Table of Contents Introduction...1 Executive Summary...1 What is the risk?...1 What is meant by Early

More information

Cyber Security Advisory

Cyber Security Advisory 1KHW028570 2015-11-20 English 2.00 1/5 SSL 3.0 Protocol Vulnerability and POODLE Attack in FOX660 series ABB-VU-PSAC- 1KHW028570 Notice The information in this document is subject to change without notice,

More information

SSL/TLS Server Test of grupoconsultorefe.com

SSL/TLS Server Test of grupoconsultorefe.com SSL/TLS Server Test of grupoconsultorefe.com Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. GRUPOCONSULTOREFE.COM FINAL

More information

Security Improvements on Cast Iron

Security Improvements on Cast Iron IBM Software Group Security Improvements on Cast Iron 7.0.0.2 Subhashini Yegappan, Software Support Engineer (syegapp@us.ibm.com) Raja Sreenivasan, Advisory Software Engineer (rsreeniv@in.ibm.com) 31-Mar-2015

More information

View Upgrades. VMware Horizon EN

View Upgrades. VMware Horizon EN VMware Horizon 7 7.2 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

SSL/TLS Server Test of

SSL/TLS Server Test of SSL/TLS Server Test of www.rotenburger-gruene.de Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. WWW.ROTENBURGER-GRUENE.DE

More information

White Paper: Addressing POODLE vulnerability and SHA2 support in Progress OpenEdge HF

White Paper: Addressing POODLE vulnerability and SHA2 support in Progress OpenEdge HF White Paper: Addressing POODLE vulnerability and SHA2 support in Progress OpenEdge 11.5.1 HF Notices 2015 Progress Software Corporation and/or its subsidiaries or affiliates. All rights reserved. These

More information

White Paper: Addressing POODLE Security Vulnerability and SHA 2 Support in Progress OpenEdge in 10.2B08

White Paper: Addressing POODLE Security Vulnerability and SHA 2 Support in Progress OpenEdge in 10.2B08 White Paper: Addressing POODLE Security Vulnerability and SHA 2 Support in Progress OpenEdge in 10.2B08 Table of Contents Copyright...5 Chapter 1: Introduction...7 About POODLE vulnerability...7 Chapter

More information

SSL/TLS Security Assessment of e-vo.ru

SSL/TLS Security Assessment of e-vo.ru SSL/TLS Security Assessment of e-vo.ru Test SSL/TLS implementation of any service on any port for compliance with industry best-practices, NIST guidelines and PCI DSS requirements. The server configuration

More information

View Upgrades. VMware Horizon 7 7.0

View Upgrades. VMware Horizon 7 7.0 VMware Horizon 7 7.0 You can find the most up-to-date technical documentation on the VMware Web site at: https://docs.vmware.com/ The VMware Web site also provides the latest product updates. If you have

More information

Oracle Hospitality Inventory Management Security Guide Release 9.1 E

Oracle Hospitality Inventory Management Security Guide Release 9.1 E Oracle Hospitality Inventory Management Security Guide Release 9.1 E97550-01 June 2018 Copyright 2001, 2018, Oracle and/or its affiliates. All rights reserved. This software and related documentation are

More information

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney. Overview of SSL/TLS Luke Anderson luke@lukeanderson.com.au 12 th May 2017 University Of Sydney Overview 1. Introduction 1.1 Raw HTTP 1.2 Introducing SSL/TLS 2. Certificates 3. Attacks Introduction Raw

More information

Horizon 7 Upgrades. Modified on 06 SEP 2018 VMware Horizon 7 7.6

Horizon 7 Upgrades. Modified on 06 SEP 2018 VMware Horizon 7 7.6 Modified on 06 SEP 2018 VMware Horizon 7 7.6 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this documentation, submit

More information

TLS1.2 IS DEAD BE READY FOR TLS1.3

TLS1.2 IS DEAD BE READY FOR TLS1.3 TLS1.2 IS DEAD BE READY FOR TLS1.3 28 March 2017 Enterprise Architecture Technology & Operations Presenter Photo Motaz Alturayef Jubial Cyber Security Conference 70% Privacy and security concerns are

More information

Configuring Cisco Unified MeetingPlace Web Conferencing Security Features

Configuring Cisco Unified MeetingPlace Web Conferencing Security Features Configuring Cisco Unified MeetingPlace Web Conferencing Security Features Release 7.1 Revised: February 15, 2012 3:42 pm How to Configure Restricted Meeting ID Patterns, page 1 How to Configure Secure

More information

Xerox Product Security

Xerox Product Security Xerox Product Security OpenSSL Vulnerabilities Poodle, Freak and Logjam Version 1.4 June 30, 2016 Page 1 Disclaimer The information provided in this Xerox Product Response is provided "as is" without warranty

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes McAfee epolicy Orchestrator 5.9.1 Release Notes Contents About this release What's new Resolved issues Known issues Installation information Getting product information by email Where to find product documentation

More information

DROWN - Breaking TLS using SSLv2

DROWN - Breaking TLS using SSLv2 DROWN - Breaking TLS using SSLv2 Nimrod Aviram, Sebastian Schinzel, Juraj Somorovsky, Nadia Heninger, Maik Dankel, Jens Steube, Luke Valenta, David Adrian, J. Alex Halderman, Viktor Dukhovni, Emilia Käsper,

More information

Security Enhancements in Informatica 9.6.x

Security Enhancements in Informatica 9.6.x Security Enhancements in Informatica 9.6.x 1993-2016 Informatica Corporation. No part of this document may be reproduced or transmitted in any form, by any means (electronic, photocopying, recording or

More information

Best Practices of IBM Notes Traveler Deployment. Date: 27 Aug 2015

Best Practices of IBM Notes Traveler Deployment. Date: 27 Aug 2015 Best Practices of IBM Notes Traveler Deployment Date: 27 Aug 2015 Open Mic Team Sandip Singh - IBM ICS Support engineer Presenter Sukanya Yenneti - IBM ICS Support engineer Presenter Ranjit Rai - IBM ICS

More information

MaaS360 Cloud Extender NIAP Protection Profile Setup and Operations Guide. Abstract Guide to set up the Cloud Extender to meet the NIAP specifications

MaaS360 Cloud Extender NIAP Protection Profile Setup and Operations Guide. Abstract Guide to set up the Cloud Extender to meet the NIAP specifications NIAP Protection Profile Setup and Operations Guide Abstract Guide to set up the Cloud Extender to meet the NIAP specifications Version 1.12 Table of Contents 1 Introduction... 4 1.1 Intended Audience...

More information

RoomWizard II Firmware Release Notes

RoomWizard II Firmware Release Notes RoomWizard II Firmware 4.5.1.0 Release Notes Oct 1, 2015 Overview This document describes updates for Steelcase s RoomWizard II firmware version 4.5.1.0, for the RoomWizard II only. To install this firmware

More information

PrinterOn On-Premise Server Release Technical Support Notes

PrinterOn On-Premise Server Release Technical Support Notes PrinterOn On-Premise Server Release Technical Support Notes Security Note PrinterOn strongly recommends using certificate signed by a trusted Certificate Authority (CA) with your PrinterOn service. Self-signed

More information

Systematic Fuzzing and Testing of TLS Libraries Juraj Somorovsky

Systematic Fuzzing and Testing of TLS Libraries Juraj Somorovsky Systematic Fuzzing and Testing of TLS Libraries Juraj Somorovsky 1 1 Transport Layer Security The most important crypto protocol HTTP, SMTP, IMAP 2 2 Secure Sockets Layer (SSL), SSLv2 SSLv3 Trasnsport

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014)

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) INSE 6150 Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) Lucky 13 attack - continued from previous lecture The lucky 13 attack on SSL/TLS involves an active attacker who intercepts

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes Revision B McAfee epolicy Orchestrator 5.3.3 Release Notes Contents About this release Enhancements Resolved issues Known issues Installation instructions Getting product information by email Find product

More information

SIEBEL 15 RELEASE & UPGRADE SUMMARY

SIEBEL 15 RELEASE & UPGRADE SUMMARY SIEBEL 15 RELEASE & UPGRADE SUMMARY Eagle Creek Software Services H UPGRADING SIEBEL WITHOUT SKIPPING A BEAT UPGRADING SIEBEL WITHOUT SKIPPING A BEAT Siebel 15 Release and Upgrade Summary IP2015, also

More information

A Theoretical Analysis of Different Hacking Techniques in Wireless Networks

A Theoretical Analysis of Different Hacking Techniques in Wireless Networks A Theoretical Analysis of Different Hacking Techniques in Wireless Networks Mr.S.Manimaran Assistant Professor Department of Computer Science and Engineering M.Kumarasamy College of Engineering, Karur,

More information

Xerox Audio Documents App

Xerox Audio Documents App Xerox Audio Documents App Additional information, if needed, on one or more lines Month 00, 0000 Information Assurance Disclosure 2018 Xerox Corporation. All rights reserved. Xerox, Xerox,

More information

VMware Horizon JMP Server Installation and Setup Guide. 13 DEC 2018 VMware Horizon 7 7.7

VMware Horizon JMP Server Installation and Setup Guide. 13 DEC 2018 VMware Horizon 7 7.7 VMware Horizon JMP Server Installation and Setup Guide 13 DEC 2018 VMware Horizon 7 7.7 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you

More information

Draft. Thierry ZOLLER Principal Security Consultant

Draft. Thierry ZOLLER Principal Security Consultant Draft Thierry ZOLLER Principal Security Consultant contact@g-sec.lu http://www.g-sec.lu G-SEC is a vendor independent Luxemburgish led security consulting group that offers IT Security consulting services

More information

Security in the Privileged Remote Access Appliance

Security in the Privileged Remote Access Appliance Security in the Privileged Remote Access Appliance 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property

More information

Convio Data Sync Connector 3 Installation Guide

Convio Data Sync Connector 3 Installation Guide Convio Data Sync Connector 3 Installation Guide Convio Connector Installation Instructions.doc 1 INSTALLATION Installation Prerequisites... 3 Technical Requirements... 3 Installing the Pervasive Data Integrator...

More information

CaliberRDM. Installation Guide

CaliberRDM. Installation Guide CaliberRDM Installation Guide Borland Software Corporation 4 Hutton Centre Dr., Suite 900 Santa Ana, CA 92707 Copyright 2010 Micro Focus (IP) Limited. All Rights Reserved. CaliberRDM contains derivative

More information

PowerSchool Release Notes PowerSchool Student Information System

PowerSchool Release Notes PowerSchool Student Information System PowerSchool Student Information System Released November 2014 Document Owner: Documentation Services This edition applies to Release 8.1.1 of the PowerSchool software, and to all subsequent releases and

More information

SSL to TLS Conversion Information Are You Ready?

SSL to TLS Conversion Information Are You Ready? What is TLS? Transport Layer Security, or TLS, is a more secure communication protocol used to further prevent hackers from eavesdropping or tampering with internet related messages. This is the new standard

More information

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

Pre-Installation Checklist v5.0

Pre-Installation Checklist v5.0 Pre-Installation Checklist v5.0 November 2010 Table of Contents Introduction 3 Network infrastructure 4 ShareScan Manager PC 5 Devices 7 ecopy Connectors 8 Network Communication 13 Document Management

More information

Oracle Hospitality Hotel Mobile OPERA Web Services Server Installation Guide Release 1.1 E May 2017

Oracle Hospitality Hotel Mobile OPERA Web Services Server Installation Guide Release 1.1 E May 2017 Oracle Hospitality Hotel Mobile OPERA Web Services Server Installation Guide Release 1.1 E87103-01 May 2017 Copyright 2016, 2017, Oracle and/or its affiliates. All rights reserved. This software and related

More information

Service Pack ET90U Feature Document

Service Pack ET90U Feature Document Service Pack ET90U18-025 Feature Document Publication Date: September 12, 2018 Abstract This Guide will guide you with the enhancements added in the Service Pack (ET90U18-025). Audience User(s) who are

More information

CVE / "POODLE"

CVE / POODLE NCP Volume License Server (Win32/64) Service Release: 2.00 build 19725 Date: April 2017 Prerequisites Operating System Support The following Microsoft Operating Systems are supported with this release:

More information

Bomgar Vault Server Installation Guide

Bomgar Vault Server Installation Guide Bomgar Vault 17.2.1 Server Installation Guide 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property

More information

32c3. December 28, Nick https://crypto.dance. goto fail;

32c3. December 28, Nick https://crypto.dance. goto fail; 32c3 December 28, 2015 Nick Sullivan @grittygrease nick@cloudflare.com https://crypto.dance goto fail; a compendium of transport security calamities Broken Key 2 Lock 3 Lock 4 5 6 HTTP HTTPS The S stands

More information

3. Optionally, if you want to use the new Web SSO feature, complete the steps in Adding Web Single Sign-On Functionality.

3. Optionally, if you want to use the new Web SSO feature, complete the steps in Adding Web Single Sign-On Functionality. Webthority HOW TO Upgrade The steps required to upgrade depend on the version you are upgrading from: upgrading from 6.5 upgrading from 6.0. Upgrading from 6.5 To upgrade from 6.5 perform the following

More information

PrinterOn On-Premise Server Release Technical Support Notes

PrinterOn On-Premise Server Release Technical Support Notes PrinterOn On-Premise Server Release Technical Support Notes Security Note PrinterOn strongly recommends using certificate signed by a trusted Certificate Authority (CA) with your PrinterOn service. Self-signed

More information

Platform Compatibility

Platform Compatibility SonicOS Platform Compatibility The SonicOS Enhanced 3.4.1.0 release is supported on the following SonicWALL appliances: SonicWALL TZ 170 SonicWALL TZ 170 Wireless SonicWALL TZ 170 SP SonicWALL TZ 170 SP

More information

Cloud connector. The system architecture of SCC to integrate with your LDAP is as follows:

Cloud connector. The system architecture of SCC to integrate with your LDAP is as follows: Cloud connector Samsung Knox Manage Cloud Connector (SCC) is a service that creates a secure channel for data transfer between your enterprise system and the Knox Manage cloud server. SCC allows you to

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7 Release Notes for Epilog for Windows v1.7 InterSect Alliance International Pty Ltd Page 1 of 16 About this document This document provides release notes for Snare Enterprise Epilog for Windows release.

More information

infoxpert Support Article

infoxpert Support Article infoxpert Support Article Version Date: March 2011 infoxpert Version: infoxpert Version 8.0.43 and above. Document Distribution This document is of a technical nature and is targeted to I.T. staff. Details

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

Practical Attacks on Implementations

Practical Attacks on Implementations Practical Attacks on Implementations Juraj Somorovsky Ruhr University Bochum, HGI 3curity @jurajsomorovsky 1 1 Recent years revealed many crypto attacks ESORICS 2004, Bard: The Vulnerability of SSL to

More information

More Attacks on Cryptography 3/12/2010

More Attacks on Cryptography 3/12/2010 More Attacks on Cryptography 3/12/2010 MS Point-to-Point Encryption (MPPE) If both endpoints support 128-bit crypto: I support 128-bit crypto So do I. Here s a nonce: R M RC4(K) where K = hash(password

More information

SSL/TLS: Still Alive? Pascal Junod // HEIG-VD

SSL/TLS: Still Alive? Pascal Junod // HEIG-VD SSL/TLS: Still Alive? Pascal Junod // HEIG-VD 26-03-2015 Agenda SSL/TLS Protocol Attacks What s next? SSL/TLS Protocol SSL/TLS Protocol Family of cryptographic protocols offering following functionalities:

More information

Barracuda Firewall Release Notes 6.5.x

Barracuda Firewall Release Notes 6.5.x Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

Modifications according to new functionalities of the NCP Secure Enterprise Server 10.0.

Modifications according to new functionalities of the NCP Secure Enterprise Server 10.0. NCP Secure Enterprise HA Server Major Release 10.0 rev 25085 (Windows 64) August 2015 Windows Server 2008 R2 64 bit Windows Server 2012 R2 64 bit for Management by Secure Enterprise Management (SEM) Secure

More information

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

CIS 700/002 : Special Topics : OWASP ZED (ZAP) CIS 700/002 : Special Topics : OWASP ZED (ZAP) Hitali Sheth CIS 700/002: Security of EMBS/CPS/IoT Department of Computer and Information Science School of Engineering and Applied Science University of

More information

How to Configure SSL Interception in the Firewall

How to Configure SSL Interception in the Firewall Most applications encrypt outgoing connections with SSL or TLS. SSL Interception decrypts SSL-encrypted HTTPS and SMTPS traffic to allow Application Control features (such as the Virus Scanner, ATP, URL

More information

Defeating All Man-in-the-Middle Attacks

Defeating All Man-in-the-Middle Attacks Defeating All Man-in-the-Middle Attacks PrecisionAccess Vidder, Inc. Defeating All Man-in-the-Middle Attacks 1 Executive Summary The man-in-the-middle attack is a widely used and highly preferred type

More information

VMware vrealize Operations for Horizon Security. VMware vrealize Operations for Horizon 6.5

VMware vrealize Operations for Horizon Security. VMware vrealize Operations for Horizon 6.5 VMware vrealize Operations for Horizon Security VMware vrealize Operations for Horizon 6.5 VMware vrealize Operations for Horizon Security You can find the most up-to-date technical documentation on the

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

How to Configure SSL Interception in the Firewall

How to Configure SSL Interception in the Firewall Most applications encrypt outgoing connections with SSL or TLS. SSL Interception decrypts SSL-encrypted traffic to allow Application Control features (such as the Virus Scanner, ATD, URL Filter, Safe Search,

More information

ecopy ShareScan v5.2 & & Folder Watching Service Module Overview and FAQs

ecopy ShareScan v5.2 &  & Folder Watching Service Module Overview and FAQs This document provides an overview of the new features and changes introduced in ecopy ShareScan version 5.2. It also addresses frequently asked questions related to this release. For additional information

More information

Secure Internet Communication

Secure Internet Communication Secure Internet Communication Can we prevent the Cryptocalypse? Dr. Gregor Koenig Barracuda Networks AG 09.04.2014 Overview Transport Layer Security History Orientation Basic Functionality Key Exchange

More information

Novell Filr 1.2 Administration Guide. November 2015

Novell Filr 1.2 Administration Guide. November 2015 Novell Filr 1.2 Administration Guide November 2015 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims

More information

Recommendations for Device Provisioning Security

Recommendations for Device Provisioning Security Internet Telephony Services Providers Association Recommendations for Device Provisioning Security Version 2 May 2017 Contact: team@itspa.org.uk Contents Summary... 3 Introduction... 3 Risks... 4 Automatic

More information

Live Data Connection to SAP Universes

Live Data Connection to SAP Universes Live Data Connection to SAP Universes You can create a Live Data Connection to SAP Universe using the SAP BusinessObjects Enterprise (BOE) Live Data Connector component deployed on your application server.

More information

Migration from VACMAN Middleware 3.0 AD to IDENTIKEY Authentication Server 3.3 AD.

Migration from VACMAN Middleware 3.0 AD to IDENTIKEY Authentication Server 3.3 AD. KB 120134 Migration from VACMAN Middleware 3.0 AD to IDENTIKEY Authentication Server 3.3 AD. Creation date: 05/09/2011 Last Review: 11/12/2012 Revision number: 7 Document type: How To Security status:

More information

HPE Security Fortify WebInspect Enterprise Software Version: Windows operating systems. Installation and Implementation Guide

HPE Security Fortify WebInspect Enterprise Software Version: Windows operating systems. Installation and Implementation Guide HPE Security Fortify WebInspect Enterprise Software Version: 17.10 Windows operating systems Installation and Implementation Guide Document Release Date: May 2017 Software Release Date: April 2017 Legal

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP Finding Feature Information, page 1 Information about Secure Sockets Layer (SSL) HTTP, page 1 How to Configure Secure HTTP Servers and Clients, page 5 Monitoring Secure HTTP Server and Client Status, page

More information

Diagnostic Manager Advanced Installation Guide

Diagnostic Manager Advanced Installation Guide Diagnostic Manager Publication Date: May 03, 2017 All Rights Reserved. This software is protected by copyright law and international treaties. Unauthorized reproduction or distribution of this software,

More information

SonicOS Enhanced Release Notes

SonicOS Enhanced Release Notes SonicOS Contents Platform Compatibility... 1 Known Issues... 2 Resolved Known Issues... 3 Upgrading SonicOS Enhanced Image Procedures... 4 Related Technical Documentation...7 Platform Compatibility The

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 21 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

VMware Horizon JMP Server Installation and Setup Guide. Modified on 19 JUN 2018 VMware Horizon 7 7.5

VMware Horizon JMP Server Installation and Setup Guide. Modified on 19 JUN 2018 VMware Horizon 7 7.5 VMware Horizon JMP Server Installation and Setup Guide Modified on 19 JUN 2018 VMware Horizon 7 7.5 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

Platform Compatibility... 1 Enhancements... 2 Known Issues... 3 Upgrading SonicOS Enhanced Image Procedures... 3 Related Technical Documentation...

Platform Compatibility... 1 Enhancements... 2 Known Issues... 3 Upgrading SonicOS Enhanced Image Procedures... 3 Related Technical Documentation... SonicOS Contents Platform Compatibility... 1 Enhancements... 2 Known Issues... 3 Upgrading SonicOS Enhanced Image Procedures... 3 Related Technical Documentation...7 Platform Compatibility The SonicOS

More information

Oracle Hospitality RES 3700 Security Guide Release 5.5 E May 2016

Oracle Hospitality RES 3700 Security Guide Release 5.5 E May 2016 Oracle Hospitality RES 3700 Security Guide Release 5.5 E76231-01 May 2016 Copyright 1998, 2016, Oracle and/or its affiliates. All rights reserved. This software and related documentation are provided under

More information

Exinda How To Guide: SSL Acceleration. Exinda ExOS Version Exinda Networks, Inc.

Exinda How To Guide: SSL Acceleration. Exinda ExOS Version Exinda Networks, Inc. Exinda How To Guide: SSL Acceleration Exinda ExOS Version 7.4.3 2 Copyright All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical,

More information

Equitrac Integrated for Konica Minolta

Equitrac Integrated for Konica Minolta Equitrac Integrated for Konica Minolta 1.2 Setup Guide 2014 Equitrac Integrated for Konica Minolta Setup Guide Document Revision History Revision Date Revision List August 9, 2013 Updated for Equitrac

More information

Manage Certificates. Certificates Overview

Manage Certificates. Certificates Overview Certificates Overview, page 1 Show Certificates, page 3 Download Certificates, page 4 Install Intermediate Certificates, page 4 Delete a Trust Certificate, page 5 Regenerate a Certificate, page 6 Upload

More information

Release Notes. Dell SonicWALL SRA Release Notes

Release Notes. Dell SonicWALL SRA Release Notes Secure Remote Access Contents Platform Compatibility... 1 Licensing on the Dell SonicWALL SRA Appliances and Virtual Appliance... 1 Important Differences between the SRA Appliances... 2 Known Issues...

More information

Barracuda Firewall Release Notes 6.6.X

Barracuda Firewall Release Notes 6.6.X Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

Server Installation Guide

Server Installation Guide Server Installation Guide Server Installation Guide Legal notice Copyright 2018 LAVASTORM ANALYTICS, INC. ALL RIGHTS RESERVED. THIS DOCUMENT OR PARTS HEREOF MAY NOT BE REPRODUCED OR DISTRIBUTED IN ANY

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 24 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: WineDirect ASV Company: Comodo CA Limited 10/11/2018 Scan expiration date: 01/09/2019 Part 2. Summary

More information

Advanced Web Scanner Service

Advanced Web Scanner Service Advanced Web Scanner Service The existing Web Scanner mechanism was not supported by all the browsers and required changes in the methodology. The Advanced Web Scanner Service provides a more secure and

More information

ecopy Quick Connect Administrator s Guide Version 4.5 for ShareScan Part Number: (1/2009)

ecopy Quick Connect Administrator s Guide Version 4.5 for ShareScan Part Number: (1/2009) ecopy Quick Connect Version 4.5 for ShareScan Administrator s Guide Part Number: 73-00326 (1/2009) Licensing, Copyright, and Trademark Information The information in this document is subject to change

More information

Internet of things (IoT)

Internet of things (IoT) Internet of things (IoT) Duration 3 days Courseware Reference Material Learning Internet of Things Definition for Internet of Things Competing definitions Direct consequences Introduction to IoT Projects

More information

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Course 834 EC-Council Certified Secure Programmer Java (ECSP) Course 834 EC-Council Certified Secure Programmer Java (ECSP) Duration: 3 days You Will Learn How To Apply Java security principles and secure coding practices Java Security Platform, Sandbox, JVM, Class

More information

Information Security Guideline OPERATING SYSTEM PATCHING

Information Security Guideline OPERATING SYSTEM PATCHING Information Security Guideline OPERATING SYSTEM PATCHING Updated - August 2017 THIS PAGE INTENTIONALLY LEFT BLANK Operating System (OS) patching refers to applying updates to operating systems. It is absolutely

More information

Getting to a command prompt

Getting to a command prompt Tools Needed: USB ASCII Keyboard USB Mouse 1 x Monitor USB Storage Device (if you are backing up your registry) Purpose: The multi-console information between Congo s (JR and SR) as well as their accessories

More information

Crystal Enterprise. Overview. Contents. Web Server Overview - Internet Information System (IIS)

Crystal Enterprise. Overview. Contents. Web Server Overview - Internet Information System (IIS) Overview Contents This document provides an overview to web server technology particularly Microsoft s Internet Information Server (IIS) and its relationship with. Although this article has been written

More information

Uniform Resource Locators (URL)

Uniform Resource Locators (URL) The World Wide Web Web Web site consists of simply of pages of text and images A web pages are render by a web browser Retrieving a webpage online: Client open a web browser on the local machine The web

More information

FIPS Management. FIPS Management Overview. Configuration Changes in FIPS Mode

FIPS Management. FIPS Management Overview. Configuration Changes in FIPS Mode This chapter contains the following sections: Overview, on page 1 Configuration Changes in FIPS Mode, on page 1 Switching the Appliance to FIPS Mode, on page 2 Encrypting Sensitive Data in FIPS Mode, on

More information

Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES.

Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES. Symmetric Key Encryption Symmetric Key Encryption and 3- Tom Chothia Computer Security: Lecture 2 Padding Block cipher modes Advanced Encryption Standard ( AES ) AES is a state-of-the-art block cipher.

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information