The nominative data coming from the population registry and used to generate the voting cards are never stored in the evoting system database.

Size: px
Start display at page:

Download "The nominative data coming from the population registry and used to generate the voting cards are never stored in the evoting system database."

Transcription

1 System overview Legal compliance CHVote complies to the swiss federal chancellery ordinance on Electronic Voting (VEleS) for an evoting system offered up to 30% of the resident voters. The election process Phase 1. Operation initialization During the initialization phase, the data necessary for the ballot is imported into the evoting system. This data comes from several sources and are of different natures. In particular: The ballot description: subjects for a votation, rolls and candidates for an election The electoral affiliation data: municipalities and electoral districts The data necessary to generate the voting cards: population registry with names, addresses, voting place The data necessary to generate the authentication data: birth date The nominative data coming from the population registry and used to generate the voting cards are never stored in the evoting system database. Phase 2. Ballot box sealing The ballot box sealing session is organized by the Geneva State Chancellery and includes the Electoral Board and members of the Votations & Elections office. Its goal is to generate the cryptographic material used to seal the ballot box:

2 A symmetric key used to check the integrity of the ballot box using an authenticated encryption with an associated counter. An asymmetric key pair used to encrypt and decrypt the content of the ballot box. The private key used to decrypt the ballots is protected by a passphrase formed by the concatenation of two passphrases entered by two subgroups of the Electoral Board. The integrity key as well as the public encryption key are stored on a removable device and sent to the evoting system application servers. Once the keys are generated, tested offline and pushed into the system, control votes are entered into the system. A tally of the control ballot box is then issued (this includes the ballot box decryption) to verify the validity of the cryptographic material on all the components of the system. The complete cryptographic material - including the private key - stored on removable devices (USB keys, CD-ROM) are kept safe by a police officer. The Electoral Board passphrases are kept stored on paper forms, themselves stored in sealed letters kept safe by a notary. At last, the offline laptop is sealed in a bag until the ballot box counting session. See Focus on the key generation step for further detail on the data flow involving the keys and the various components of the system. Phase 3. Voting Once the ballot box is sealed, the internet voting channel can be opened. The voter starts her voting session by entering her voting card identifier. The voter is presented some legal information, then she can compose her ballot. Once settled, a summary of her choices is displayed as well as an authentication form asking for a birth date. Upon authentication, the system then shows the verification codes for each choice. The voter compares those codes to the ones printed on her voting cards, and can approve them by entering her personal confirmation code. The vote is finished once the finalisation code is displayed on the final page. This code is to be compared to the personal finalisation code printed on the voting card. Phase 4. Ballot box counting The ballot box counting session is organized by the Geneva State Chancellery and includes the Electoral Board and members of the Votations & Elections officers. Its goal is to check the integrity of the ballot box, to shuffle and extract it from the online system, to export it to the offline administration application, to decrypt the

3 ballots, and then to shuffle and export them back to the online administration system in order to establish the votation or election results. In order to decrypt the ballots, the two subgroups of the Electoral Board are asked to enter their respective passphrases. See Focus on the ballot box decryption step for further detail. Architecture overview To understand the role of the offline administration application within the complete CHVote evoting system, please consider the following system overview diagram. From the user perspective, the system is composed of the following components: The voter user platform which can be any web browser on a PC, Mac or Tablet. CHVote is currently not aiming at smartphones as a voting platform. The Voting rights management client application, which is used by the votations & elections officers from a private network (Geneva Office) and from a VPN (for the other cantons offices). This application is used to record the

4 usage of the voting cards and to prevent a voter to use several voting channels (mail + internet for example) to input more than one vote per voter. The Geneva State Chancellery uses a RDP client to connect to a virtualized desktop running the administration application. The RDP channel allows to log all the actions made by the administrator by a privileged access management system, as well as enforcing 4 eyes access. The offline administration application is used by the Geneva State Chancellery and the Electoral Board to generate the cryptographic material and to decrypt the ballots. The IT Department and the Geneva State Chancellery have access to a SIEM to monitor the security events and to follow business indicators (e.g. user agents used, number of votes distribution). From a system perspective, the key properties are the following: The internet voting application is deployed in a clustered multi-site infrastructure. A load balancer acts as the TLS endpoint and balances the sessions between the working nodes. A reverse-proxy whitelists URLs, applies specific filters to parameters and provides a standard WAF functionality. A supervision & monitoring application watches the health of the internet voting application and of the evoting database. All the logs from the reverse proxies, the internet voting application, the supervision & monitoring application and the voting rights management server are forwarded to the SIEM. The SIEM ensures that the received logs cannot be tampered with. Focus on the key generation step Step 1. Key generation and storage on a removable device

5 The offline administration application offers a use case that allows to generate the integrity and the ballot encryption key pair and to save them on a removeable device (USB key). For the decryption private key to be generated, the application needs two passphrases to be entered by two subgroups of the Electoral Board. The passphrases are concatenated to a unique passphrase used to seal a PKCS#12 file containing the key pair. A copy of the keys is copied to another removable device (CD-ROM). In this step, a test is conducted using sequentially each removable devices (USB key then CD-ROM) to ensure that the keys and the passphrases are valid. Step 2. Copy of the integrity and encryption keys to another removable device The integrity key and the public ballots encryption key are copied from the USB Key 1 to the USB Key 2 using the offline administration laptop. A copy of this USB key is also burned on a CD-ROM. Steps 3 and 4. Loading of the keys into the evoting system The election officer plugs the USB Key 2 (the one not having the private decryption key) into the online administration laptop. He connects to the administration application running on a virtualized desktop, using a RDP client. The RDP stream is securely logged by the PAM infrastructure. The logs are encrypted by a public key whose private key is known only by the election officer. The PAM gateway ensures a 4 eyes access to the application (one user logs into RDP with her account, the other one authorizes the connection through the PAM infrastructure). Finally, a use case of the administration application allows to push the integrity key and the ballots encryption key from the USB Key 2 to the backend servers. Focus on the ballot box encryption scheme Votes stored in the ballot box are encrypted twice. The outer layer serves as protection against attacks on the database, ensuring the integrity of the votes stored. The inner layer ensures the secrecy of the vote. Both layers use authenticated encryption. Outer layer The outer layer is encrypted on the application server, and decrypted by the administration application on the virtualized desktop mentioned above, using the symmetric integrity key generated previously. Therefore it implies that the application server is trusted not to modify votes, which is allowed by the security model of a

6 system offered up to 30% of the voting population (see the security concept overview). It serves only as protection against attacks on the database. it uses the index of the inserted ballot as associated data, and all received indices are stored in a log file, along with the authentication tag provided by the encryption algorithm. This serves to prevent ballot stuffing, ballot dropping (database and logs would not match), replacing one valid ballot with another valid ballot known to the attacker (again, logs would not match, and indices are verified to be unique). Inner layer The inner layer is encrypted on the application server, using mixed encryption (random symmetric key wrapped with the Electoral Board's public key). It is however only decrypted on the offline laptop. This guarantees that once a vote is encrypted and stored in the database, it cannot be decrypted until the Electoral Board allows it. Focus on the ballot box decryption step Step 1. Loading the encrypted ballots The administration application queries the database for the encrypted ballots. Step 2. Loading the authentication logs

7 The administration applications queries the application server for its authentication log files. They contain the indices and the authentication tag corresponding to each encrypted ballot. Step 3. Decrypting the outer layer and shuffling the ballots The administration application removes the outer encryption layer and verifies that: the indices are unique, consecutive and range from 1 to the number of votes in the ballot box the (index, authentication tag) pairs match the application server's log files The administration application then shuffles the ballot box, with the outer encryption layer removed (along with all indices). Step 4. Transferring the shuffled encrypted ballots The shuffled and still encrypted ballots are transferred to the offline laptop, using a USB key dedicated to the transfers task. The integrity of the transferred file is verified by comparing the file's hash on the administration application and on the offline laptop. Step 5 Loading the private key The USB Key 1 that was held safe until now by a police officer is connected to the offline laptop. The two subgroups of the Electoral Board unlock the certificate holding the private key, by entering their respective passphrases on the offline laptop. Step 6. Decrypting and shuffling the ballots The offline administration application uses the private key to remove the inner encryption layer. Then, it shuffles the decrypted ballots. Steps 7 and 8. Generating the results The plaintext ballots are transferred back to the online administration application using the transfer USB key. The integrity of the transferred file is verified by comparing the file's hash on the offline laptop and the online administration application. The results are aggregated by electoral district by the online administration application, then they are imported into the votation or election backoffice to be merged with the results of the other voting channels. Security concept overview Trust model

8 As per the swiss federal chancellery ordinance on Electronic Voting (VEleS), a system that complies to the following trust model is entitled to be offered up to 30% of the resident voters. The user platform as well as the communication channel (internet) cannot be trusted. Threats like man in the middle or man in the browser have to be addressed. The election server is assumed to be trusted. The next chapter will explain the main security measures that drive this trust. The voting cards printer is also assumed to be trusted. It complies to specific federal legal requirements. The channel between the election server and the voting cards printer is untrusted. Threats like eavesdropping and data manipulation have to be addressed. The channel between the printer and the voter (Voting material transported by the Swiss Post) is being trusted. Some voters can be untrusted. Threats like injection attacks, denial of service and data manipulation have to be addressed. Security objectives The security objectives are defined by the swiss federal chancellery ordinance on Electronic Voting: Correctness of the results Protection of voting secrecy Non-disclosure of early provisional results Availability of functionality Protection of voter information Absence of proofs of voting behaviour in the election server Security measures Secured software development lifecycle

9 The system development follows a secured software development lifecycle. The following activities are actively held: Education & Guidance The IT specialists follow security training plans (secure software development, secure infrastructure operations,...). The business stakeholders follow security awareness programs, in particular concerning data treatment, exchange and storage. Security requirements The security requirements are first class citizens among the non functional requirements of the evoting system. They are derived from the legal requirements, the best practices and the business functionality. They also include access control matrices. Threat assessment The threats to the evoting system are modeled and rated, and include attacker profiles from outside and inside the organization. Furthermore, the abuse cases are built and maintained. Secure architecture The software is built using approved third-party and custom developed security components. The team is aware of the secure design patterns and applies them according to the developer guidelines documentation. Design review The design of the system is checked against the threat and security models. Any major change to the security design of the system is also reviewed by a third-party security expert. Code review A manual code review is performed on all the committed source code. It is based on the OWASP ASVS and checks the use of the project security design patterns. Automated static checks are also performed to find security flaws. A third-party code review is conducted by a secure coding expert on every major releases of the application. Security testing The application's security features are automatically checked with specifically developed integration tests. Penetration tests are also performed prior to major releases.

10 A third-party penetration test is conducted by security experts on every major releases of the application or of its infrastructure. Vulnerability management Automatic vulnerability tests are run over the voting services and its infrastructure. The IT specialists (infrastructure as well as software) conduct a security watch for the domains under their responsibilities. Patch assessment and deployment is also part of the process. Environment hardening The server infrastructure is hardened according to the CIS security benchmarks. This covers the operating system and the installed middlewares. Logical access control A privileged access management (PAM) system ensures that the system administrators can have access to the evoting infrastructure only through a 4 eyes connection policy: a user requests a connection, which another user authorizes. It also involves a strong authentication with personal accounts. Once connected, all the actions are then logged by the PAM system, either when using a ssh or a RDP connexion. The access to the evoting administration application complies to the same rules. It is the reason why it runs in a virtualized environment, ensuring 4 eyes connection with strong authentication and traceability through the RDP channel. Physical access control The evoting infrastructure is placed in secured rooms, whose access are controlled and logged. Filesystem integrity The integrity of the web server and of the application server filesystems is checked from the production deployment to the vote closing. It allows to detect any change in the parameters, in the application or in the cryptographic data. A probe sends an alert in case of integrity inconsistencies. An additional preventive measure consists in having an immutable zone in the filesystem that is activated from the ballot box initialization until the vote is closed. This zone stores all the data than should not change during this period. Sensitive data protection Sensitive data is stored in the evoting database and consists mainly of the voting card identification and authentication data, as well as the return codes. As per the best practices, cryptographic protections are applied. Two kinds of solution are used:

11 HMAC-SHA256 using a key known to the voting servers only for data not needing to be retrieved in clear text. No rainbow table can be generated without knowing this key. AES256-GCM encryption for data to be retrieved as clear text (return codes, birth date for statistics purpose). Whitelisting Whitelisting is a key security design pattern used throughout the evoting system for validating user input: At the reverse proxy level, for each service published by the application: o a regular expression pattern defines the URI validity (rewrite rules). It validates the incoming requests URI method, path and parameters. o a regular expression pattern defines every expected body request parameters (custom ModSecurity rules). o In case of mismatch, a 403 error page is issued. At the internet voting application level, every expected request parameters are validated against regular expressions or custom business rules, as well as their completeness. Unexpected parameters are rejected. In case of invalidity, a 403 error page is issued. At the regular expression patterns level, whitelisting is also prefered to excluding for example specific characters for validating user input. Monitoring of the system integrity A monitoring application is in charge of checking regularly the state of the system and raises alerts in case of failures. It runs a collection of probes, the security-wise main ones being: A probe that casts votes in a test ballot box through the internet voting application services. A probe that checks that there are no more ballots in the ballot box than there are in an log recording the fingerprints of each received ballot. A probe that checks that there is the same number of ballots in the ballot box than the number of voting cards that have used the internet voting channel. A probe that checks the integrity of the election data stored in the database. Logging The following logs are generated by the evoting system applications. They are sent to a central SIEM system for collection and integrity guarantee (the SIEM system uses fingerprints and block chaining): At the application servers level, adding to the middleware standard log files (access and error logs, ModSecurity logs, application server logs), custom logs are used by the applications: o Security event log: results (OK or KO with reason of failure) of identification, authentication, confirmation, vote record, etc.

12 o Vote fingerprints log: index of the vote along with the authentication tag provided by the encryption algorithm. See Focus on the ballot box encryption scheme. o Performance log: the time used to serve each request at the application level. o Monitoring probes results log At the administration application level, every action of the user is traced into a security event log (database initialization, date of opening and of closing entry, etc.). Furthermore: Any administration access to the system and any action taken (shell command lines, remote desktop sessions) are logged and made unfalsifiable by the privileged access management system. The logs of the actions made with the PAM user interface itself can't be tampered with either. Offline manipulation of the ballots and the decryption key Finally, the shuffling done by the offline administration application and the protection of the private decryption key guarantee that the votes can not be decrypted outside the offline console and that there is no link between the voters and the decrypted votes. This achieves the objectives of vote secrecy and of non-disclosure of early provisional results.

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Threat Assessment Summary. e-voting, Admin, and pvoting TOE s

Threat Assessment Summary. e-voting, Admin, and pvoting TOE s Threat Assessment Summary e-voting, Admin, and pvoting TOE s, 2011 Page 1 of 22 Source Code, High Level Architecture Documentation and Common Criteria Documentation Copyright (C) 2010-2011 and ownership

More information

This Security Policy describes how this module complies with the eleven sections of the Standard:

This Security Policy describes how this module complies with the eleven sections of the Standard: Vormetric, Inc Vormetric Data Security Server Module Firmware Version 4.4.1 Hardware Version 1.0 FIPS 140-2 Non-Proprietary Security Policy Level 2 Validation May 24 th, 2012 2011 Vormetric Inc. All rights

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

WHITEPAPER. Security overview. podio.com

WHITEPAPER. Security overview. podio.com WHITEPAPER Security overview Podio security White Paper 2 Podio, a cloud service brought to you by Citrix, provides a secure collaborative work platform for team and project management. Podio features

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

Software Vulnerability Assessment & Secure Storage

Software Vulnerability Assessment & Secure Storage Software Vulnerability Assessment & Secure Storage 1 Software Vulnerability Assessment Vulnerability assessment is the process of identifying flaws that reside in an OS, application software or devices

More information

Security context. Technology. Solution highlights

Security context. Technology. Solution highlights Code42 CrashPlan Security Code42 CrashPlan provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the enterprise need for

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

Mobile Payment Application Security. Security steps to take while developing Mobile Application s. SISA Webinar.

Mobile Payment Application Security. Security steps to take while developing Mobile Application s. SISA Webinar. Mobile Payment Application Security Security steps to take while developing Mobile Application s About SISA Payment Security Specialists PCI Certification Body (PCI Qualified Security Assessor) Payment

More information

Pulseway Security White Paper

Pulseway Security White Paper Pulseway Security White Paper Table of Contents 1. Introduction 2. Encryption 2.1 Transport Encryption 2.2 Message Encryption 3. Brute-Force Protection 4. DigiCert Code Signing Certificate 5. Datacenter

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Security in Bomgar Remote Support

Security in Bomgar Remote Support Security in Bomgar Remote Support 2018 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

Secure Access & SWIFT Customer Security Controls Framework

Secure Access & SWIFT Customer Security Controls Framework Secure Access & SWIFT Customer Security Controls Framework SWIFT Financial Messaging Services SWIFT is the world s leading provider of secure financial messaging services. Their services are used and trusted

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Security Principles for Stratos. Part no. 667/UE/31701/004

Security Principles for Stratos. Part no. 667/UE/31701/004 Mobility and Logistics, Traffic Solutions Security Principles for Stratos Part no. THIS DOCUMENT IS ELECTRONICALLY APPROVED AND HELD IN THE SIEMENS DOCUMENT CONTROL TOOL. All PAPER COPIES ARE DEEMED UNCONTROLLED

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications Enabling and Securing Digital Business in Economy Protect s Serving Business Critical Applications 40 percent of the world s web applications will use an interface Most enterprises today rely on customers

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Remote E-Voting System

Remote E-Voting System Remote E-Voting System Crypto2-Spring 2013 Benjamin Kaiser Jacob Shedd Jeremy White Phases Initialization Registration Voting Verifying Activities Trusted Authority (TA) distributes 4 keys to Registrar,

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Module 9. Configuring IPsec. Contents:

Module 9. Configuring IPsec. Contents: Configuring IPsec 9-1 Module 9 Configuring IPsec Contents: Lesson 1: Overview of IPsec 9-3 Lesson 2: Configuring Connection Security Rules 9-11 Lesson 3: Configuring IPsec NAP Enforcement 9-21 Lab: Configuring

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class 1.264 Lecture 27 Security protocols Symmetric cryptography Next class: Anderson chapter 10. Exercise due after class 1 Exercise: hotel keys What is the protocol? What attacks are possible? Copy Cut and

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

Deep Freeze Cloud. Architecture and Security Overview

Deep Freeze Cloud. Architecture and Security Overview Deep Freeze Cloud Architecture and Security Overview 2018 Faronics Corporation or its affiliates. All rights reserved. NOTICE: This document is provided for informational purposes only. It represents Faronics

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo ISC2 Exam Questions CISSP Certified Information Systems Security Professional (CISSP) Version:Demo 1. How can a forensic specialist exclude from examination a large percentage of operating system files

More information

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS RMS REPORT PAGE 1 Confidentiality Notice Recipients of this documentation and materials contained herein are subject to the restrictions

More information

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security Sneak Peak at CIS Critical Security Controls V 7 Release Date: March 2018 2017 Presented by Kelli Tarala Principal Consultant Enclave Security 2 Standards and Frameworks 3 Information Assurance Frameworks

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Ceedo Client Family Products Security

Ceedo Client Family Products Security ABOUT THIS DOCUMENT Ceedo Client Family Products Security NOTE: This document DOES NOT apply to Ceedo Desktop family of products. ABOUT THIS DOCUMENT The purpose of this document is to define how a company

More information

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

efolder White Paper: HIPAA Compliance

efolder White Paper: HIPAA Compliance efolder White Paper: HIPAA Compliance November 2015 Copyright 2015, efolder, Inc. Abstract This paper outlines how companies can use certain efolder services to facilitate HIPAA and HITECH compliance within

More information

Connecticut Electronic Poll Book System Requirement Specification V1.0

Connecticut Electronic Poll Book System Requirement Specification V1.0 DENISE W. MERRILL CONNECTICUT SECRETARY OF THE STATE V1.0 APPROVED Denise W. Merrill Connecticut Secretary of the State March 6, 2015 1 Table of Contents 1 TABLE OF CONTENTS 2 2 INTRODUCTION 4 2.1 PURPOSE

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

SELF SERVICE INTERFACE CODE OF CONNECTION

SELF SERVICE INTERFACE CODE OF CONNECTION SELF SERVICE INTERFACE CODE OF CONNECTION Definitions SSI Administration User Identity Management System Identity Provider Service Policy Enforcement Point (or PEP) SAML Security Patch Smart Card Token

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Security Specification

Security Specification Security Specification Security Specification Table of contents 1. Overview 2. Zero-knowledge cryptosystem a. The master password b. Secure user authentication c. Host-proof hosting d. Two-factor authentication

More information

Brochure. Security. Fortify on Demand Dynamic Application Security Testing

Brochure. Security. Fortify on Demand Dynamic Application Security Testing Brochure Security Fortify on Demand Dynamic Application Security Testing Brochure Fortify on Demand Application Security as a Service Dynamic Application Security Testing Fortify on Demand delivers application

More information

Virtual Private Networks.

Virtual Private Networks. Virtual Private Networks thm@informatik.uni-rostock.de http://wwwiuk.informatik.uni-rostock.de/ Content Virtual Private Networks VPN Basics Protocols (IPSec, PPTP, L2TP) Objectives of VPNs Earlier Companies

More information

En partenariat avec CA Technologies. Genève, Hôtel Warwick,

En partenariat avec CA Technologies. Genève, Hôtel Warwick, SIGS Afterwork Event in Geneva API Security as Part of Digital Transformation Projects The role of API security in digital transformation Nagib Aouini, Head of Cyber Security Services Defense & Cyber Security

More information

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 Related Policies, Procedures, and Resources UAB Acceptable Use Policy, UAB Protection and Security Policy, UAB

More information

Minimum Security Standards for Networked Devices

Minimum Security Standards for Networked Devices University of California, Merced Minimum Security Standards for Networked Devices Responsible Official: Chief Information Officer Responsible Office: Information Technology Issuance Date: Effective Date:

More information

DeltaV Mobile Cybersecurity Overview

DeltaV Mobile Cybersecurity Overview DeltaV Mobile Cybersecurity Overview This document provides an in-depth overview of cybersecurity considerations for your DeltaV Mobile installation. DeltaV Mobile App DeltaV DeltaV Mobile Server Web View

More information

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann Weak Spots Enterprise Mobility Management Dr. Johannes Hoffmann Personal details TÜV Informationstechnik GmbH TÜV NORD GROUP Dr. Johannes Hoffmann IT Security Business Security & Privacy Main focus: Mobile

More information

Security Technologies for Dynamic Collaboration

Security Technologies for Dynamic Collaboration Special Issue Advanced Technologies Driving Dynamic Collaboration Featuring System Technologies Security Technologies for Dynamic Collaboration By Hiroshi MIYAUCHI,* Ayako KOMATSU, Masato KAWATSU and Masashi

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

Code42 Security. Tech Specs Data Protection & Recovery

Code42 Security. Tech Specs Data Protection & Recovery Tech Specs Data Protection & Recovery Code42 Security Code42 provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the

More information

Understand & Prepare for EU GDPR Requirements

Understand & Prepare for EU GDPR Requirements Understand & Prepare for EU GDPR Requirements The information landscape has changed significantly since the European Union (EU) introduced its Data Protection Directive in 1995 1 aimed at protecting the

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

A Measurement Companion to the CIS Critical Security Controls (Version 6) October A Measurement Companion to the CIS Critical Security Controls (Version 6) October 2015 1 A Measurement Companion to the CIS Critical Security Controls (Version 6) Introduction... 3 Description... 4 CIS

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Ralph Durkee Independent Consultant Security Consulting, Security Training, Systems Administration, and Software Development

Ralph Durkee Independent Consultant  Security Consulting, Security Training, Systems Administration, and Software Development Ralph Durkee Independent Consultant www.rd1.net Security Consulting, Security Training, Systems Administration, and Software Development PGP and GnuPG Rochester OWASP Agenda: Generic Public Key Encryption

More information

Service Mesh and Microservices Networking

Service Mesh and Microservices Networking Service Mesh and Microservices Networking WHITEPAPER Service mesh and microservice networking As organizations adopt cloud infrastructure, there is a concurrent change in application architectures towards

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

Cisco Desktop Collaboration Experience DX650 Security Overview

Cisco Desktop Collaboration Experience DX650 Security Overview White Paper Cisco Desktop Collaboration Experience DX650 Security Overview Cisco Desktop Collaboration Experience DX650 Security Overview The Cisco Desktop Collaboration Experience DX650 (Cisco DX650)

More information

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version : CompTIA CAS-002 CompTIA Advanced Security Practitioner (CASP) Download Full Version : http://killexams.com/pass4sure/exam-detail/cas-002 QUESTION: 517 A security engineer is a new member to a configuration

More information

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities SailPoint IdentityIQ Integration with the BeyondInsight Platform Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 5 BeyondTrust

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

Inventory and Reporting Security Q&A

Inventory and Reporting Security Q&A Inventory and Reporting Security Q&A General Q. What is Inventory Reporting, Collection, and Analysis? A. Inventory Reporting, Collection, and Analysis is a tool that discovers, collects, and analyzes

More information

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Charting the Course to Your Success! Securing.Net Web Applications Lifecycle Course Summary Course Summary Description Securing.Net Web Applications - Lifecycle is a lab-intensive, hands-on.net security training course, essential for experienced enterprise developers who need to produce secure.net-based

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

Secure Development Guide

Secure Development Guide Secure Development Guide Oracle Health Sciences InForm 6.1.1 Part number: E72493-01 Copyright 2016, Oracle and/or its affiliates. All rights reserved. This software and related documentation are provided

More information

Securing Internet Communication: TLS

Securing Internet Communication: TLS Securing Internet Communication: TLS CS 161: Computer Security Prof. David Wagner March 11, 2016 Today s Lecture Applying crypto technology in practice Two simple abstractions cover 80% of the use cases

More information

TECHNICAL SPECIFICATION

TECHNICAL SPECIFICATION TECHNICAL SPECIFICATION IEC/TS 62351-5 Edition 2.0 2013-04 Power systems management and associated information exchange Data and communications security Part 5: Security for IEC 60870-5 and derivatives

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2 Forescout Version 1.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Clover Flex Security Policy

Clover Flex Security Policy Clover Flex Security Policy Clover Flex Security Policy 1 Table of Contents Introduction General description Installation Guidance Visual Shielding Device Security Decommissioning Key Management System

More information

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo Exam : 642-565 Title : Security Solutions for Systems Engineers(SSSE) Version : Demo 1. SomeCompany, Ltd. wants to implement the the PCI Data Security Standard to protect sensitive cardholder information.

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices Chris Steel, Ramesh Nagappan, Ray Lai www.coresecuritypatterns.com February 16, 2005 15:25 16:35

More information

Data Protection Policy

Data Protection Policy Data Protection Policy Status: Released Page 2 of 7 Introduction Our Data Protection policy indicates that we are dedicated to and responsible of processing the information of our employees, customers,

More information

PCI DSS and VNC Connect

PCI DSS and VNC Connect VNC Connect security whitepaper PCI DSS and VNC Connect Version 1.2 VNC Connect security whitepaper Contents What is PCI DSS?... 3 How does VNC Connect enable PCI compliance?... 4 Build and maintain a

More information

Norwegian Tax Administration. Requirements and guidelines for implementing digital signatures in Cash Register Systems

Norwegian Tax Administration. Requirements and guidelines for implementing digital signatures in Cash Register Systems Norwegian Tax Administration Requirements and guidelines for implementing digital signatures in Cash Register Systems Revision released July 2017 Table of Contents 1 Introduction... 2 1.1 The main principles...

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Technical Trust Policy

Technical Trust Policy Technical Trust Policy Version 1.2 Last Updated: May 20, 2016 Introduction Carequality creates a community of trusted exchange partners who rely on each organization s adherence to the terms of the Carequality

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Elastic Load Balancing. User Guide. Date

Elastic Load Balancing. User Guide. Date Date 2018-07-20 Contents Contents 1 Product Description... 4 1.1 What Is Elastic Load Balancing (ELB)?... 4 1.2 Load Balancer Type... 4 1.3 Basic Architecture... 5 1.3.1 Classic Load Balancer... 5 1.3.2

More information