E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering

Size: px
Start display at page:

Download "E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering"

Transcription

1 IT Infrmatin Security 1-1 E. G. S. Pillay Engineering Cllege, Nagapattinam Cmputer Science and Engineering Elective II IT 2042 INFORMATION SECURITY VIII Sem CSE QUESTION BANK - UNIT-IV 1) What is a plicy? A plicy is A plan r curse f actin, as f a gvernment, plitical party, r business, intended t influence and determine decisins, actins, and ther matters Plicies are rganizatinal laws Standards, n the ther hand, are mre detailed statements f what must be dne t cmply with plicy Practices, prcedures, and guidelines effectively explain hw t cmply with plicy Fr a plicy t be effective it must be prperly disseminated, read, understd and agreed t by all members f the rganizatin 2) Explain hw infrmatin security plicy is implemented as prcedure? 3) What are the three types f security plicies? Explain. Types f Plicy Management defines three types f security plicy: General r security prgram plicy Issue-specific security plicies Systems-specific security plicies

2 IT Infrmatin Security 1-2 Security Prgram Plicy A security prgram plicy (SPP) is als knwn as A general security plicy IT security plicy Infrmatin security plicy Sets the strategic directin, scpe, and tne fr all security effrts within the rganizatin An executive-level dcument, usually drafted by r with, the CIO f the rganizatin and is usually 2 t 10 pages lng Issue-Specific Security Plicy (ISSP) As varius technlgies and prcesses are implemented, certain guidelines are needed t use them prperly The ISSP: addresses specific areas f technlgy requires frequent updates cntains an issue statement n the rganizatin s psitin n an issue Three appraches: Create a number f independent ISSP dcuments Create a single cmprehensive ISSP dcument Create a mdular ISSP dcument Systems-Specific Plicy (SysSP) SysSPs are frequently cdified as standards and prcedures used when cnfiguring r maintaining systems Systems-specific plicies fall int tw grups: Access cntrl lists (ACLs) cnsist f the access cntrl lists, matrices, and capability tables gverning the rights and privileges f a particular user t a particular system Cnfiguratin rules cmprise the specific cnfiguratin cdes entered int security systems t guide the executin f the system 4) What are ACL Plicies? ACL Plicies Bth Micrsft Windws NT/2000 and Nvell Netware 5.x/6.x families f systems translate ACLs int sets f cnfiguratins that administratrs use t cntrl access t their respective systems ACLs allw cnfiguratin t restrict access frm anyne and anywhere ACLs regulate: Wh can use the system What authrized users can access When authrized users can access the system Where authrized users can access the system frm Hw authrized users can access the system

3 IT Infrmatin Security 1-3 4) What is Infrmatin Security Blueprint? The Security Blue Print is the basis fr Design,Selectin and Implementatin f Security Plicies,educatin and training prgrams,and technlgy cntrls. The security blueprint is a mre detailed versin f the Security Framewrk,which is an utline f the verall infrmatin security strategy fr the rganizatin and a rad map fr the planned changes t the infrmatin security envirnment f the rganizatin. The blueprint shuld specify the tasks t be accmplished and the rder in which they are t be realized. It shuld serve as a scaleable,upgradable,and cmprehensive paln fr the infrmatin security needs fr cming years. One apprach t selecting methdlgy t develp an infrmatin security bluepring is t adapt r adpt a published mdel r framewrk fr infrmatin security. 5) Define ISO 17799/BS 7799 Standards and their drawbacks ISO 17799/BS 7799 One f the mst widely referenced and ften discussed security mdels is the Infrmatin Technlgy Cde f Practice fr Infrmatin Security Management, which was riginally published as British Standard BS 7799 This Cde f Practice was adpted as an internatinal standard by the Internatinal Organizatin fr Standardizatin (ISO) and the Internatinal Electrtechnical Cmmissin (IEC) as ISO/IEC in 2000 as a framewrk fr infrmatin security Drawbacks f ISO 17799/BS 7799 Several cuntries have nt adpted claiming there are fundamental prblems: The glbal infrmatin security cmmunity has nt defined any justificatin fr a cde f practice as identified in the ISO/IEC lacks the necessary measurement precisin f a technical standard There is n reasn t believe that is mre useful than any ther apprach currently available is nt as cmplete as ther framewrks available is perceived t have been hurriedly prepared given the tremendus impact its adptin culd have n industry infrmatin security cntrls 6) What are the bjectives f ISO 17799? Organizatinal Security Plicy is needed t prvide management directin and supprt Objectives: a. Operatinal Security Plicy b. Organizatinal Security Infrastructure c. Asset Classificatin and Cntrl d. Persnnel Security

4 IT Infrmatin Security 1-4 e. Physical and Envirnmental Security f. Cmmunicatins and Operatins Management g. System Access Cntrl h. System Develpment and Maintenance i. Business Cntinuity Planning j. Cmpliance 7) What is the alternate Security Mdels available ther than ISO 17799/BS 7799? Anther apprach available is described in the many dcuments available frm the Cmputer Security Resurce Center f the Natinal Institute fr Standards and Technlgy (csrc.nist.gv) Including: NIST SP The Cmputer Security Handbk NIST SP Generally Accepted Principles and Practices fr Securing IT Systems NIST SP The Guide fr Develping Security Plans fr IT Systems 8) Explain NIST SP Generally accepted Principles and practices fr Security Inf Tech Sys Prvides best practices and security principles that can direct the security team in the develpment f Security Blue Print.as given belw: Security Supprts the Missin f the Organizatin Security is an Integral Element f Sund Management Security Shuld Be Cst-Effective Systems Owners Have Security Respnsibilities Outside Their Own Organizatins Security Respnsibilities and Accuntability Shuld Be Made Explicit Security Requires a Cmprehensive and Integrated Apprach Security Shuld Be Peridically Reassessed Security is Cnstrained by Scietal Factrs 33 Principles enumerated 9) Explain NIST SP It serves as a Security Self Assesment Guide cmprising f Management Cntrls Risk Management Review f Security Cntrls Life Cycle Maintenance Authrizatin f Prcessing (Certificatin and Accreditatin) System Security Plan Operatinal Cntrls Persnnel Security Physical Security Prductin, Input/Output Cntrls Cntingency Planning

5 IT Infrmatin Security 1-5 Hardware and Systems Sftware Data Integrity Dcumentatin Security Awareness, Training, and Educatin Incident Respnse Capability Technical Cntrls Identificatin and Authenticatin Lgical Access Cntrls Audit Trails 10) What is Sphere f prtectin? Sphere f Prtectin The sphere f prtectin verlays each f the levels f the sphere f use with a layer f security, prtecting that layer frm direct r indirect use thrugh the next layer The peple must becme a layer f security, a human firewall that prtects the infrmatin frm unauthrized access and use Infrmatin security is therefre designed and implemented in three layers plicies peple (educatin, training, and awareness prgrams) technlgy

6 IT Infrmatin Security ) What is Defense in Depth? Defense in Depth a. One f the fundatins f security architectures is the requirement t implement security in layers b. Defense in depth requires that the rganizatin establish sufficient security cntrls and safeguards, s that an intruder faces multiple layers f cntrls 12) What is Security perimeter? Security Perimeter The pint at which an rganizatin s security prtectin ends, and the utside wrld begins Referred t as the security perimeter Unfrtunately the perimeter des nt apply t internal attacks frm emplyee threats, r n-site physical threats

7 IT Infrmatin Security ) What are the key technlgical cmpnents used fr security implementatin? Key Technlgy Cmpnents Other key technlgy cmpnents A firewall is a device that selectively discriminates against infrmatin flwing int r ut f the rganizatin The DMZ (demilitarized zne) is a n-man s land, between the inside and utside netwrks, where sme rganizatins place Web servers In an effrt t detect unauthrized activity within the inner netwrk, r n individual machines, an rganizatin may wish t implement Intrusin Detectin Systems r IDS

8 IT Infrmatin Security 1-8

9 IT Infrmatin Security 1-9

IT 2042 Information Security 4-1

IT 2042 Information Security 4-1 IT 2042 Infrmatin Security 4-1 UNIT IV LOGICAL DESIGN Blueprint fr Security, Infrmatin Security plicy, Standards and Practices, ISO 17799/BS 7799, NIST Mdels, VISA Internatinal Security Mdel, Design f

More information

INFORMATION TECHNOLOGY SERVICES NIST COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION

INFORMATION TECHNOLOGY SERVICES NIST COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION NIST 800-171 COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION WHAT IS NIST 800-171 COMPLIANCE AND WHY DO WE HAVE TO DO IT? Any Cntrlled Unclassified Infrmatin (CUI) residing in nnfederal infrmatin

More information

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110 NCTA-Certified Clud Technlgist (NCT) Exam NCT-110 Exam Infrmatin Candidate Eligibility: The NCTA-Certified Clud Technlgist (NCT) exam requires n applicatin fee, supprting dcumentatin, nr ther eligibility

More information

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

VMware AirWatch Certificate Authentication for Cisco IPSec VPN VMware AirWatch Certificate Authenticatin fr Cisc IPSec VPN Fr VMware AirWatch Have dcumentatin feedback? Submit a Dcumentatin Feedback supprt ticket using the Supprt Wizard n supprt.air-watch.cm. This

More information

ITD Information Security October 19, 2015

ITD Information Security October 19, 2015 ITD Infrmatin Security Octber 19, 2015 Cntents Intrductin... 3 Synpsis... 3 ITD Security Team... 3 Cunty Emplyees... 3 Malware Prtectin... 4 Physical Security... 4 Data... 4 Internet... 4 Micrsft Office

More information

E-Lock Policy Manager White Paper

E-Lock Policy Manager White Paper White Paper Table f Cntents 1 INTRODUCTION... 3 2 ABOUT THE POLICY MANAGER... 3 3 HOW E-LOCK POLICY MANAGER WORKS... 3 4 WHAT CAN I DO WITH THE POLICY MANAGER?... 4 4.1 THINGS YOU CONTROL IN SIGNING...

More information

Software Engineering

Software Engineering Sftware Engineering Chapter #1 Intrductin Sftware systems are abstract and intangible. Sftware engineering is an engineering discipline that is cncerned with all aspects f sftware prductin. Sftware Prducts

More information

Succeed in ISO/IEC Audit Checks. Bob Cordisco Systems Engineer

Succeed in ISO/IEC Audit Checks. Bob Cordisco Systems Engineer Succeed in ISO/IEC 27001 Audit Checks Bb Crdisc Systems Engineer Bb.Crdisc@netwrix.cm Hw t Ask Questins Type yur questin here Click Send Agenda Why cmpliance is imprtant What ISO/IEC 27001 is ISO/IEC 27001

More information

OmniPCX Record PCI Compliance 2.3

OmniPCX Record PCI Compliance 2.3 S T R A T E G I C W H I T E P A P E R OmniPCX Recrd PCI Cmpliance 2.3 Alcatel-Lucent Enterprise Services Page 1/11 OmniPCX-Recrd R2.3 PCI Cmpliance White Paper Legal ntice Alcatel, Lucent, Alcatel-Lucent

More information

John R. Robles CISA, CISM, CRISC

John R. Robles CISA, CISM, CRISC Jhn R. Rbles CISA, CISM, CRISC www.jhnrrbles.cm jrbles@cqui.net 787-647-3961 What is Security as a Service (SecaaS)? Security as a Service is a clud cmputing mdel that Delivers Managed Security Services

More information

CAMPBELL COUNTY GILLETTE, WYOMING

CAMPBELL COUNTY GILLETTE, WYOMING CAMPBELL COUNTY GILLETTE, WYOMING System Supprt Analyst I System Supprt Analyst II Senir System Supprt Analyst Class specificatins are intended t present a descriptive list f the range f duties perfrmed

More information

ITU-T T Focus Group on Identity Management (FG IdM): Report on IdM Use Cases and Gap Analysis

ITU-T T Focus Group on Identity Management (FG IdM): Report on IdM Use Cases and Gap Analysis Internatinal Telecmmunicatin Unin T Fcus Grup n Identity Management (FG IdM): Reprt n IdM Use Cases and Gap Analysis Ray P. Singh Telcrdia Technlgies 732-699-6105 rsingh@telcrdia.cm FG IdM Outline Scpe

More information

IS315T IS Risk Management and Intrusion Detection [Onsite]

IS315T IS Risk Management and Intrusion Detection [Onsite] IS315T IS Risk Management and Intrusin Detectin [Onsite] Curse Descriptin: This curse addresses cncepts f risk management and intrusin detectin. Areas f instructin include hw t assess and manage risks

More information

HP Server Virtualization Solution Planning & Design

HP Server Virtualization Solution Planning & Design Cnsulting & Integratin Infrastructure Services HP Server Virtualizatin Slutin Planning & Design Service descriptin Hewlett-Packard Cnsulting & Integratin Infrastructure Cnsulting Packaged Services (HP

More information

App Center User Experience Guidelines for Apps for Me

App Center User Experience Guidelines for Apps for Me App Center User Experience Guidelines fr Apps fr Me TABLE OF CONTENTS A WORD ON ACCESSIBILITY...3 DESIGN GUIDELINES...3 Accunt Linking Prcess... 3 Cnnect... 5 Accept Terms... 6 Landing Page... 6 Verificatin...

More information

CSPN Security Target. PLC Simatic S range

CSPN Security Target. PLC Simatic S range CSPN Security Target PLC Simatic S7 1500 range Categry Industrial systems: prgrammable lgic cntrller Reference: CSPN-ST-Simatic-S7-1500-Range-1.01 Date: 2017/10/03 Internal cde: SIE009 Cpyright AMOSSYS

More information

High Security SaaS Concept Software as a Service (SaaS) for Life Science

High Security SaaS Concept Software as a Service (SaaS) for Life Science Sftware as a Service (SaaS) fr Life Science Cpyright Cunesft GmbH Cntents Intrductin... 3 Data Security and Islatin in the Clud... 3 Strage System Security and Islatin... 3 Database Security and Islatin...

More information

Contingency Planning Template

Contingency Planning Template Cntingency Planning Template Prject Name: U.S. Department f Husing and Urban Develpment Octber, 2010 Cntigency Planning Template (V1.0) Ntes t the Authr [This dcument is a template f a Security Apprach

More information

UNIVERSITY OF MIAMI POLICY AND PROCEDURE MANUAL

UNIVERSITY OF MIAMI POLICY AND PROCEDURE MANUAL UNIVERSITY OF MIAMI POLICY AND PROCEDURE MANUAL TITLE: Electrnic Data Prtectin and Encryptin REFERENCE: Refrmat CATEGORY: Infrmatin Technlgy PAGE: 1 SUPERSEDES: POL-UMIT- A175-014-01 APPROVER: David Ertel

More information

Department of Computer Information Systems KEMU

Department of Computer Information Systems KEMU Advanced DBMS: CISY 423 Department f Cmputer Infrmatin Systems KEMU Database Security OBJECTIVES Database Security and Authrizatin Database Users Creating Users/Accunts in cmmercial DBMS Discretinary Access

More information

Vulnerability Protection A Buffer for Patching

Vulnerability Protection A Buffer for Patching Vulnerability Prtectin A Buffer fr Patching A Lucid Security Technical White Paper February 2004 By Vikram Phatak, Chief Technlgy Officer Santsh Pawar, Vulnerability Analyst Lucid Security Crpratin 124

More information

All members of the UNNC Community and users of the University network.

All members of the UNNC Community and users of the University network. Bulk Email Plicy Audience: All members f the UNNC Cmmunity and users f the University netwrk. Definitin: Bulk email, by definitin, is unslicited email sent quickly in large quantities, and is recgnized

More information

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

EView/400i Management Pack for Systems Center Operations Manager (SCOM) EView/400i Management Pack fr Systems Center Operatins Manager (SCOM) Cncepts Guide Versin 7.0 July 2015 1 Legal Ntices Warranty EView Technlgy makes n warranty f any kind with regard t this manual, including,

More information

ITIL and ISO20000 Pick One or Use Both? Track: Business Services

ITIL and ISO20000 Pick One or Use Both? Track: Business Services ITIL and ISO20000 Pick One r Use Bth? Track: Business Services Presenter: Mark Thmas Synpsis With the explsive grwth f ITIL as the de fact framewrk fr IT Service, there is still little knwn abut the ISO20000

More information

Please contact technical support if you have questions about the directory that your organization uses for user management.

Please contact technical support if you have questions about the directory that your organization uses for user management. Overview ACTIVE DATA CALENDAR LDAP/AD IMPLEMENTATION GUIDE Active Data Calendar allws fr the use f single authenticatin fr users lgging int the administrative area f the applicatin thrugh LDAP/AD. LDAP

More information

Software Usage Policy Template

Software Usage Policy Template Sftware Usage Plicy Template This template is t accmpany the article: The Sftware Usage Plicy - An Indispensible Part f Yu SAM Tlbx The full article can be fund here: http://www.itassetmanagement.net/tag/plicy-template/

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 11 2016 v5.1 Answers 100% 1. A newly hired netwrk technician is given the task f rdering new hardware fr a small business with a large grwth frecast. Which primary factr shuld the technician

More information

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: www.inf-trek.cm CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER Curse 10964B; Duratin: 5 Days; Instructr-led WHAT YOU WILL LEARN This curse

More information

DELL EMC PERSONALIZED SUPPORT SERVICES

DELL EMC PERSONALIZED SUPPORT SERVICES DELL EMC PERSONALIZED SUPPORT SERVICES Optimize yur Dell EMC investment based n yur unique requirements ESSENTIALS Dell EMC Persnalized Supprt Services: Custmize and enhance yur Dell EMC Custmer Service

More information

Security of Information Technology Resources

Security of Information Technology Resources CORNELL UNIVERSITY POLICY LIBRARY Security f Infrmatin Technlgy Resurces Technlgies Chapter: 4, Security and Vice President fr Infrmatin Technlgies Originally Issued: June 1, 2004 Last Full Review: December

More information

Summary. Server environment: Subversion 1.4.6

Summary. Server environment: Subversion 1.4.6 Surce Management Tl Server Envirnment Operatin Summary In the e- gvernment standard framewrk, Subversin, an pen surce, is used as the surce management tl fr develpment envirnment. Subversin (SVN, versin

More information

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite Vlume Licensing brief Licensing the Cre Client Access License (CAL) Suite and Enterprise CAL Suite Table f Cntents This brief applies t all Micrsft Vlume Licensing prgrams. Summary... 1 What s New in this

More information

ITE310 Computer Networks

ITE310 Computer Networks Cmputer Science Department cs.salemstate.edu ITE310 Cmputer Netwrks 4 cr. Catalg descriptin: This curse begins with an intrductin t cmputer netwrks, including hardware, sftware, trubleshting, and maintenance.

More information

UML : MODELS, VIEWS, AND DIAGRAMS

UML : MODELS, VIEWS, AND DIAGRAMS UML : MODELS, VIEWS, AND DIAGRAMS Purpse and Target Grup f a Mdel In real life we ften bserve that the results f cumbersme, tedius, and expensive mdeling simply disappear in a stack f paper n smene's desk.

More information

TDR and Trend Micro. Integration Guide

TDR and Trend Micro. Integration Guide TDR and Trend Micr Integratin Guide i WatchGuard Technlgies, Inc. TDR and Trend Micr Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

UPGRADING TO DISCOVERY 2005

UPGRADING TO DISCOVERY 2005 Centennial Discvery 2005 Why Shuld I Upgrade? Discvery 2005 is the culminatin f ver 18 mnths wrth f research and develpment and represents a substantial leap frward in audit and decisin-supprt technlgy.

More information

Customer Information. Agilent 2100 Bioanalyzer System Startup Service G2949CA - Checklist

Customer Information. Agilent 2100 Bioanalyzer System Startup Service G2949CA - Checklist This checklist is used t prvide guidance and clarificatin n aspects f the auxillary Startup Service (G2949CA) including Security Pack Installatin and Familiarizatin f yur Agilent 2100 Bianalyzer System

More information

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls*

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls* Operatinal Security Firewalls and Intrusin Detectin CS242 Cmputer Netwrks Speaking Frankly The Internet is nt a very safe place Frm ur netwrk administratr s pint f view, the wrld divides int tw camps:

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questins What are the benefits f activech? activech allws yur rganizatin t prvide an n-premise, managed and secure alternative t Drpbx and ther file synching and sharing slutins. Benefits

More information

Position Description

Position Description Psitin Descriptin Cmment [LC1]: A. Infrmatin: Psitin Title: Psitin #: Categry: Cmputer Supprt Analyst (a) ICSO69 Cmputer Supprt Analyst (a) Supersedes: Instructin/Supprt Area: Divisin/Department: Reprts

More information

Overview of Data Furnisher Batch Processing

Overview of Data Furnisher Batch Processing Overview f Data Furnisher Batch Prcessing Nvember 2018 Page 1 f 9 Table f Cntents 1. Purpse... 3 2. Overview... 3 3. Batch Interface Implementatin Variatins... 4 4. Batch Interface Implementatin Stages...

More information

CA CMDB Connector for z/os

CA CMDB Connector for z/os PRODUCT SHEET: CA CMDB CONNECTOR FOR Z/OS CA CMDB Cnnectr fr z/os CA CMDB Cnnectr fr z/os discvers mainframe cnfiguratin items (CIs) and enables ppulatin f that infrmatin int the CA CMDB repsitry. Designed

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

ISO Lead Implementation

ISO Lead Implementation FINAL CERTIFICATION AWARDED BY IMRTC USA ISO 14000 Lead Implementatin Training Prgram This 16 Hurs curse prvides the practical infrmatin yu need t develp and implement an envirnmental management system

More information

Password Reset for Remote Users

Password Reset for Remote Users 1 Passwrd Reset fr Remte Users Curin prvides a cmpnent fr the PasswrdCurier Passwrd Prvisining System that manages the lcal passwrd cache in cnjunctin with self-service passwrd reset activities. The slutin

More information

Cookbook Qermid Defibrillator web service Version This document is provided to you free of charge by the. ehealth platform

Cookbook Qermid Defibrillator web service Version This document is provided to you free of charge by the. ehealth platform Ckbk Qermid Defibrillatr web service Versin 1.01 This dcument is prvided t yu free f charge by the ehealth platfrm Willebrekkaai 38 38, Quai de Willebrek 1000 BRUSSELS All are free t circulate this dcument

More information

HP ExpertOne. HP2-T21: Administering HP Server Solutions. Table of Contents

HP ExpertOne. HP2-T21: Administering HP Server Solutions. Table of Contents HP ExpertOne HP2-T21: Administering HP Server Slutins Industry Standard Servers Exam preparatin guide Table f Cntents In this sectin, include a table f cntents (TOC) f all headings. After yu have finished

More information

McGill University Firewall Sharing Services Service Description and Service Level Agreement. Prepared by Network and Communications Services

McGill University Firewall Sharing Services Service Description and Service Level Agreement. Prepared by Network and Communications Services McGill University Firewall Sharing Services Service Descriptin and Service Level Agreement Prepared by Netwrk and Cmmunicatins Services Revisin Histry Versin Date Summary f changes Apprved by 1.0 February

More information

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems Date: Octber 2018 User guide Integratin thrugh ONVIF driver. Prepared By: Devices & Integratins Team, Milestne Systems 2 Welcme t the User Guide fr Online Test Tl The aim f this dcument is t prvide guidance

More information

FUNDAMENTALS OF INFORMATION SYSTEMS AUDIT

FUNDAMENTALS OF INFORMATION SYSTEMS AUDIT FUNDAMENTALS OF INFORMATION SYSTEMS AUDIT May 13, 20 & 27 2017 8:30 am - 5:30 pm ISACA Manila Prfessinal Develpment Center REGISTER NOW and Earn 24 CPE Credits! Fr inquiry and reservatin, kindly call at

More information

TDR and Symantec. Integration Guide

TDR and Symantec. Integration Guide TDR and Symantec Integratin Guide i WatchGuard Technlgies, Inc. TDR and Symantec Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

Level 2 Development Training

Level 2 Development Training Level 2 Develpment Training Level 2 Develpment Training Level 2 Develpment Training Vide Capture RSS 4000 Level 2 Develpment Training Vide Capture Cntents 1 Intrductin... 3 Intrductin... 3 Available Resurces...

More information

CCNA Security v2.0 Chapter 9 Exam Answers

CCNA Security v2.0 Chapter 9 Exam Answers CCNA Security v2.0 Chapter 9 Exam Answers 1. Refer t the exhibit. An administratr creates three znes (A, B, and C) in an ASA that filters traffic. Traffic riginating frm Zne A ging t Zne C is denied, and

More information

Networks: Communicating and Sharing Resources. Chapter 7: Networks: Communicating and Sharing Resources

Networks: Communicating and Sharing Resources. Chapter 7: Networks: Communicating and Sharing Resources Netwrks: Cmmunicating and Sharing Resurces Chapter 7: Netwrks: Cmmunicating and Sharing Resurces 1 Netwrks: Cmmunicating and Sharing Resurces 2 Objectives Understand basic netwrking cncepts. Distinguish

More information

BMC Remedyforce Integration with Remote Support

BMC Remedyforce Integration with Remote Support BMC Remedyfrce Integratin with Remte Supprt 2003-2018 BeyndTrust, Inc. All Rights Reserved. BEYONDTRUST, its lg, and JUMP are trademarks f BeyndTrust, Inc. Other trademarks are the prperty f their respective

More information

Infrastructure Series

Infrastructure Series Infrastructure Series TechDc WebSphere Message Brker / IBM Integratin Bus Parallel Prcessing (Aggregatin) (Message Flw Develpment) February 2015 Authr(s): - IBM Message Brker - Develpment Parallel Prcessing

More information

TDR & Bitdefender. Integration Guide

TDR & Bitdefender. Integration Guide TDR & Bitdefender Integratin Guide TDR and Bitdefender Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs frm Firebxes and

More information

Iowa State University

Iowa State University Iwa State University Cyber Security Smart Grid Testbed Senir Design, Design Dcument Dec 13-11 Derek Reiser Cle Hven Jared Pixley Rick Suttn Faculty Advisr: Prfessr Manimaran Gvindarasu Table f Cntents

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT NetApp Clustered Data ONTAP 8.3.1 28 June 2016 Gvernment f Canada. This dcument is the prperty f the Gvernment f Canada. It shall nt be altered, distributed beynd its

More information

Final Report. Graphical User Interface for the European Transport Model TREMOVE. June 15 th 2010

Final Report. Graphical User Interface for the European Transport Model TREMOVE. June 15 th 2010 Date June 15 th 2010 Authrs Charitn Kuridis Dr Mia Fu Dr Andrew Kelly Thmas Papagergiu Client Eurpean Cmmissin DG Climate Actin Directrate A: Internatinal & Climate Strategy Unit A4: Strategy & Ecnmic

More information

IS312T Information Security Essentials [Onsite]

IS312T Information Security Essentials [Onsite] IS312T [Onsite] Curse Descriptin: This curse is an intrductin t the security essentials. The curse identifies and examines types f infrmatin security used in industry and hw they are implemented. Prerequisite(s)

More information

MICRONET INTERNATIONAL COLLEGE BDTVEC ND in Computer Studies MULTIMEDIA AND WEB DESIGN (MWD) ASSIGNMENT 3 (20%) Due Date: 31st January 2013

MICRONET INTERNATIONAL COLLEGE BDTVEC ND in Computer Studies MULTIMEDIA AND WEB DESIGN (MWD) ASSIGNMENT 3 (20%) Due Date: 31st January 2013 MICRONET INTERNATIONAL COLLEGE BDTVEC ND in Cmputer Studies MULTIMEDIA AND WEB DESIGN (MWD) ASSIGNMENT 3 (20%) Due Date: 31st January 2013 Prduce dcumentatin fr the prgram Submit the SOFTCOPY and als HARDCOPY

More information

Aloha Offshore SDLC Process

Aloha Offshore SDLC Process Alha Sftware Develpment Life Cycle Alha Offshre SDLC Prcess Alha Technlgy fllws a sftware develpment methdlgy that is derived frm Micrsft Slutins Framewrk and Ratinal Unified Prcess (RUP). Our prcess methdlgy

More information

Cyber Security Supply Chain Risk Management Plans

Cyber Security Supply Chain Risk Management Plans ERO Enterprise-Endrsed Implementatin Guidance. Endrsement fr this implementatin guidance is based n the language f draft 2 f the CIP-013-1 Reliability Standard dated April 2017. Any changes t the standard

More information

ISMPP Membership FAQs

ISMPP Membership FAQs What is ISMPP? PO Bx 2523, Briarcliff Manr, NY 10510 / Tel & Fax: +1 914 618 4453 / Email: ismpp@ismpp.rg ISMPP Membership FAQs ISMPP (prnunced IzMap) is the nly nt-fr-prfit rganizatin funded by medical

More information

NIST SP Automated Tools for Testing Computer Systems Vulnerability. W. Timothy Polk Dec ASCII Version; No indices

NIST SP Automated Tools for Testing Computer Systems Vulnerability. W. Timothy Polk Dec ASCII Version; No indices NIST SP 800-6 Autmated Tls fr Testing Cmputer Systems Vulnerability W. Timthy Plk Dec. 1992 ASCII Versin; N indices REPORT DOCUMENTATION PAGE Frm Apprved OMB N. 074-0188 Public reprting burden fr this

More information

Introduction to Mindjet on-premise

Introduction to Mindjet on-premise Intrductin t Mindjet n-premise Mindjet Crpratin Tll Free: 877-Mindjet 1160 Battery Street East San Francisc CA 94111 USA Phne: 415-229-4200 Fax: 415-229-4201 www.mindjet.cm 2012 Mindjet. All Rights Reserved

More information

BlackBerry Server Installation and Upgrade Service

BlackBerry Server Installation and Upgrade Service Server and Upgrade Service Prgram Descriptin ( Install and Upgrade Service Prgram Descriptin ) NOTE: This dcument includes all attached Annexes, is prvided fr infrmatinal purpses nly, and des nt cnstitute

More information

UNODC and the Global Response to Cybercrime. Organized Crime and Illicit Trafficking Branch Division of Treaty Affairs

UNODC and the Global Response to Cybercrime. Organized Crime and Illicit Trafficking Branch Division of Treaty Affairs UNODC and the Glbal Respnse t Cybercrime Organized Crime and Illicit Trafficking Branch Divisin f Treaty Affairs Cybercrime as a Glbal Challenge Transnatinal Dimensin Transnatinal dimensin due t underlying

More information

Q-CERT Incident Reporting Guidelines

Q-CERT Incident Reporting Guidelines Classificatin : Public Q-CERT Incident Reprting Guidelines Q-CERT prvides limited incident handling services t its cnstituents, which include Qatar's gvernment, business, and educatinal institutins as

More information

IT103T Operating Systems [Onsite]

IT103T Operating Systems [Onsite] IT103T [Onsite] Curse Descriptin: This curse serves as a survey n typical internal functins f a generic cmputer perating system. The cmputer s ability t manage such resurces as memry, device, I/O, files

More information

INVENTION DISCLOSURE

INVENTION DISCLOSURE 1. Inventin Title. Light Transprt and Data Serializatin fr TR-069 Prtcl 2. Inventin Summary. This inventin defines a light prtcl stack fr TR-069. Even thugh TR-069 is widely deplyed, its prtcl infrastructure

More information

CCNA 1 Chapter 1 v5.03 Exam Answers 2016

CCNA 1 Chapter 1 v5.03 Exam Answers 2016 CCNA 1 Chapter 1 v5.03 Exam Answers 2016 1. A cmpany is cntemplating whether t use a client/server r a peer-t-peer netwrk. What are three characteristics f a peer-t-peer netwrk? (Chse three.) better security

More information

Town of Warner, New Hampshire Information Security Policy

Town of Warner, New Hampshire Information Security Policy Twn f Warner, New Hampshire Infrmatin Security Plicy Date Adpted: Bard f Selectmen David E. Hartman David Karrick, Jr. Clyde Carsn Table f Cntents Table f Cntents 1 Intrductin 2 Ethics and Acceptable Use

More information

Privacy Policy. Information We Collect. Information You Choose to Give Us. Information We Get When You Use Our Services

Privacy Policy. Information We Collect. Information You Choose to Give Us. Information We Get When You Use Our Services Privacy Plicy Last Mdified: September 26, 2016 Pictry is a fast and fun way t share memes with yur friends and the wrld arund yu. Yu can send a Pictry game t friends and view the pictures they submit in

More information

Retrieval Effectiveness Measures. Overview

Retrieval Effectiveness Measures. Overview Retrieval Effectiveness Measures Vasu Sathu 25th March 2001 Overview Evaluatin in IR Types f Evaluatin Retrieval Perfrmance Evaluatin Measures f Retrieval Effectiveness Single Valued Measures Alternative

More information

INSTALLING CCRQINVOICE

INSTALLING CCRQINVOICE INSTALLING CCRQINVOICE Thank yu fr selecting CCRQInvice. This dcument prvides a quick review f hw t install CCRQInvice. Detailed instructins can be fund in the prgram manual. While this may seem like a

More information

SafeDispatch SDR Gateway for MOTOROLA TETRA

SafeDispatch SDR Gateway for MOTOROLA TETRA SafeDispatch SDR Gateway fr MOTOROLA TETRA SafeMbile ffers a wrld f wireless applicatins that help rganizatins better manage their mbile assets, fleet and persnnel. Fr mre infrmatin, see www.safembile.cm.

More information

Employee ID Conversion Workshop. Florida Department of Financial Services Division of Accounting & Auditing

Employee ID Conversion Workshop. Florida Department of Financial Services Division of Accounting & Auditing Emplyee ID Cnversin Wrkshp Flrida Department f Financial Services Divisin f Accunting & Auditing Agenda Summary f the Agency Impact Statements System Requirements Timeline Agency Readiness Next Steps Impact

More information

Cyber Security for Accounting and Auditing Professionals

Cyber Security for Accounting and Auditing Professionals Cyber Security fr Accunting and Auditing Prfessinals Curse Infrmatin The American Bard f Frensic Accunting (ABFA), alng with an esteemed grup f educatrs and prfessinals, develped the Cyber Security fr

More information

ClassFlow Administrator User Guide

ClassFlow Administrator User Guide ClassFlw Administratr User Guide ClassFlw User Engagement Team April 2017 www.classflw.cm 1 Cntents Overview... 3 User Management... 3 Manual Entry via the User Management Page... 4 Creating Individual

More information

TEST METHODOLOGY. Advanced Endpoint Protection: Enterprise Self-Test Methodology

TEST METHODOLOGY. Advanced Endpoint Protection: Enterprise Self-Test Methodology TEST METHODOLOGY v0.9 DRAFT Table f Cntents 1 Intrductin... 3 1.1 Abut This Test Methdlgy... 3 1.1.1 Security Effectiveness... 3 1.1.2 Perfrmance... 4 1.2 Deplyment... 4 1.3 Test Metrics... 4 2 Security

More information

SOLA and Lifecycle Manager Integration Guide

SOLA and Lifecycle Manager Integration Guide SOLA and Lifecycle Manager Integratin Guide SOLA and Lifecycle Manager Integratin Guide Versin: 7.0 July, 2015 Cpyright Cpyright 2015 Akana, Inc. All rights reserved. Trademarks All prduct and cmpany names

More information

Basic Technology Fee. Page 1

Basic Technology Fee. Page 1 Basic Technlgy Fee Cntents Basic Tech Fee Overview... 1 BTF Calculatin... 1 BTF Distributin... 1 Basic BTF Cverage... 1 Services Outside BTF Cverage/Additinal Charges... 1 Specifics Items Cvered by the

More information

Industrial Security Basics

Industrial Security Basics Industrial Security Basics Lessn 1: Curse Intrductin Intrductin Opening In rder t prtect ur Natinal Security, the U.S. gvernment must safeguard its classified infrmatin, but at the same time it must als

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questins Versin 10-21-2016 Cpyright 2014-2016 Aviatrix Systems, Inc. All rights reserved. Aviatrix Clud Gateway What can it d fr me? Aviatrix Clud Gateway prvides an end t end secure netwrk

More information

ERS IT Portfolio Report

ERS IT Portfolio Report Administratin and Operatins Cmmittee ERS IT Prtfli Reprt July 15 th, 2014 1 Agenda Infrmatin Technlgy Prjects Summary Applicatin Stats What s Next IT Prtfli 2 Infrmatin Technlgy Prjects Summary Remte Office

More information

IT Security & New Regulatory Requirements May 29, 2014

IT Security & New Regulatory Requirements May 29, 2014 IT Security & New Regulatry Requirements May 29, 2014 Rn Hulshizer, CMA, CGEIT Managing Directr IT Risk Services rhulshizer@bkd.cm T Receive CPE Credit Individual Attendee Participate in entire webinar

More information

Courseware Setup. Hardware Requirements. Software Requirements. Prerequisite Skills

Courseware Setup. Hardware Requirements. Software Requirements. Prerequisite Skills The Internet and Cmputing Cre Certificatin Guide cnsists f 64 Lessns, with lessn bjectives, summary and ten review questins. IC³ bjectives are easily lcated by using symbls thrughut the curseware. Curse

More information

Integration Framework for SAP Business One

Integration Framework for SAP Business One Integratin Framewrk fr SAP Business One DIPrxy Cnfiguratin PUBLIC Glbal Rll-ut Octber 2018, B Zha TABLE OF CONTENTS 1 INTRODUCTION... 3 2 INSTALLATION... 3 3 CONFIGURATION... 5 3.1 Services in Service

More information

UNSW Technology Policy:

UNSW Technology Policy: UNSW Technlgy Plicy: UNSW Plicy Respnsible Officer Cntact Officer Apprving Authrity UNSW Data Netwrk Cnnectin Plicy Chief Infrmatin Officer Manager Infrastructure Services Supprt UNSW IT Services Ph: x

More information

Service Description: Advanced Services Fixed Price

Service Description: Advanced Services Fixed Price Page 1 f 6 Service Descriptin: Advanced Services Fixed Price Cisc WLAN Advise and Implement Services Fixed (ASF-CORE-WLAN) This dcument describes Advanced Services Fixed Price: Cisc WLAN Advise and Implement

More information

App Orchestration 2.6

App Orchestration 2.6 App Orchestratin 2.6 Terminlgy in App Orchestratin 2.6 Last Updated: July 8, 2015 Page 1 Terminlgy Cntents Elements f App Orchestratin... 3 Dmains... 3 Multi-Datacenter Deplyments... 4 Delivery Sites...

More information

REQUIREMENT ENGINEERING: AN OVERVIEW

REQUIREMENT ENGINEERING: AN OVERVIEW Internatinal Jurnal f Research in Engineering & Technlgy (IJRET) ISSN 2321-8843 Vl. 1, Issue 2, July 2013, 155-160 Impact Jurnals REQUIREMENT ENGINEERING: AN OVERVIEW SHIPRA GUPTA 1 & MANOJ WADHWA 2 1

More information

Cookbook ORTHOpride web service Version v1. This document is provided to you free of charge by the. ehealth platform

Cookbook ORTHOpride web service Version v1. This document is provided to you free of charge by the. ehealth platform Ckbk ORTHOpride web service Versin v1 This dcument is prvided t yu free f charge by the ehealth platfrm Willebrekkaai 38 38, Quai de Willebrek 1000 BRUSSELS All are free t circulate this dcument with reference

More information

Building a Strategic Plan for Your Security Awareness Program

Building a Strategic Plan for Your Security Awareness Program SESSION ID: HUM-T09 Building a Strategic Plan fr Yur Security Awareness Prgram Lance Spitzner Directr SANS Securing The Human @lspitzner WindwsOS EMET Micrsft Security Essentials Security Cntrls Data Executin

More information

CCNA Security v2.0 Chapter 3 Exam Answers

CCNA Security v2.0 Chapter 3 Exam Answers CCNA Security v2.0 Chapter 3 Exam Answers 1. Because f implemented security cntrls, a user can nly access a server with FTP. Which AAA cmpnent accmplishes this? accunting accessibility auditing authrizatin

More information

How to set up Dell SonicWALL Aventail SRA Appliance with OPSWAT GEARS Client

How to set up Dell SonicWALL Aventail SRA Appliance with OPSWAT GEARS Client Hw t set up Dell SnicWALL Aventail SRA Appliance with OPSWAT GEARS Client Abut This Guide:... 2 End Pint Cntrl... 3 Device Prfile Definitin... 3 1 Abut This Guide: GEARS is a platfrm fr netwrk security

More information

TDR and Sophos Software. Integration Guide

TDR and Sophos Software. Integration Guide TDR and Sphs Sftware Integratin Guide i WatchGuard Technlgies, Inc. TDR and Sphs Deplyment Overview Threat Detectin and Respnse is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

Comprehensive LAN Security for the Banking Financial Services and Insurance Industries

Comprehensive LAN Security for the Banking Financial Services and Insurance Industries Cmprehensive LAN Security fr the Banking Financial Services and Insurance Industries Nevis Netwrks Persistent LAN Security Slutins Nevis Netwrks LAN Security fr BFSI 1 Overview f the Banking Financial

More information