IndigoVision. Control Center. Security Hardening Guide

Size: px
Start display at page:

Download "IndigoVision. Control Center. Security Hardening Guide"

Transcription

1 IndigoVision Control Center Security Hardening Guide

2 Control Center THIS MANUAL WAS CREATED ON MONDAY, JANUARY 15, DOCUMENT ID: IU-SMS-MAN011-2 Legal Considerations LAWS THAT CAN VARY FROM COUNTRY TO COUNTRY MAY PROHIBIT CAMERA SURVEILLANCE. PLEASE ENSURE THAT THE RELEVANT LAWS ARE FULLY UNDERSTOOD FOR THE PARTICULAR COUNTRY OR REGION IN WHICH YOU WILL BE OPERATING THIS EQUIPMENT. INDIGOVISION LTD. ACCEPTS NO LIABILITY FOR IMPROPER OR ILLEGAL USE OF THIS PRODUCT. Copyright COPYRIGHT INDIGOVISION LIMITED. ALL RIGHTS RESERVED. THIS MANUAL IS PROTECTED BY NATIONAL AND INTERNATIONAL COPYRIGHT AND OTHER LAWS. UNAUTHORIZED STORAGE, REPRODUCTION, TRANSMISSION AND/OR DISTRIBUTION OF THIS MANUAL, OR ANY PART OF IT, MAY RESULT IN CIVIL AND/OR CRIMINAL PROCEEDINGS. INDIGOVISION, INDIGOULTRA, INDIGOPRO, INDIGOLITE AND CYBERVIGILANT ARE REGISTERED TRADEMARKS OF INDIGOVISION LIMITED. CAMERA GATEWAY AND MOBILE CENTER ARE UNREGISTERED TRADEMARKS OF INDIGOVISION LIMITED. ALL OTHER PRODUCT NAMES REFERRED TO IN THIS MANUAL ARE TRADEMARKS OF THEIR RESPECTIVE OWNERS. SAVE AS OTHERWISE AGREED WITH INDIGOVISION LIMITED AND/OR INDIGOVISION, INC., THIS MANUAL IS PROVIDED WITHOUT EXPRESS REPRESENTATION AND/OR WARRANTY OF ANY KIND. TO THE FULLEST EXTENT PERMITTED BY APPLICABLE LAWS, INDIGOVISION LIMITED AND INDIGOVISION, INC. DISCLAIM ALL IMPLIED REPRESENTATIONS, WARRANTIES, CONDITIONS AND/OR OBLIGATIONS OF EVERY KIND IN RESPECT OF THIS MANUAL. ACCORDINGLY, SAVE AS OTHERWISE AGREED WITH INDIGOVISION LIMITED AND/OR INDIGOVISION, INC., THIS MANUAL IS PROVIDED ON AN AS IS, WITH ALL FAULTS AND AS AVAILABLE BASIS. PLEASE CONTACT INDIGOVISION LIMITED (EITHER BY POST OR BY AT WITH ANY SUGGESTED CORRECTIONS AND/OR IMPROVEMENTS TO THIS MANUAL. SAVE AS OTHERWISE AGREED WITH INDIGOVISION LIMITED AND/OR INDIGOVISION, INC., THE LIABILITY OF INDIGOVISION LIMITED AND INDIGOVISION, INC. FOR ANY LOSS (OTHER THAN DEATH OR PERSONAL INJURY) ARISING AS A RESULT OF ANY NEGLIGENT ACT OR OMISSION BY INDIGOVISION LIMITED AND/OR INDIGOVISION, INC. IN CONNECTION WITH THIS MANUAL AND/OR AS A RESULT OF ANY USE OF OR RELIANCE ON THIS MANUAL IS EXCLUDED TO THE FULLEST EXTENT PERMITTED BY APPLICABLE LAWS. Contact address IndigoVision Limited Charles Darwin House, The Edinburgh Technopole, Edinburgh, EH26 0PY Safety notices This guide uses the following formats for safety notices: Indicates a hazardous situation which, if not avoided, could result in death or serious injury. Indicates a hazardous situation which, if not avoided, could result in moderate injury, damage the product, or lead to loss of data. Indicates a hazardous situation which, if not avoided, may seriously impair operations. Additional information relating to the current section. 2 Security Hardening Guide - v2

3 TABLE OF CONTENTS Legal Considerations 2 Copyright 2 Contact address 2 Safety notices 2 1 Introduction 5 2 Network 6 Standard protection 6 Physically secure network infrastructure 6 Isolate the Control Center network 6 Firewall between Control Center and the Internet 6 Disable unused switch ports 7 Fault monitoring 7 Enhanced protection 7 Firewalls within the Control Center network 7 Install an Intrusion Detection System 8 Enable 802.1x on physically vulnerable accessible network ports 8 Network security scanning 8 3 Control Center workstations 9 Standard protection 9 Workstation hardware 9 User authentication 9 Control Center accounts 10 Windows user accounts 10 Individual administrator accounts 10 Site database file share 10 Site database access permissions 10 Windows Update 10 Software and firmware update 11 Antivirus 11 Windows firewall 11 Enhanced protection 11 Deploy Control Center Client 11 Audit logging 11 Offline Windows Updates 12 Automate security policy auditing 12 Locate workstations securely 12 4 Cameras and encoders 13 Standard protection 13 Security Hardening Guide - v2 3

4 Control Center Firmware 13 Reset to factory default settings 13 Set the administrator password 13 Configure time synchronization 14 Disable unused services 14 Disable basic HTTP authentication 15 Enhanced protection 15 Enable HTTPS 15 Configure a dedicated Control Center device user account 15 Configure an IP filter 15 Configure 802.1x 16 Configure central syslog support 16 5 Servers 17 Standard protection 17 Secure physical access to servers 17 Windows Update 17 Software and firmware update 17 Antivirus 18 Windows firewall 18 Isolate storage networks 18 Disable unused services 18 Enhanced protection 19 Enable HTTPS 19 Configure an IP filter 19 Automate security policy auditing 19 6 Control Center Web 20 Control Center accounts 20 Site Database 20 Media server operating system updates 21 Application Pool Identity 21 HTTPS and TURNS 21 4 Security Hardening Guide - v2

5 1 INTRODUCTION The Control Center Security Hardening Guide is intended to allow administrators to securely deploy IndigoVision Control Center. It is intended to supplement but not replace an organization s existing physical and information security policies. The guide is divided into the main areas of a Control Center site that require specific security measures: Networking infrastructure Control Center front-end workstations Camera and encoder devices Servers providing NVR-AS, License Server, Camera Gateway and other services The Security Hardening Guide gives guidance on how best to securely configure each area, and how to manage on-going security. The Security Hardening Guide gives different guidance according to the required level of protection: Standard Protection Guidance considered mandatory for any deployment of Control Center. Enhanced Protection Guidance considered mandatory for larger or more complex installations, or for installations which have more exacting security requirements. Security Hardening Guide - v2 5

6 2 NETWORK This section shows you how to secure your Control Center networking infrastructure. This includes the following: How to increase the physical security of devices on your network How to configure firewalls and security settings What tools you can use to identify threats to the network Standard protection This section provides guidance considered mandatory for any deployment of Control Center. Physically secure network infrastructure IndigoVision recommends that you physically secure all elements of network infrastructure in locked communications closets. By securing access to the network, you minimize the number of opportunities that attackers have to gain access to sensitive network traffic and devices. Isolate the Control Center network For Control Center sites where there is no business need to interoperate with other networks, consider isolating all devices within the Control Center system on a separate network. To isolate networks, you can physically separate networking equipment from other networks. Alternatively, you can use Virtual LAN(VLAN) technology to logically isolate traffic on the same physical infrastructure. Although isolating the Control Center network from other networks within the business is a highly effective security measure, it can make other good security practices harder or more complicated. These include keeping software and firmware up to date, or proactive monitoring. Firewall between Control Center and the Internet If a Control Center network requires connectivity to the Internet, you can install an appropriate firewall solution. Configure firewalls to restrict access to only those workstations and servers that need to access the Internet. Configure firewall rules to limit the network protocols available to devices on the network. Security Hardening Guide - v2 6

7 2 Network Control Center For details of the network ports required by IndigoVision hardware and software, refer to the Control Center Installation Guide Appendix IndigoVision Firewall Requirements. With the exception of Control Center Web, IndigoVision strongly recommends that you do not connect any part of a Control Center site directly to the Internet. This includes cameras, encoders, NVR appliances, or workstations. If you need to connect to a remote site, IndigoVision recommends that you use Virtual Private Networking (VPN) technology to securely connect, authenticate and encrypt data transfer. IndigoVision strongly recommends that you configure firewall rules to prevent all cameras and encoders from accessing the Internet. Disable unused switch ports To reduce the risk that anyone will gain unauthorized access to the Control Center network, disable unused network switch ports. The capability to disable unused ports is common even on basic managed network switches. Fault monitoring IndigoVision recommends that you configure fault detectors within Control Center for all cameras, encoders, and NVR appliances within a site. Fault detectors can provide advance warning of an attempt to compromise or interfere with devices. For more information, refer to the Control Center online help. Enhanced protection This section provides guidance considered mandatory for larger or more complex installations, or for installations which have more exacting security requirements. Firewalls within the Control Center network Large Control Center sites may consist of many hundreds of cameras and encoders. IndigoVision recommends that you follow networking best practices and separate the network into subnets. Each subnet is typically routed using common Layer 3 networking protocols, such as OSPF for unicast data, or PIM Sparse Mode for multicast data. For systems designed in this manner, IndigoVision recommends that you prevent each subnet containing cameras and encoders from accessing devices on other similar subnets. Access between subnets may be carried out by a dedicated firewall appliance or by the simpler Access Control List (ACL) functionality, which is available on most routers and switches. 7 Security Hardening Guide - v2

8 Control Center 2 Network Install an Intrusion Detection System IndigoVision recommends that you use a dedicated Intrusion Detection System on particularly large or complex Control Center networks. An Intrusion Detection System monitors a network continuously and can spot anomalies in network traffic patterns. These anomalies can be used to alert administrators of imminent attacks, and provide forensic evidence to assist with prosecution after a successful attack. There are many Intrusion Detection Systems available, which vary widely in level of functionality, complexity of setup and monetary cost. CyberVigilant from IndigoVision incorporates an Intrusion Detection System that has been tailored for use with IndigoVision products. The CyberVigilant system has multiple advantages over third party systems: Potential attack alerts visible inside Control Center Minimizes setup required to monitor IndigoVision based sites Fully supported by IndigoVision For more information on IndigoVision CyberVigilant, refer to the CyberVigilant User Guide Enable 802.1x on physically vulnerable accessible network ports Because of the kind of locations in which cameras and encoders are installed, a determined attacker may be able to physically access the network connection used by these devices. This may mean that the attacker can access the entire Control Center network. IndigoVision recommends that you use port access control using 802.1x on all edge network switches to which cameras and encoders are connected. Network security scanning You can use existing software to regularly scan a network for devices that may exhibit known network vulnerabilities. For large or complex Control Center sites, IndigoVision recommends regular use of such tools. IndigoVision recommends that you keep device detection signatures up to date. Security Hardening Guide - v2 8

9 3 CONTROL CENTER WORKSTATIONS This section shows you how to secure your Control Center workstations. This includes the following: How to configure user accounts and passwords How to configure secure access to a database How to configure updates and antivirus settings Standard protection This section provides guidance considered mandatory for any deployment of Control Center. Workstation hardware To prevent the running of unauthorized software, or other attempts to bypass software security measures, IndigoVision recommends that you configure all Control Center workstation PCs with a BIOS password. A password should meet the following requirements: A minimum of 8 characters A mix of upper case, lower case, numerical characters, and symbolic characters Randomly generated using a password generator IndigoVision recommends using password manager software to securely store passwords. You can use the same password on multiple workstations. However, if the password on a single workstation is compromised, then the security of all workstations that share that password will also be compromised. Configure all workstations to use Secure Boot to ensure they only run authorized operating system software. User authentication Control Center can authenticate users using either internal password authentication or delegating to Windows user authentication. IndigoVision recommends that you create Control Center users using Windows authentication only, and manage Windows user accounts using Active Directory. Windows Active Directory authentication enables the following: A strong password policy for all users A password should meet the following requirements: A minimum of 8 characters A mix of upper case, lower case, and numerical characters A password history of 10 passwords Security Hardening Guide - v2 9

10 3 Control Center workstations Control Center A central store of user authentication configuration Control Center can be configured to list all available users in a site in the Login dialog. This option is not the default. IndigoVision recommends that you do not enable this option. Control Center accounts Whenever possible, create Control Center users as limited operator users. Only create Control Center users as Full Administrator users if those users need to edit the site database. When a Windows Domain account is deleted, disable or delete the corresponding Control Center user. Windows user accounts IndigoVision recommends that you assign the following types of Windows user accounts: Standard user account Assign this type of account to each Control Center operator. Standard users are not permitted to install software or carry out other administrative tasks. Administrator account Assign this type of account to users carrying out Windows administration. Do not allow administrator accounts to be shared between users. Individual administrator accounts When Control Center is installed, it sets up a single administrator account. IndigoVision recommends that all administrators of a Control Center site are given individual accounts tied to their Active Directory Windows user. Site database file share IndigoVision recommends that you store the Control Center site database on a secure file server. Store the database on a dedicated file share. Limit the database's directory permissions to Control Center users. You can achieve additional security by allowing only Control Center administrator users to have write access to the site database location. Site database access permissions When creating a Control Center site database, ensure that the default access permission for non-administrator users is set to None. This allows you to use Control Center s flexible user permission model to control which users can manipulate objects in the site database. Windows Update IndigoVision recommends that all workstations running the Control Center front- end application have Windows Update enabled and that updates are applied as soon as practicable after release. 10 Security Hardening Guide - v2

11 Control Center 3 Control Center workstations IndigoVision only supports operation of Control Center on operating systems that remain within Microsoft s support policy. For more information, refer to the Control Center Client front-end application operating system specifications in the Installation Guide Software and firmware update You should routinely review and update other software and device drivers installed on a Control Center workstation to ensure they are up to date. Reputable software manufacturers regularly update their software in light of security vulnerabilities. If you do not keep ancillary software on a workstation up to date, this may lead to the security of the workstation being compromised. IndigoVision recommends that you do not routinely install additional software on Control Center workstations without a defined business need. Antivirus IndigoVision recommends that you deploy a reputable antivirus solution on all Control Center workstations. Workstations often serve multiple purposes and so may be a route for viruses and other malware to access a security system. Windows firewall IndigoVision recommends enabling the Microsoft Windows firewall on all workstations and ensuring that only authorized applications may access the network. For information about the network ports required by the Control Center front-end application, refer to the Control Center Installation Guide Appendix IndigoVision Firewall Requirements Enhanced protection This section provides guidance considered mandatory for larger or more complex installations, or for installations which have more exacting security requirements. Deploy Control Center Client If there is no need for administrators to modify the site database on a given workstation, IndigoVision recommends that you deploy Control Center Client to that workstation. Control Center Client cannot write to the site database. Audit logging Control Center can maintain a central audit log of actions carried out within the Control Center front-end application. IndigoVision recommends that you configure an audit log database within Control Center. This allows actions of operators to be reviewed for suspicious activity, and for forensic purposes in the event of misuse. Security Hardening Guide - v2 11

12 3 Control Center workstations Control Center Offline Windows Updates Many security networks do not have a direct Internet connection. Microsoft provide Windows Server Update Services (WSUS) which allows updates to be distributed within an otherwise isolated network. You should also use WSUS to test updates for correct operation prior to rolling out to all workstations. Automate security policy auditing To ensure that workstations adhere to the expected security policies in place within an organization, IndigoVision recommends that you use tools to automatically review the security settings of the workstation. You can use the Microsoft Security Compliance Manager to assess the security status and apply updated security policies for the Windows Operating System. A centrally managed antivirus solution allows you to maintain the scanning and virus signature update status of each workstation. Locate workstations securely IndigoVision recommends that you control access to Control Center workstations using physical access control measures. Workstations are particularly vulnerable to unauthorized access when USB ports can be physically accessed. 12 Security Hardening Guide - v2

13 4 CAMERAS AND ENCODERS This section shows you how to secure your Control Center cameras and encoders. This includes the following: How to reset to factory default settings How to set an administrator password How to configure the time settings on Control Center devices How to manage authentication settings Standard protection This section provides guidance considered mandatory for any deployment of Control Center. Firmware Firmware is the software installed within a camera or encoder that controls the operation of the device. IndigoVision regularly updates the firmware for its range of cameras and encoders with both security updates and bug fixes. Before use, update the firmware for each device to the most recent version. IndigoVision Control Center offers a mechanism to bulk upgrade both IndigoVision devices and those provided by third party manufacturers. Reset to factory default settings Before attempting to install or secure a device, ensure that the device is in a known state. To do this, reset the device to its factory default settings. For more information, refer to the appropriate guide for the device Set the administrator password Setting a strong administrator password on a device is critical to ensuring its network security and ensuring that it can only be accessed by authorized users. A password should meet the following requirements: A minimum of 8 characters A mix of upper case, lower case, numerical characters, and symbolic characters Randomly generated using a password generator Different from the default password Security Hardening Guide - v2 13

14 4 Cameras and encoders Control Center If you do not change the default factory password, you remove all security from the device and permit access to any attacker who can access the network. If you are setting the password over an insecure network which may be liable to network sniffing, enable HTTPS to ensure that passwords are not sent in clear text over the network. IndigoVision Cameras and Encoders do not enforce a specific password policy. This allows integration with existing device password policies within a given organization. You can use the same password on multiple devices. However, if the password on a single device is compromised, then the security of all devices that share that password will also be compromised. For larger Control Center sites, IndigoVision recommends that you assign different strong passwords to each sub-site. Use the capability to inherit Device Access permissions to simplify sharing the passwords across groups of devices. Configure time synchronization In order for the IP Video Security system to operate correctly, you must ensure that all devices are able to maintain accurate time synchronization. From a security perspective, this is important to allow logging information from multiple parts of the system to be compared for forensic analysis in the event of an intrusion. Although you can manually configure the time on a given device, IndigoVision recommends that you use the Network Time Protocol (NTP) to automatically and continuously synchronize the time. Every IndigoVision Camera and Encoder has the ability to specify an NTP time server. For more information on configuring the NTP time server, refer to the appropriate guide for the device. Disable unused services To minimize the attack surface for intruders, disable services on a given device that are not required for normal operation. Review the following services, and disable them if they are not required: Telnet FTP SNMP UPnP Bonjour ARP/Ping configuration of IP addresses Audio IPv6 ONVIF WS-Discovery (after the camera has been added to Control Center) 14 Security Hardening Guide - v2

15 Control Center 4 Cameras and encoders Disable basic HTTP authentication Some third-party IP cameras support HTTP basic authentication, which sends passwords in the clear over the network. Ensure that HTTP basic authentication is disabled. Control Center supports HTTP digest authentication which securely hashes passwords used in ONVIF requests. Enhanced protection This section provides guidance considered mandatory for larger or more complex installations, or for installations which have more exacting security requirements. Enable HTTPS Accessing a camera or encoder over HTTPS secures network traffic from network sniffing. Carry out all administrative tasks over HTTPS to ensure that the password is not compromised. For more information on configuring HTTPS, refer to the appropriate guide for the device. IndigoVision recommends the use of a dedicated Certificate Authority to manage issuing security certificates for each device. Configure a dedicated Control Center device user account In a typical installation, devices are accessed in the following ways: Through the administration web user interface for configuration purposes Through the ONVIF protocol for use as part of the Control Center suite IndigoVision recommends that you create a dedicated administrator- level user to allow Control Center to access the device. This allows you to change the main administrator account password without requiring Control Center to be reconfigured or operations to be interrupted. Configure an IP filter Each IndigoVision camera or encoder contains a dedicated device firewall that controls which workstations or servers can access the camera or encoder. You can use this to further enhance network security. The firewall allows you to specify lists of individual IP addresses or ranges of IP addresses to be allowed. Configure the firewall to allow Control Center front-end application workstations and NVR-AS access. Configure the firewall to allow the IP addresses of NTP and DNS servers. For more information on configuring an IP filter, refer to the appropriate guide for the device. Security Hardening Guide - v2 15

16 4 Cameras and encoders Control Center Configure 802.1x Cameras and encoders are connected via Ethernet networks. Because the cameras are often secured to the outside of buildings and in other public areas, this can make those networks vulnerable to unauthorized physical access. The IEEE 802.1x standard provides a mechanism for network switches to securely enable access to the network only to authorized devices. All IndigoVision cameras and encoders support 802.1x and IndigoVision recommends that you configure cameras in public areas to use this protocol to prevent unauthorized access to the network. For more information on configuring 802.1x, refer to the appropriate guide for the device. Configure central syslog support IndigoVision SMART.core cameras and encoders support configuration of a central syslog server. Because the log entries are centrally available, you can forensically analyze intrusions. You can also refer to log entries for prosecution and future mitigation. 16 Security Hardening Guide - v2

17 5 SERVERS This section shows you how to secure your Control Center servers. This includes the following: How to increase the physical and network security of servers How to configure updates for servers How to secure Control Center Web servers Standard protection This section provides guidance considered mandatory for any deployment of Control Center. Secure physical access to servers IndigoVision recommends that you locate servers in a physically secure server room. Restrict access to the server room to authorized administrators, and maintain an access log. If possible, you should fit the server room with surveillance cameras. IndigoVision integrates with a wide range of access control systems, which can be used to monitor access to server rooms. Windows Update IndigoVision recommends that you enable Windows Update on all NVR-AS 4000 Windows Appliances and third- party Windows servers, and that you apply updates as soon as practicable after release. For systems where security concerns are more important than service availability (such as systems connected to the Internet), IndigoVision recommends the use of automatic Windows Update so that updates are applied as soon as they are available. IndigoVision only supports operation of Control Center on operating systems that remain within Microsoft s support policy. Software and firmware update Firmware for NVR-AS 3000 and NVR-AS 4000 Linux appliances is regularly updated with security and other bug fixes. You should apply updates as soon as practicable after release to ensure the on-going security of the Control Center site. Security Hardening Guide - v2 17

18 5 Servers Control Center As with Control Center workstations, you should regularly review and update software, device drivers or embedded firmware for components of NVR-AS 4000 Windows appliances or other third-party Windows servers. Antivirus IndigoVision does not recommend that you install antivirus software on servers dedicated to running Control Center server software such as Windows NVR-AS or Camera Gateway. These servers use dedicated application server network protocols, for which antivirus software offers no protection. Also, these servers are not accessed by end-users directly, so they are not exposed to typical attack vectors for malware or viruses. If you install antivirus software, the performance of Windows NVR- AS servers may be adversely affected, because of the high disk throughput and sensitivity of video recording to storage latency. For general purpose file servers used to store end-user data, IndigoVision recommends that you deploy a reputable antivirus solution. Windows firewall IndigoVision recommends enabling the Microsoft Windows firewall on all servers and ensuring that only authorized applications may access the network. For information about the network ports required by the Control Center front-end application, refer to the Control Center Installation Guide Appendix IndigoVision Firewall Requirements Isolate storage networks When using Windows NVR-AS software with a third-party network storage solution using iscsi or Network Attached Storage (NAS), the storage device should be located on a dedicated network. Access to the storage solution should follow the advice for other network devices and be protected by a dedicated password. A password should meet the following requirements: A minimum of 8 characters A mix of upper case, lower case, numerical characters, and symbolic characters Randomly generated using a password generator Disable unused services To minimize the attack surface for intruders, disable services on a given device that are not required for normal operation. For Windows servers, IndigoVision recommends that you restrict a given server to a single purpose or service. For NVR-AS 3000 or 4000 appliances, review the following services, and disable them if they are not required: Telnet FTP SNMP 18 Security Hardening Guide - v2

19 Control Center 5 Servers Enhanced protection This section provides guidance considered mandatory for larger or more complex installations, or for installations which have more exacting security requirements. Enable HTTPS Accessing an IndigoVision NVR-AS 4000 Linux appliance over HTTPS secures network traffic from network sniffing. Carry out all administrative tasks over HTTPS to ensure that the password is not compromised. For more information on configuring HTTPS, refer to the appropriate guide for the NVR-AS appliance. IndigoVision recommends the use of a dedicated Certificate Authority to manage issuing security certificates for each NVR-AS appliance. Configure an IP filter Each IndigoVision NVR- AS 3000 or 4000 Linux appliance contains a dedicated device firewall that controls which devices can access the appliance. You can use this to further enhance network security. The firewall allows you to specify lists of individual IP addresses or ranges of IP addresses to be allowed. Configure the firewall to allow Control Center front-end application workstations to access the NVR-AS, and to allow the NVR-AS to record and monitor the cameras. Configure the firewall to allow the IP addresses of NTP and DNS servers. For more information on configuring an IP filter, refer to the appropriate guide for the device. Automate security policy auditing To ensure that servers running Windows adhere to the expected security policies in place within an organization, IndigoVision recommends that you use tools to automatically review the security settings of the server. You can use the Microsoft Security Compliance Manager to assess the security status and apply updated security policies for the Windows Operating System. Security Hardening Guide - v2 19

20 6 CONTROL CENTER WEB This section shows you how to secure your Control Center Web servers. All recommendations made for other Control Center servers apply to servers running Control Center Web. As Control Center Web is intended for use in Internet deployments, additional tailored recommendations are also made here. Deploying any service over the Internet increases the risk to that service and the infrastructure that it uses. Even if all sensible precautions are taken, there is always more risk for Control Center systems connected to the Internet than those running on isolated networks, because such systems are directly connected to a wide range of potentially malicious entities. IndigoVision recommends that an Internet deployment is carefully considered and the risks are understood before exposing any services. Control Center accounts Site Database The weakest link in an Internet deployment is likely to be the weakest password specified by a Control Center user. An attacker who knows the user's password can access live video from all cameras in the site database which that user has permission to view. To ensure users of Control Center are following a sensible password policy, IndigoVision recommends that you create Control Center users using Windows authentication only, and manage Windows user accounts with Active Directory. For more information, see "User authentication" on page 9 Control Center Web is designed to work seamlessly with the same site database as an existing Control Center installation. It provides access to all users configured in the site database to all cameras they can access through Control Center. When deploying over the Internet, IndigoVision recommends that the cameras and users in the site database are audited. If only a subset of the cameras or users require to be accessed via the Internet, use of a separate site database is recommended to avoid exposing other cameras and users unnecessarily. For more information on configuring the site database securely, see "Site database file share" on page 10 Security Hardening Guide - v2 20

21 6 Control Center Web Control Center Media server operating system updates IndigoVision strongly recommends that the PC or virtual machine running the media server is kept up to date by enabling automatic OS updates through the unattended- upgrades package. For more information on how to configure OS updates, refer to the Control Center Web Administrator s Guide Application Pool Identity Control Center Web uses the ApplicationPoolIdentity Identity by default. This is the most secure and least privileged way to run the application pool. In order to use a shared site database, it may be necessary to change this Identity to a different user account. When doing so, IndigoVision recommends that you choose an account that has the minimum privileges required for accessing the site database and no additional permissions. IndigoVision strongly discourage the use of NetworkService, LocalService and LocalSystem identities with Control Center Web. For more information on using a shared site database in Control Center Web, refer to the Control Center Web Administrator s Guide HTTPS and TURNS Control Center Web is designed to only support encrypted communication channels between client devices on the Internet and the Control Center Web servers. It is not possible to use HTTP with the application server, as only HTTPS is supported. While it is possible for an Administrator to configure the coturn server on the media server to use TURN without encryption, IndigoVision strongly recommends that TURNS is used with the media server to ensure all signalling is encrypted. IndigoVision recommends that the coturn password configured on the media server should meet the following requirements: Minimum 16 characters Combine upper case, lower case, numerical, and symbolic characters Randomly generated using a password generator 21 Security Hardening Guide - v2

IndigoVision Enterprise NVR-AS 4000 G3 Windows Appliance. Quick Start Guide

IndigoVision Enterprise NVR-AS 4000 G3 Windows Appliance. Quick Start Guide IndigoVision Enterprise NVR-AS 4000 G3 Windows Appliance Quick Start Guide THIS MANUAL WAS CREATED ON TUESDAY, NOVEMBER 27, 2018. DOCUMENT ID: IU-NVR-MAN031-2 Legal Considerations LAWS THAT CAN VARY FROM

More information

IndigoVision Enterprise NVR-AS 4000 Linux Appliance. Quick Start Guide

IndigoVision Enterprise NVR-AS 4000 Linux Appliance. Quick Start Guide IndigoVision Enterprise NVR-AS 4000 Linux Appliance Quick Start Guide THIS MANUAL WAS CREATED ON 18 FEBRUARY 2016. DOCUMENT ID: IU-NVR-MAN023-3 Legal Considerations LAWS THAT CAN VARY FROM COUNTRY TO COUNTRY

More information

IndigoVision. Integra. User Guide

IndigoVision. Integra. User Guide IndigoVision Integra User Guide Integra THIS MANUAL WAS CREATED ON MONDAY, SEPTEMBER 17, 2018. DOCUMENT ID: IU-CAP-MAN001-3 Legal Considerations LAWS THAT CAN VARY FROM COUNTRY TO COUNTRY MAY PROHIBIT

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

Network Video Recorder Security Guide

Network Video Recorder Security Guide Network Video Recorder Security Guide January 2018 1 About This Document This Guide shows users how to configure a Hikvision NVR system with a high level of cybersecurity protection. User Manual COPYRIGHT

More information

Network Camera Security Guide

Network Camera Security Guide Network Camera Security Guide January 2018 About This Document This Guide includes instructions for using and managing the product safely. User Manual COPYRIGHT 2018 Hangzhou Hikvision Digital Technology

More information

Network Security Guide. Network Security Guide UD07965B

Network Security Guide. Network Security Guide UD07965B Network Security Guide 0 UD07965B About This Document This document provides necessary operations and configurations to help users secure network video recorder to enhance the network security. Trademarks

More information

CompTIA SY CompTIA Security+

CompTIA SY CompTIA Security+ CompTIA SY0-501 CompTIA Security+ https://killexams.com/pass4sure/exam-detail/sy0-501 QUESTION: 338 The help desk is receiving numerous password change alerts from users in the accounting department. These

More information

Batch Configuration Software. User Manual

Batch Configuration Software. User Manual Batch Configuration Software User Manual Legal Information About this Manual This Manual is subject to domestic and international copyright protection. Hangzhou Hikvision Digital Technology Co., Ltd. ("Hikvision")

More information

IndigoVision. Enterprise NVR-AS 4000 Windows Appliance. User Guide

IndigoVision. Enterprise NVR-AS 4000 Windows Appliance. User Guide IndigoVision Enterprise NVR-AS 4000 Windows Appliance User Guide Enterprise NVR-AS 4000 Windows Appliance THIS MANUAL WAS CREATED ON THURSDAY, JULY 26, 2018. DOCUMENT ID: IU-NVR-MAN011-17 Legal Considerations

More information

Recommendations for Device Provisioning Security

Recommendations for Device Provisioning Security Internet Telephony Services Providers Association Recommendations for Device Provisioning Security Version 2 May 2017 Contact: team@itspa.org.uk Contents Summary... 3 Introduction... 3 Risks... 4 Automatic

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

VIVOTEK. Security Hardening Guide

VIVOTEK. Security Hardening Guide VIVOTEK Security Hardening Guide Version 1.0 2018 VIVOTEK Inc., All rights reserved. 1 January 01, 2018 About this Document The intended use of this guide is to harden devices and also provide collateral

More information

Manual Version: V1.00. Video Decoder User Manual

Manual Version: V1.00. Video Decoder User Manual Manual Version: V1.00 Video Decoder User Manual Thank you for purchasing our product. If there are any questions, or requests, please do not hesitate to contact the dealer. Copyright Copyright 2016 Zhejiang

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

SADP Software for Mac. User Manual

SADP Software for Mac. User Manual SADP Software for Mac User Manual Legal Information and Symbol Conventions Legal Information User Manual 2018 Hangzhou Hikvision Digital Technology Co., Ltd. About this Manual This Manual is subject to

More information

CYBERSECURITY RISK LOWERING CHECKLIST

CYBERSECURITY RISK LOWERING CHECKLIST CYBERSECURITY RISK LOWERING CHECKLIST The risks from cybersecurity attacks, whether external or internal, continue to grow. Leaders must make thoughtful and informed decisions as to the level of risk they

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

: Administration of Symantec Endpoint Protection 14 Exam

: Administration of Symantec Endpoint Protection 14 Exam 250-428: of Symantec Endpoint Protection 14 Exam Study Guide v. 2.2 Copyright 2017 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and Altiris are trademarks or registered trademarks

More information

RSA Authentication Manager 8.0 Security Configuration Guide

RSA Authentication Manager 8.0 Security Configuration Guide RSA Authentication Manager 8.0 Security Configuration Guide Contact Information Go to the RSA corporate website for regional Customer Support telephone and fax numbers: www.emc.com/domains/rsa/index.htm

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

IndigoVision. Compact NVR-AS User Guide

IndigoVision. Compact NVR-AS User Guide IndigoVision Compact NVR-AS 4000 User Guide Compact NVR-AS 4000 THIS MANUAL WAS CREATED ON WEDNESDAY, JUNE 13, 2018. DOCUMENT ID: IU-NVR-MAN018-13 Legal Considerations LAWS THAT CAN VARY FROM COUNTRY TO

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

IndigoVision. Four Channel Encoder BX Range. User Guide

IndigoVision. Four Channel Encoder BX Range. User Guide IndigoVision Four Channel Encoder BX Range User Guide Four Channel Encoder - BX Range THIS MANUAL WAS CREATED ON 28 MAY 2014. DOCUMENT ID: IU-BOX-MAN006-2 Legal considerations LAWS THAT CAN VARY FROM COUNTRY

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

IT Services IT LOGGING POLICY

IT Services IT LOGGING POLICY IT LOGGING POLICY UoW IT Logging Policy -Restricted- 1 Contents 1. Overview... 3 2. Purpose... 3 3. Scope... 3 4. General Requirements... 3 5. Activities to be logged... 4 6. Formatting, Transmission and

More information

WORKSHARE SECURITY OVERVIEW

WORKSHARE SECURITY OVERVIEW WORKSHARE SECURITY OVERVIEW April 2016 COMPANY INFORMATION Workshare Security Overview Workshare Ltd. (UK) 20 Fashion Street London E1 6PX UK Workshare Website: www.workshare.com Workshare Inc. (USA) 625

More information

ISSP Network Security Plan

ISSP Network Security Plan ISSP-000 - Network Security Plan 1 CONTENTS 2 INTRODUCTION (Purpose and Intent)... 1 3 SCOPE... 2 4 STANDARD PROVISIONS... 2 5 STATEMENT OF PROCEDURES... 3 5.1 Network Control... 3 5.2 DHCP Services...

More information

SIMATIC. Process Control System PCS 7 Symantec Endpoint Protection 11.0 Configuration. Using virus scanners 1. Configuration 2. Commissioning Manual

SIMATIC. Process Control System PCS 7 Symantec Endpoint Protection 11.0 Configuration. Using virus scanners 1. Configuration 2. Commissioning Manual SIMATIC Process Control System PCS 7 Using virus scanners 1 Configuration 2 SIMATIC Process Control System PCS 7 Symantec Endpoint Protection 11.0 Configuration Commissioning Manual 08/2009 A5E02634984-01

More information

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND October 2005 Table of Contents Introduction... 1 Purpose Of This Policy... 1 Responsibility... 1 General Policy... 2 Data Classification Policy...

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

Avaya Converged Platform 130 Series. idrac9 Best Practices

Avaya Converged Platform 130 Series. idrac9 Best Practices Avaya Converged Platform 130 Series idrac9 Best Practices Release 4.0 December 2018 2018 Avaya Inc. All Rights Reserved Notice While reasonable efforts were made to ensure that the information in this

More information

Product Release Information

Product Release Information Product Release Information Product: Cyberoam Release Number: 9.4.1 build 2 Release Date: 20 th March, 2007 Compatible versions: 9.4.1. build 0 Upgrade: Auto Upgrade Customer Support: For more information

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

Cybersecurity with Automated Certificate and Password Management for Surveillance

Cybersecurity with Automated Certificate and Password Management for Surveillance Cybersecurity with Automated Certificate and Password Management for Surveillance October 2017 ABSTRACT This reference architecture guide describes the reference architecture of a validated solution to

More information

SIMATIC NET. Industrial Ethernet Security SCALANCE S615 Getting Started. Preface. Connecting SCALANCE S615 to the WAN 1

SIMATIC NET. Industrial Ethernet Security SCALANCE S615 Getting Started. Preface. Connecting SCALANCE S615 to the WAN 1 Preface Connecting SCALANCE S615 to the WAN 1 SIMATIC NET VPN tunnel between SCALANCE S615 and 2 SINEMA RC Server Industrial Ethernet Security Getting Started 07/2017 C79000-G8976-C390-02 Legal information

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Unified Security Platform. Security Center 5.4 Hardening Guide Version: 1.0. Innovative Solutions

Unified Security Platform. Security Center 5.4 Hardening Guide Version: 1.0. Innovative Solutions Unified Security Platform Security Center 5.4 Hardening Guide Version: 1.0 Innovative Solutions 2016 Genetec Inc. All rights reserved. Genetec Inc. distributes this document with software that includes

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

OUR CUSTOMER TERMS CLOUD SERVICES MCAFEE ENDPOINT PROTECTION ESSENTIAL FOR SMB

OUR CUSTOMER TERMS CLOUD SERVICES MCAFEE ENDPOINT PROTECTION ESSENTIAL FOR SMB CONTENTS Click on the section that you are interested in. 1 About the Mcafee endpoint protection Essential for SMB 2 2 Mcafee Endpoint Protection Essential for SMB applications 2 Eligibility 2 3 Charges

More information

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

PracticeDump.   Free Practice Dumps - Unlimited Free Access of practice exam PracticeDump http://www.practicedump.com Free Practice Dumps - Unlimited Free Access of practice exam Exam : SY0-501 Title : CompTIA Security+ Certification Exam Vendor : CompTIA Version : DEMO Get Latest

More information

Product Security Hardening Guide V2.0.0

Product Security Hardening Guide V2.0.0 Product Security Hardening Guide V2.0.0 DAHUA TECHNOLOGY CO., LTD. Legal Statement Copyright Statement 2017 Zhejiang Dahua Technology Co., Ltd. All rights reserved. Without the prior written permission

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

LOGmanager and PCI Data Security Standard v3.2 compliance

LOGmanager and PCI Data Security Standard v3.2 compliance LOGmanager and PCI Data Security Standard v3.2 compliance Whitepaper how deploying LOGmanager helps to maintain PCI DSS regulation requirements Many organizations struggle to understand what and where

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Chapter 4. Network Security. Part II

Chapter 4. Network Security. Part II Chapter 4 Network Security Part II CCNA4-1 Chapter 4-2 Introducing Network Security Securing Cisco Routers CCNA4-2 Chapter 4-2 Router Security Issues The Role of Routers in Network Security: Router security

More information

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016 Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E69079-01 June 2016 Copyright 2016, Oracle and/or its affiliates. All rights reserved. This software and related documentation are provided

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

MigrationWiz Security Overview

MigrationWiz Security Overview MigrationWiz Security Overview Table of Contents Introduction... 2 Overview... 2 Shared Security Approach... 2 Customer Best Practices... 2 Application Security... 4 Data Security and Handling... 4 Database

More information

Internal Audit Report DATA CENTER LOGICAL SECURITY

Internal Audit Report DATA CENTER LOGICAL SECURITY Internal Audit Report DATA CENTER LOGICAL SECURITY Report No. SC 12 06 June 2012 David Lane Principal IT Auditor Jim Dougherty Principal Auditor Approved Barry Long, Director Internal Audit & Advisory

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

HIPAA Assessment. Prepared For: ABC Medical Center Prepared By: Compliance Department

HIPAA Assessment. Prepared For: ABC Medical Center Prepared By: Compliance Department HIPAA Assessment Prepared For: ABC Medical Center Prepared By: Compliance Department Agenda Environment Assessment Overview Risk and Issue Score Next Steps Environment NETWORK ASSESSMENT (changes) Domain

More information

Security Best Practice for Trend Products

Security Best Practice for Trend Products Information Sheet Security Best Practice for Trend Products IMPORTANT Strong cyber security results from a partnership between manufacturers, system integrators, and end-users. Security for sites has to

More information

Advanced iscsi Management April, 2008

Advanced iscsi Management April, 2008 April, 2008 Gene Nagle, istor Networks SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals may use this material in presentations and

More information

Oracle Payment Interface Token Proxy Service Security Guide Release 6.1 E November 2017

Oracle Payment Interface Token Proxy Service Security Guide Release 6.1 E November 2017 Oracle Payment Interface Token Proxy Service Security Guide Release 6.1 E87635-01 November 2017 Copyright 2017, Oracle and/or its affiliates. All rights reserved. This software and related documentation

More information

SIMATIC. Process Control System PCS 7 Trend Micro OfficeScan (V8.0; V8.0 SP1) Configuration. Using virus scanners 1.

SIMATIC. Process Control System PCS 7 Trend Micro OfficeScan (V8.0; V8.0 SP1) Configuration. Using virus scanners 1. SIMATIC Process Control System PCS 7 Using virus scanners 1 Configuration 2 SIMATIC Process Control System PCS 7 Trend Micro OfficeScan (V8.0; V8.0 SP1) Configuration Commissioning Manual 08/2009 A5E02634982-01

More information

ClearPath OS 2200 System LAN Security Overview. White paper

ClearPath OS 2200 System LAN Security Overview. White paper ClearPath OS 2200 System LAN Security Overview White paper Table of Contents Introduction 3 Baseline Security 3 LAN Configurations 4 Security Protection Measures 4 Software and Security Updates 4 Security

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

VideoBridge Series Hardware Guide. VideoBridge 6000 (1-port version) VideoBridge 6000 (4-port version) VideoBridge 6000 (1-port rack-mounted)

VideoBridge Series Hardware Guide. VideoBridge 6000 (1-port version) VideoBridge 6000 (4-port version) VideoBridge 6000 (1-port rack-mounted) VideoBridge 6000 Series Hardware Guide VideoBridge 6000 (1-port version) VideoBridge 6000 (4-port version) VideoBridge 6000 (1-port rack-mounted) VideoBridge 6000 Series 3 contents About this document

More information

Insurance Industry - PCI DSS

Insurance Industry - PCI DSS Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services. Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance with the

More information

SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION 2. SERVICE DEFINITION. 2.1 Service Overview. 2.2 Standard Service Features APPENDIX 2

SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION 2. SERVICE DEFINITION. 2.1 Service Overview. 2.2 Standard Service Features APPENDIX 2 APPENDIX 2 SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION This document contains product information for the Safecom SecureWeb Custom service. If you require more detailed technical information,

More information

Cyber Essentials Questionnaire Guidance

Cyber Essentials Questionnaire Guidance Cyber Essentials Questionnaire Guidance Introduction This document has been produced to help companies write a response to each of the questions and therefore provide a good commentary for the controls

More information

Cyber Security Requirements for Electronic Safety and Security

Cyber Security Requirements for Electronic Safety and Security This document is to provide suggested language to address cyber security elements as they may apply to physical and electronic security projects. Security consultants and specifiers should consider this

More information

Endpoint Security & Health Check Report Background

Endpoint Security & Health Check Report Background Background The information contained within this report was generated by PhoneView from UnifiedFX ( http://www.unifiedfx.com) by data gathering, testing and analysing Cisco Unified IP Phones. The purpose

More information

Oracle Hospitality Cruise Meal Count System Security Guide Release 8.3 E

Oracle Hospitality Cruise Meal Count System Security Guide Release 8.3 E Oracle Hospitality Cruise Meal Count System Security Guide Release 8.3 E99233-01 August 2018 Copyright 2015, 2018, Oracle and/or its affiliates. All rights reserved. This software and related documentation

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Oracle Hospitality Cruise Fine Dining System Security Guide Release E

Oracle Hospitality Cruise Fine Dining System Security Guide Release E Oracle Hospitality Cruise Fine Dining System Security Guide Release 9.0.2.29 E99054-01 August 2018 Copyright 2015, 2018, Oracle and/or its affiliates. All rights reserved. This software and related documentation

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

Siemens Spares. Setting up security in STEP 7. Professional SIMATIC NET. Industrial Ethernet Security Setting up security in STEP 7 Professional

Siemens Spares. Setting up security in STEP 7. Professional SIMATIC NET. Industrial Ethernet Security Setting up security in STEP 7 Professional Setting up security in STEP 7 Professional SIMATIC NET Industrial Ethernet Security Setting up security in STEP 7 Professional Preface 1 User interface and menu commands 2 Basic configuration 3 Firewall

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Controls Electronic messaging Information involved in electronic messaging shall be appropriately protected.

Controls Electronic messaging Information involved in electronic messaging shall be appropriately protected. I Use of computers This document is part of the UCISA Information Security Toolkit providing guidance on the policies and processes needed to implement an organisational information security policy. To

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

Oracle Hospitality ecommerce Integration Cloud Service Security Guide Release 4.2 E

Oracle Hospitality ecommerce Integration Cloud Service Security Guide Release 4.2 E Oracle Hospitality ecommerce Integration Cloud Service Security Guide Release 4.2 E96343-01 May 2018 Copyright 2010, 2018, Oracle and/or its affiliates. All rights reserved. This software and related documentation

More information

HPE Intelligent Management Center

HPE Intelligent Management Center HPE Intelligent Management Center EAD Security Policy Administrator Guide Abstract This guide contains comprehensive information for network administrators, engineers, and operators working with the TAM

More information

SIMATIC. Process Control System PCS 7 Configuration McAfee Endpoint Security Security information 1. Preface 2.

SIMATIC. Process Control System PCS 7 Configuration McAfee Endpoint Security Security information 1. Preface 2. Security information 1 Preface 2 SIMATIC Configuration 3 Process Control System PCS 7 Configuration McAfee Endpoint Security 10.5 Installation Manual 03/2018 A5E44395618-AA Legal information Warning notice

More information

Industrial Control System Security white paper

Industrial Control System Security white paper Industrial Control System Security white paper The top 10 threats to automation and process control systems and their countermeasures with INSYS routers Introduction With the advent of M2M (machine to

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0

DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0 DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any help, please contact Hangzhou

More information

WHITE PAPER. Secure communication. - Security functions of i-pro system s

WHITE PAPER. Secure communication. - Security functions of i-pro system s WHITE PAPER Secure communication - Security functions of i-pro system s Panasonic Video surveillance systems Table of Contents 1. Introduction... 1 2. Outline... 1 3. Common security functions of the i-pro

More information

Web Cash Fraud Prevention Best Practices

Web Cash Fraud Prevention Best Practices Web Cash Fraud Prevention Best Practices Tips on what you can do to prevent Online fraud. This document provides best practices to avoid or reduce exposure to fraud. You can use it to educate your Web

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

BEETLE /mopos Tablet Mobile POS solution

BEETLE /mopos Tablet Mobile POS solution BEETLE /mopos Tablet Mobile POS solution Windows 8.1 Security Advice (July 2015) We would like to know your opinion on this publication. Please send us a copy of this page if you have any constructive

More information

BCM50 Rls 6.0. Router - IP Firewall. Task Based Guide

BCM50 Rls 6.0. Router - IP Firewall. Task Based Guide BCM50 Rls 6.0 Router - IP Firewall Task Based Guide Copyright 2010 Avaya Inc. All Rights Reserved. Notices While reasonable efforts have been made to ensure that the information in this document is complete

More information

Security Principles for Stratos. Part no. 667/UE/31701/004

Security Principles for Stratos. Part no. 667/UE/31701/004 Mobility and Logistics, Traffic Solutions Security Principles for Stratos Part no. THIS DOCUMENT IS ELECTRONICALLY APPROVED AND HELD IN THE SIEMENS DOCUMENT CONTROL TOOL. All PAPER COPIES ARE DEEMED UNCONTROLLED

More information

Setting up a secure VPN Connection between SCALANCE S and SSC Using a static IP Address. SCALANCE S, SOFTNET Security Client

Setting up a secure VPN Connection between SCALANCE S and SSC Using a static IP Address. SCALANCE S, SOFTNET Security Client Configuration Example 09/2014 Setting up a secure VPN Connection between SCALANCE S and SSC Using a static IP Address SCALANCE S, SOFTNET Security Client http://support.automation.siemens.com/ww/view/en/99681083

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide The Privileged Appliance and Modules (TPAM) 1.0 Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information