ClearPath OS 2200 System LAN Security Overview. White paper

Size: px
Start display at page:

Download "ClearPath OS 2200 System LAN Security Overview. White paper"

Transcription

1 ClearPath OS 2200 System LAN Security Overview White paper

2 Table of Contents Introduction 3 Baseline Security 3 LAN Configurations 4 Security Protection Measures 4 Software and Security Updates 4 Security Analyzers 5 Antivirus Software 5 Spyware Removal 5 IIS Security 5 Firewalls 5 Physical Access Controls 5 Administrative Access Controls 5 In-depth Defense 6 Security Service 6 Conclusion 6 2

3 Introduction Security in a computing environment is the assurance that data within the environment cannot be accessed or changed without authorization and that the computing environment will continue to provide its intended service without interference from unwanted intrusions. It is by its very nature a careful balance between protection and accessibility. ClearPath OS 2200 servers include controls that allow each client installation to make the tradeoffs that satisfy their security policies while achieving the necessary accessibility. The system LANs connect essential components of the ClearPath server infrastructure, including operations servers and other components inside the physically secured computer center. The AM LAN, IC LAN, IP-LAN, MLAN and FM-LAN are examples of LANs in this category. In this document, the term enterprise LAN means any LAN that might carry business data and might be accessed by a variety of corporate employees and clients. The Operations LAN is the LAN that client administrators and operators use to access the Operations Server. This document focuses on the steps taken by Unisys to make the LANs secure, as well as the actions clients must take to assure that their environment is secure. The Dorado system LAN security policy is an infrastructure security policy that focuses on the steps taken by Unisys to make the LAN secure, as well as the actions customers must take to assure that their environment is secure. Within the ClearPath system LANs, Unisys provides a number of security capabilities, which include: The use of Microsoft Windows authentication and authorization controls. The use of Unisys proprietary authentication authorization controls. Configurations that follow the Secure by default principle However, you must take a number of steps to assure maximum protection. The nature and extent of these steps differ based on how the system LANs are configured. System LAN security is just one part of total system security. It should be part of a comprehensive approach that also includes the following: Isolate applications, workloads, users, and network connections whenever possible. Harden operating systems, virtual machines, and critical infrastructure resources. Use a strategy of defense in depth, with multiple tiers of protection. Encrypt and cloak data in motion. Encrypt sensitive data at rest. A related document, the ClearPath OS 2200 System Security Best Practices ( ), provides high-level security best practices for ClearPath OS 2200 environments. Baseline Security All ClearPath systems are installed with a baseline level of security. You must take additional security steps if the system LANs are not isolated from enterprise or Operations LANs. Baseline security is provided through the configuration of a standard set of hardware and software components. Authentication control limits access to only authorized personnel. The Windows servers on the system LAN use the Microsoft workgroup model, in which user names and group memberships are configured separately on each component. User authentication between these components relies on synchronized user names and passwords. You can use Domain and/or Active Directory security; this implementation requires consideration of the firewall and group membership setup requirements. Unisys establishes and maintains a baseline level of security for all systems and applies changes to the baseline in conjunction with standard system plateau updates. Client-specific input to these baseline updates 3

4 is limited to the use of site-specific passwords and, in some cases, site-specific user names. Unisys does not explicitly supply Windows security updates; however, product releases contain platform software updates (for example, service packs) as appropriate. All Dorado systems are installed using either a Unisys defined default password, or a client-defined default password that is used repeatedly throughout the installation and setup process. Unisys strongly recommends that you change all passwords set during the installation process to a new set of passwords that complies with your security policies. If this is not done, the passwords used during the installation are retained and are neither private nor secret, nor are they unique across multiple system installations. LAN Configurations System LAN configurations reflect your operational requirements in a variety of ways that might be influenced by system types, technical management choices, and trade-offs between security and convenience of administration. The default and most secure configuration is one in which system LANs are isolated from the enterprise LANs. Unisys strongly recommends keeping system LANs fully isolated from the enterprise LANs to assure that no possibility exists of outside access to the LAN components. In a fully isolated LAN environment, with connections only being made by devices that are determined to be problem free, no need exists for further security protection against external attacks. A system LAN connected to the enterprise LAN through firewalls is less secure. You might choose to use an enterprise LAN connection to provide greater access to operations data from desktop terminals or other devices. However, you must be aware of the potential risks of infection resulting from this form of configuration. The level of security provided by a firewall is extremely dependent on its configuration; therefore, you must configure the firewall to satisfy the site security policies and verify that its configuration is still appropriate after any LAN or security policy updates. Other options include the use of Unisys Stealth or clientsupplied routers that can filter and otherwise restrict access to the maintenance LAN. In a system LAN environment with firewall access to the enterprise LAN, you must take additional security protection measures, such as virus protection; Microsoft software and security updates; and related product updates. Security Protection Measures In addition to the previously mentioned baseline security, you should take some or all of the following steps to provide additional protection. Software and Security Updates Microsoft frequently issues software and securityspecific updates, also referred to as hot fixes or patches. The changes range from modest updates or corrections to more significant areas of change. Given the frequency of change and the fact that the changes are directly made available to clients, Unisys neither tests, verifies, nor regulates the distribution and installation of these changes. Therefore, the responsibility for the application of Microsoft changes must be retained by the client at the site level. Note: Microsoft security fixes could possibly break or restrict a function needed by Unisys operational software. Clients are strongly advised to test these corrections before implementing them in any missioncritical application. Unisys routinely tests distributed service packs and formalized product update levels but has no policy of testing all interim product updates. System security depends on client installation and configuration options. Therefore, you should establish security procedures that address concerns defined in your own security policies. Unisys recommends that you apply critical updates to system LAN components. You should only apply noncritical updates, driver updates, and Service Packs when you are directed to do so by Unisys. Unisys provides specific guidance with regard to the application of updates in Technical Information Bulletins (TIBs). 4

5 Security Analyzers Security analyzers detect security vulnerabilities within computing systems. For example, Microsoft Baseline Security Analyzer (MBSA) is a free, downloadable security product that provides a streamlined method of identifying missing security updates and common security misconfigurations on systems running the Microsoft Windows operating system, Vulnerability scanners available from several vendors can analyze the potential of attacks through network ports and recommend remediation steps. Unisys uses an external vulnerability scanner on the OS 2200 system configuration before releasing software updates to verify that the system delivered with standard settings has only the required ports open. Antivirus Software Different types of computer viruses require different means of detection and correction. Similarly, antivirus software uses a variety of protection techniques and algorithms. These products have similar goals: identifying, isolating, and removing computer viruses. You should choose an antivirus product that best meets the requirements of your security policy. Unisys runs antivirus software on their computing systems, personal computers, and workstations, as well as security agent software and other intrusion detection software. If the system LANs are not isolated, you should install antivirus software throughout the system LANs and on any enterprise LAN components that could potentially access the system LANs. These components include at least the Service Processors, Operations Servers, Operations Workstations, and optional NTP server. You must update antivirus definition files on a regular basis to ensure that the software addresses currently identified viruses. Spyware Removal Unisys recommends against the use of web browsers to access the Internet from the Service Processor or Operations Servers. Using a browser might result in infection from a variety of malware, including spyware, adware, cookies, and associated tracking software. A number of vendors offer special purpose antispyware software that identifies and removes tracking software. If these are used, sites must comply with the provider s licensing guidelines. For example, some of these tools are free for private use but require paid licenses for commercial use. IIS Security Microsoft Internet Information Server (IIS) is the web server that supports web-based management on the Service Processors and Operations Servers. To protect traffic to and from the server, disable weak, unneeded cryptography protocols, such as SSL 2.0 and 3.0, TLS 1.0 and 1.1 and MD5. Free third-party tools such as IIS Crypto from NARTAC Software can help you configure IIS. Firewalls The term firewall refers to an entity that forms a barrier between a secure and an open environment. You can implement firewalls either in the form of software (for example, Microsoft Windows Firewall), or hardware, or a combination of the two. Typically, firewalls restrict access beyond or between public and private LAN segments. Most often firewall references are to a hardware component that resides on a network. Firewalls can block or filter packets of data, specific applications, or data that is sent by way of specific addresses. Generally, you must configure a firewall to be suitable for a specific purpose and so that it meets the needs of a given security policy. Physical Access Controls For system LAN configurations that are not fully isolated, you should regulate access to the LANs by means of physical access controls. Physical access control includes such things as limited access to facilities, locked rooms, access restriction using smart cards or other access protection media and devices, such as firewalls. You should audit access to secured resources and maintain a history of access. Grant access on an as needed basis to limit system vulnerability. Administrative Access Controls Security policies and procedures are an important part of the site s protection of the system LANs. Education and training, especially of those responsible for making LAN 5

6 configuration changes, periodic review of access rights, careful hiring practices, and security auditing also contribute to system LAN security. In-depth Defense Security is best established in the form of layered defenses, where no single form of defense is assumed sufficient. The best defense is a set of policies and procedures that include, among other things, security patch management, ongoing security analysis, antivirus protection, and physical and administrative access controls. In addition, effective security includes correctlyconfigured technical controls, such as firewalls, and continuous improvement. As products, features, and threats change, each site needs to adjust to these changes. Security Service Unisys provides a full range of security features within ClearPath systems. However, because of the variety of client-defined configurations and the frequency with which Microsoft and other vendors provide securityrelated changes you might need to take additional steps to meet the requirements of your own security policies. Enterprise security management, including the use of third-party products and unique client configurations, requires additional client considerations. Therefore, beyond the base level of security provided by Unisys, the client must manage the maintenance of security within the data center. Conclusion Unisys installs ClearPath systems with baseline security in place. To maintain this level of security, you need to consider security when connecting anything directly or indirectly to the system LANs. Physical, technical, and administrative access controls all have their place in providing defense for the system LANs. The need for specific security controls, such as virus protection, depends on the kind of access that systems outside the system LANs have to system LAN components. If there is any access at all, even if it is protected by a firewall, then you should employ additional security protection measures. Consider these measures: Software and security updates Security analyzers Antivirus software Spyware removal IIS security Firewalls, routers, and Unisys Stealth Physical access controls Administrative access controls If your complex networking environment raises system LAN security issues that demand more than you can address in-house, you can contract with Unisys security services to provide these security capabilities. 6

7 For more information, contact your Unisys representative or visit our web site at Specifications are subject to change without notice Unisys Corporation. All rights reserved. Unisys and other Unisys product and service names mentioned herein, as well as their respective logos, are trademarks or registered trademarks of Unisys Corporation. All other trademarks referenced herein are the property of their respective owners. Printed in the United States of America

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Cloud Computing. Faculty of Information Systems. Duc.NHM. nhmduc.wordpress.com

Cloud Computing. Faculty of Information Systems. Duc.NHM. nhmduc.wordpress.com Cloud Computing Faculty of Information Systems Duc.NHM nhmduc.wordpress.com Evaluating Cloud Security: An Information Security Framework Chapter 6 Cloud Computing Duc.NHM 2 1 Evaluating Cloud Security

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Cyber Security Requirements for Electronic Safety and Security

Cyber Security Requirements for Electronic Safety and Security This document is to provide suggested language to address cyber security elements as they may apply to physical and electronic security projects. Security consultants and specifiers should consider this

More information

Internal Audit Report DATA CENTER LOGICAL SECURITY

Internal Audit Report DATA CENTER LOGICAL SECURITY Internal Audit Report DATA CENTER LOGICAL SECURITY Report No. SC 12 06 June 2012 David Lane Principal IT Auditor Jim Dougherty Principal Auditor Approved Barry Long, Director Internal Audit & Advisory

More information

Campus Network Design

Campus Network Design Design Principles Campus Network Design 2003, Cisco Systems, Inc. All rights reserved. 2-1 2003, Cisco Systems, Inc. All rights reserved. BCMSN v2.0 2-2 Design Principles Task in Network Design Plan phase

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client.

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client. User Guide This user guide explains how to use and update Max Secure Anti Virus Enterprise Client. Copyright 2002-2016 Max Secure Software. All rights reserved. Contents 2 Contents Introduction... 3 System

More information

Ready Theatre Systems RTS POS

Ready Theatre Systems RTS POS Ready Theatre Systems RTS POS PCI PA-DSS Implementation Guide Revision: 2.0 September, 2010 Ready Theatre Systems, LLC - www.rts-solutions.com Table of Contents: Introduction to PCI PA DSS Compliance 2

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Windows Server Security Best Practices

Windows Server Security Best Practices University Information Technology Services Windows Server Security Best Practices Page 1 of 13 Initial Document Created by: 2009 Windows Server Security Best Practices Committee Document Creation Date:

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

1) Are employees required to sign an Acceptable Use Policy (AUP)?

1) Are employees required to sign an Acceptable Use Policy (AUP)? Business ebanking Risk Assessment & Controls Evaluation As a business owner, you want to be sure you have a strong process in place for monitoring and managing who has access to your Business ebanking

More information

CompTIA. SY0-501 EXAM CompTIA Security+ m/ Product: Demo. For More Information:

CompTIA. SY0-501 EXAM CompTIA Security+   m/ Product: Demo. For More Information: Page No 1 https://www.dumpsplanet.com m/ CompTIA SY0-501 EXAM CompTIA Security+ Product: Demo For More Information: SY0-501-dumps Page No 2 Question: 1 A company's user lockout policy is enabled after

More information

201 CMR COMPLIANCE CHECKLIST Yes No Reason If No Description

201 CMR COMPLIANCE CHECKLIST Yes No Reason If No Description Do you have a comprehensive, written information security program ( WISP ) WISP) applicable to all records containing personal information about a resident of the Commonwealth of Massachusetts ( PI )?

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Ceedo Client Family Products Security

Ceedo Client Family Products Security ABOUT THIS DOCUMENT Ceedo Client Family Products Security NOTE: This document DOES NOT apply to Ceedo Desktop family of products. ABOUT THIS DOCUMENT The purpose of this document is to define how a company

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

ANNEX. Organizational and technical measures

ANNEX. Organizational and technical measures ANNEX Organizational and technical measures The Data Processor has implemented the measures as described in this exhibit insofar as the respective measure contributes or is capable of contributing directly

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Control-M and Payment Card Industry Data Security Standard (PCI DSS)

Control-M and Payment Card Industry Data Security Standard (PCI DSS) Control-M and Payment Card Industry Data Security Standard (PCI DSS) White paper PAGE 1 OF 16 Copyright BMC Software, Inc. 2016 Contents Introduction...3 The Need...3 PCI DSS Related to Control-M...4 Control-M

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

Integrated Cloud Environment Security White Paper

Integrated Cloud Environment Security White Paper Integrated Cloud Environment Security White Paper 2012-2016 Ricoh Americas Corporation R i c o h A m e r i c a s C o r p o r a t i o n R i c o h A m e r i c a s C o r p o r a t i o n It is the reader's

More information

Safeguarding Cardholder Account Data

Safeguarding Cardholder Account Data Safeguarding Cardholder Account Data Attachmate Safeguarding Cardholder Account Data CONTENTS The Twelve PCI Requirements... 1 How Reflection Handles Your Host-Centric Security Issues... 2 The Reflection

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

CA Host-Based Intrusion Prevention System r8

CA Host-Based Intrusion Prevention System r8 PRODUCT BRIEF: CA HOST-BASED INTRUSION PREVENTION SYSTEM CA Host-Based Intrusion Prevention System r8 CA HOST-BASED INTRUSION PREVENTION SYSTEM (CA HIPS) BLENDS A STAND-ALONE FIREWALL WITH INTRUSION DETECTION

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

EXECUTIVE REPORT 20 / 12 / 2006

EXECUTIVE REPORT 20 / 12 / 2006 EXECUTIVE REPORT 20 / 12 / 2006 1 Executive summary Audit start date Audit end date 07 / 09 / 2006 19:12 08/ 09 / 2006 09:34 Licenses contracted: 300 Computers audited: 161 items scanned: 703499 Computers

More information

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement Simplified endpoint enforcement Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

Data Security at Smart Assessor

Data Security at Smart Assessor Data Security at Smart Assessor Page 1 Contents Data Security...3 Hardware...3 Software...4 Data Backups...4 Personnel...5 Web Application Security...5 Encryption of web application traffic...5 User authentication...5

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

MOBILE NETWORK ACCESS CONTROL

MOBILE NETWORK ACCESS CONTROL MOBILE NETWORK ACCESS CONTROL Extending Corporate Security Policies to Mobile Devices www.netmotionwireless.com Executive Summary Network Access Control (NAC) systems protect corporate assets from threats

More information

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016 Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E69079-01 June 2016 Copyright 2016, Oracle and/or its affiliates. All rights reserved. This software and related documentation are provided

More information

CompTIA Security+ E2C (2011 Edition) Exam.

CompTIA Security+ E2C (2011 Edition) Exam. CompTIA JK0-018 CompTIA Security+ E2C (2011 Edition) Exam TYPE: DEMO http://www.examskey.com/jk0-018.html Examskey CompTIA JK0-018 exam demo product is here for you to test the quality of the product.

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

Protecting Your Cloud

Protecting Your Cloud WHITE PAPER Protecting Your Cloud Maximize security in cloud-based solutions EXECUTIVE SUMMARY With new cloud technologies introduced daily, security remains a key focus. Hackers and phishers capable of

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

BeOn Security Cybersecurity for Critical Communications Systems

BeOn Security Cybersecurity for Critical Communications Systems WHITEPAPER BeOn Security Cybersecurity for Critical Communications Systems Peter Monnes System Design Engineer Harris Corporation harris.com #harriscorp TABLE OF CONTENTS BeOn Security... 3 Summary...

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

MIS5206-Section Protecting Information Assets-Exam 1

MIS5206-Section Protecting Information Assets-Exam 1 Your Name Date 1. Which of the following contains general approaches that also provide the necessary flexibility in the event of unforeseen circumstances? a. Policies b. Standards c. Procedures d. Guidelines

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

W H IT E P A P E R. Salesforce Security for the IT Executive

W H IT E P A P E R. Salesforce Security for the IT Executive W HITEPAPER Salesforce Security for the IT Executive Contents Contents...1 Introduction...1 Background...1 Settings Related to Security and Compliance...1 Password Settings... 1 Session Settings... 2 Login

More information

Symantec Client Security. Integrated protection for network and remote clients.

Symantec Client Security. Integrated protection for network and remote clients. Symantec Client Security Integrated protection for network and remote clients. Complex Internet threats require comprehensive security. Today's complex threats require comprehensive security solutions

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

Cloud Security Whitepaper

Cloud Security Whitepaper Cloud Security Whitepaper Sep, 2018 1. Product Overview 3 2. Personally identifiable information (PII) 3 Using Lookback without saving any PII 3 3. Security and privacy policy 4 4. Personnel security 4

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Introduction Amazon Web Services (AWS) provides Infrastructure as a Service (IaaS) cloud offerings for organizations. Using AWS,

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

PCI DSS and the VNC SDK

PCI DSS and the VNC SDK RealVNC Limited 2016. 1 What is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) compliance is mandated by many major credit card companies, including Visa, MasterCard, American Express,

More information

Data Retrieval Firm Boosts Productivity while Protecting Customer Data

Data Retrieval Firm Boosts Productivity while Protecting Customer Data Data Retrieval Firm Boosts Productivity while Protecting Customer Data With HEIT Consulting, DriveSavers deployed a Cisco Self-Defending Network to better protect network assets, employee endpoints, and

More information

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager with the IEC 62443-4-2 Standard What You Should Know Vance Chen Product Manager Industry Background As the Industrial IoT (IIoT) continues to expand, more and more devices are being connected to networks.

More information

Complying with RBI Guidelines for Wi-Fi Vulnerabilities

Complying with RBI Guidelines for Wi-Fi Vulnerabilities A Whitepaper by AirTight Networks, Inc. 339 N. Bernardo Avenue, Mountain View, CA 94043 www.airtightnetworks.com 2013 AirTight Networks, Inc. All rights reserved. Reserve Bank of India (RBI) guidelines

More information

9 Steps to Protect Against Ransomware

9 Steps to Protect Against Ransomware 9 Steps to Protect Against Ransomware IT Support Analyst Task Overview Security Manager Security Dashboard Self Service log Secur Devices With Vulnerabilities Critical Important/High Moderate/Medium 40

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems The University of Texas at El Paso Information Security Office Minimum Security Standards for Systems 1 Table of Contents 1. Purpose... 3 2. Scope... 3 3. Audience... 3 4. Minimum Standards... 3 5. Security

More information

Complying with PCI DSS 3.0

Complying with PCI DSS 3.0 New PCI DSS standards are designed to help organizations keep credit card information secure, but can cause expensive implementation challenges. The F5 PCI DSS 3.0 solution allows organizations to protect

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

XO SITE SECURITY SERVICES

XO SITE SECURITY SERVICES XO SITE SECURITY SERVICES 1.0 Product and Services 1.1 Product Description. XO Site Security (the "Service") is a managed security service which uses Premises-based, multi-threat sensing Customer Premises

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Table of Contents. Page 1 of 6 (Last updated 27 April 2017) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

The SafeNet Security System Version 3 Overview

The SafeNet Security System Version 3 Overview The SafeNet Security System Version 3 Overview Version 3 Overview Abstract This document provides a description of Information Resource Engineering s SafeNet version 3 products. SafeNet version 3 products

More information