Goal. Security Risk. Define what is security risk and what are its main constituencies: Chapter 3:

Size: px
Start display at page:

Download "Goal. Security Risk. Define what is security risk and what are its main constituencies: Chapter 3:"

Transcription

1 Fundamentals f Secure System Mdelling Springer, 2017 Chapter 3: Security Risk Raimundas Matulevičius University f Tartu, Estnia, rma@ut.ee Gal Define what is security risk and what are its main cnstituencies: Threat agent Attack methd Threat Vulnerability Event Impact 2

2 What is Security engineering? [Firesmith, 2003] Security engineering is cncerned with lwering the risk f intentinal unauthrized harm t valuable assets t level that is acceptable t the system s stakehlders by preventing and reacting t malicius harm, misuse, threats, and security risks. 3 Risk Analysis 1. Identify explicitly what system assets are targeted 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 4

3 Risk Analysis 1. Identify explicitly what system assets are targeted 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 5 Security Risk Management Dmain Mdel 6

4 Prcessing f Infrmatin Everything that IT des, reduces t six functins Capturing infrmatin Keybard, bar cde reader, digital camera Transmitting infrmatin Wired-, wireless-phne String infrmatin Hard disk, memry card, internet Retrieving infrmatin Frm any strage device Manipulating infrmatin Calculatins, cmbinatins f data Displaying infrmatin Mnitr, printer 7 8

5 Functinal Decmpsitin User interactin Interfacing and/r interacting with users Data/strage management String and management f applicatins r infrmatin Resurce management Resurce allcatin, glbal scheduling, prcess migratin, Dynamic cnfiguratin f active sftware cmpnents Distributin cntrl Cmpnent cllabratin Crdinatin f lcal/remte executin Synchrnizatin/cncurrency cntrl Cmmunicatin Netwrk cmmunicatin Addressing Address, identifier and/r name allcatin, distributin and discvery/lkup 9 Risk Analysis 1. Identify explicitly what system assets are targeted 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 10

6 Security Risk Management Dmain Mdel 11 Security Risk Management Dmain Mdel Cmmn Vulnerabilities and Expsures: Natinal vulnerability database: OWASP vulnerability database: 12

7 Seven Pernicius Kingdms 1. Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment [Tsipenyuk et al., 2005] Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment Caused by Meta-characters, alternate encding, numeric representatin Prblems result frm Lack f input validatin Representatin issues easy target ften-used pint f attack Resulting prblems Buffer verflws Crss-site scripting SQL injectin Cmmand injectin Setting Manipulatin String terminatin errr 14

8 1. Input validatin and Representatin 2. API Abuse An API is a cntract between a 3. caller Security and a callee Features 4. Time and State 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment Caused by The callee failing t hnr its end f the cntract Case If a prgram fails t call chdir() after calling chrt(), it vilates the cntract that specifies hw t change the active rt directry in a secure fashin Resulting prblems Dangerus functins Often misused exceptin handling Unchecked return value Directry restrictin Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State Sftware security is nt security sftware 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment Caused by Incrrect implementatin Incrrect use f security features like Authenticity, Access cntrl, Cryptgraphy, Digital signatures, Resulting prblems Insecure randmness Missing access cntrl Passwrd management Privacy vilatin 16

9 1. Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State Caused by Distributed cmputing Sharing state Multithreading A prgrammer s belief that everything happens in ne cntinuus sequence 5. Errr Handling 6. Cde Quality 7. Encapsulatin In rder fr mre than ne cmpnent t cmmunicate, state must be shared, * Envirnment and all that takes time Resulting prblems Deadlck Failure t begin a new sessin upn authenticatin Insecure temprary file File access race cnditin (TOCTOU) Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State 5. Errr Handling Errrs and errr handling represent 6. a Cde class f Quality API 7. Encapsulatin Errrs related t errr handling are s cmmn that they deserve a special kingdm f their wn * Envirnment Caused by Unexpected input unexpected behaviur Cncept f exceptins in mdern prgramming languages Insecure use and handling f exceptins Resulting prblems Catch NullPinterExceptin Empty catch blck Overly-brad catch blck Overly brad thrw declaratin Unchecked return value 18

10 1. Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State Caused by Lack f cmpliance with design Insecure cde is buggy cde Cde readability Cmplexity f cde vs. cmplexity the human brain is able t manage Frgetting t remve ld cde 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment Resulting prblems Incnsistent implementatin Memry leak Obslete cde Underfined behaviur Uninitalised variable Unreleased resurce Use after free Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State Caused by Lack f clear bundaries Between WebApp and system resurces Between validated and unvalidated data Between classes with varius methds Lack f attentin t trust mdels and trust bundaries 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment Resulting prblems Cmparing classes by name Data leaking between users Leftver debug cde Mbile cde: nn-final public field Trust bundary vilatin 20

11 1. Input validatin and Representatin 2. API Abuse 3. Security Features 4. Time and State 5. Errr Handling 6. Cde Quality 7. Encapsulatin * Envirnment Caused by The sftware yu are develping running n a machine... with an perating systems and ther sftware quite pssibly cnnected t ther machines thrugh a netwrk all the stuff that is utside the cde but is still critical t the security f the created sftware Resulting prblems Miscnfiguratin issues Insecure cmpiler ptimisatin 21 Risk Analysis 1. Identify explicitly what system assets are targeted 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 22

12 Threat agent [ben Othmane et al., 2014] 23 Characteristics f Threat agent [ben Othmane et al. 2014; Shstack 2014] Opprtunity time t perfrm a successful attack Mtivatin Curisity Persnal fame Persnal gain Natinal interest Legitimate Illegitimate Expertise Script kiddy Undergraduate Experts Specialist 24

13 Threat Agent Expertise [Shstack, 2014] Script kiddie Use the tls an applicatins created by thers N real system knwledge Fllw instructins and use different available tls Undergraduate Mstly use tls and applicatins ther write Can d minr mdificatin (t these tls) Lack skills t d anything mre than twist and adjust a few dials and settings Expert Supply tls and applicatins Write wrms and viruses Write applicatins that snp netwrks fr weaknesses Cnfrtable by wrking in kernel, reading prtcl traces Specialist Specialised training Access critical resurces D nt leave traces f their wrk Wrk carefully and methdically Snping and breaking cmputer is their jb 25 Characteristics f Threat agent [ben Othmane ET AL, 2014; Shstack, 2014] Natinal interest Spy Persnal gain Thief Persnal fame Vandal / Trespasser / Authr Curisity Vandal Authr Script Kiddy Undergraduate Expert Specialist 26

14 Risk Analysis 1. Identify explicitly what system assets are targeted? 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 27 Security Risk Management Dmain Mdel 28

15 Security Risk Management Dmain Mdel 29 STRIDE (Micrsft) Spfing pretending t be smene/smething than intended Tampering mdifying smething n the disk/file/ netwrk/ memry Repudiatin claiming that smene did nt d smething r were nt respnsible Infrmatin disclsure prviding infrmatin t smene nt authrised t see it Denial f service absrbing resurces needed t prvide the service Elevatin f privileges allwing smene t d smething they are nt authrised t d 30

16 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins [Uzunv and Fernandez, 2014] 31 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Attacker attempts t fabricate r misuse identities in a system Examples Identity spfing Advantageus identity allcatin 32

17 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats t cmmunicatin between distributed cmpnents Examples Message secrecy vilatin Message integrity vilatin Message authenticity vilatin Traffic analysis, prtcl sniffing Cvert netwrk channel Sessin hijacking Sessin state pisning Rute pisning Message flding 33 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats t cmmunicatin between distributed cmpnents Examples Message secrecy vilatin Message integrity vilatin Message authenticity vilatin Traffic analysis, prtcl sniffing Cvert netwrk channel Sessin hijacking Sessin state pisning Rute pisning Message flding 34

18 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats t cmmunicatin between distributed cmpnents Examples Message secrecy vilatin Message integrity vilatin Message authenticity vilatin Traffic analysis, prtcl sniffing Cvert netwrk channel Sessin hijacking Sessin state pisning Rute pisning Message flding 35 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats t cmmunicatin between distributed cmpnents Examples Message secrecy vilatin Message integrity vilatin Message authenticity vilatin Traffic analysis, prtcl sniffing Cvert netwrk channel Sessin hijacking Sessin state pisning Messages in transit Rute pisning intercepted and their cntents read Message flding by an attacker intercepted and mdified, replaced, crrupted r simply deleted by an attacker 36

19 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats t cmmunicatin between distributed cmpnents Examples Message secrecy vilatin Message integrity vilatin Message authenticity vilatin Traffic analysis, prtcl sniffing Cvert netwrk channel Sessin hijacking Sessin state pisning Messages in transit Rute pisning intercepted and their cntents read Message flding by an attacker intercepted and mdified, replaced, crrupted r simply deleted by an attacker 37 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats t cmmunicatin between distributed cmpnents Examples Message secrecy vilatin Message integrity vilatin Message authenticity vilatin Traffic analysis, prtcl sniffing Cvert netwrk channel Sessin hijacking Sessin state pisning Secure Rute cmmunicatin pisning message Message flding encryptin message hashing, errr detectin cdes 38

20 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats specifically t the netwrk prtcls used fr cmmunicatin Examples Message replay Message reuse Prtcl field mdificatin Use f abnrmal packet size Use f abnrmal package sequencing Use f reserved prtcl packet 39 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Input data is manipulated by attacker fr sme malicius purpse Examples Injectin 40

21 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Stred data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Threats n strage data Examples Crruptin 41 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Extracting infrmatin frm a cmpnent r remtely, i.e., ver netwrk Examples Scanning (infrmatin gathering Prbing (vulnerability checking) Output infrmatin disclsure Data inference 42

22 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Impact accuntability attributes Examples Track erasing Repudiatin 43 Threats t (Distributed) System (first level threats) Identify Netwrk cmmunicatin Netwrk prtcl Passing illegal data Remte infrmatin inference Lss f accuntability Uncntrlled peratins Explits existing system functinality in ways that wuld nt nrmally be allwed (e.g., race cnditins, access t data) Examples Unauthrized access Invking unauthrized peratins Spfing privileged prcesses Unsafe cde executin Explitatin f tight cmpnent cupling Prcess verflw attack Expliting cncurrency flaws Resurce exhaustin Targeted prcess crashing 44

23 Security risk management prcess 45 Threats t Security Infrastructure (secnd level threats) Cryptgraphy Cuntermeasure design Cnfiguratin/ administratin Netwrk prtcl threats [Uzunv and Fernandez, 2014] 46

24 Threats t Security Infrastructure (secnd level threats) Cryptgraphy Cuntermeasure design Cnfiguratin/ administratin Netwrk prtcl threats Threats t cuntermeasures using cryptgraphy Examples Frging cryptgraphic credentials Abuse f weak algrithm Expliting vulnerable security prtcl Passwrd (guessing, brute frce, rainbw tables) 47 Threats t Security Infrastructure (secnd level threats) Cryptgraphy Cuntermeasure design Cnfiguratin/ administratin Netwrk prtcl threats Threats t the way certain cuntermeasures are (r may be) designed Examples Use f default credentials Bypassing cntrls Leveraging authrizatin mdel 48

25 Threats t Security Infrastructure (secnd level threats) Cryptgraphy Cuntermeasure design Cnfiguratin/ administratin Netwrk prtcl threats Threats related t cnfiguratin and/r administratin f the security system Examples Expliting bad plicies Unauthrized mdificatin f rights 49 Threats t Security Infrastructure (secnd level threats) Cryptgraphy Cuntermeasure design Cnfiguratin/ administratin Netwrk prtcl threats Als at the first level Threats applicable t secure prtcl design 50

26 Risk Analysis 1. Identify explicitly what system assets are targeted? 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 51 Security Risk Management Dmain Mdel 52

27 Malicius sftware Sftware used t cause harm t the cmputer Cmprmise cmputer functins Steal data Bypass access cntrls 53 Malicius sftware Symptms: Increased CPU usage Slw cmputer r web brwser speeds Prblems cnnecting t netwrks Freezing r crashing Mdified r deleted files Appearance f strange files, prgrams, r desktp icns Prgrams running, turning ff, r recnfiguring themselves Strange cmputer behavir s/messages being sent autmatically and withut user s knwledge 54

28 Malicius sftware [ Symptms: Increased CPU usage Slw cmputer r web brwser speeds Adware Spyware Bt Prblems cnnecting t netwrks Freezing r crashing Mdified r deleted files Appearance Bug f strange files, prgrams, Wrm r desktp icns Ransmware Prgrams running, turning ff, r recnfiguring themselves Strange cmputer behavir Rtkit Trjan hrse Virus Spam s/messages being sent autmatically and withut user s knwledge 55 Malware types Adware (advertising supprted sftware) autmatically delivers advertisements Pp-up ads n Websites Cme with spyware t track-user activities t steal infrmatin Spyware spy n user activity withut their knwledge activity mnitring cllecting keystrkes data harvesting (accunt infrmatin, lgins, financial data) 56

29 Malware types Bt autmatically perfrm specific peratins used in btnets cllectins f cmputers t be cntrlled by third parties DDS spambts Bug A flaw that prduces an undesired utcme Security bugs are the mst severe type f bugs Attackers can bypass user authenticatin verride access privileges steal data 57 Malware types Ransmware hlds a cmputer system captive while demanding a ransm restricts user access t the cmputer encrypting files lcking dwn the system and displaying messages t frce the user t pay the malware creatr Rtkit remtely access r cntrl a cmputer withut being detected remtely execute files access/steal infrmatin mdify system cnfiguratins alter sftware (especially security sftware that culd detect the rtkit) install cncealed malware cntrl the cmputer as part f a btnet 58

30 Malware types Virus cpying itself and spreading t ther cmputers by attaching themselves t varius prgrams, executing cde when a user launches thse prgrams thrugh script files, dcuments, and crss-site scripting vulnerabilities in web apps used t steal infrmatin, mney harm hst cmputers and netwrks create btnets render advertisements Wrm spread ver cmputer netwrks by expliting perating system vulnerabilities harm t hst netwrks by cnsuming bandwidth and verlading web servers Have the ability t self-replicate and spread independently Wrms ften spread by sending mass s with infected attachments t users cntacts 59 Malware types Trjan Hrse disguises itself as a nrmal file r prgram t trick users int dwnlading and installing malware can give a malicius party remte access nce an attacker has access t an infected cmputer t steal data install mre malware mdify files mnitr user activity use the cmputer in btnets Spam electrnic sending f mass unslicited messages , instant messages, texting, blgs, web frums, search engines, scial media it is very cmmn fr malware t spread thrugh spamming when infected cmputers (with viruses, wrms, ) are used t distribute spam messages cntaining mre malware 60

31 Risk Analysis 1. Identify explicitly what system assets are targeted? 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 61 Define Risk Explicitly 62

32 Risk Mdelling Techniques KAOS extensins t security Gal mdelling Anti-mdels, Anti-gals and Anti-requirements Abuse frames Extensin f prblem frames Anti-requirements be fulfilled by a threat agent Attack trees Definitin and refinement f ptential attack 63 Summary 1. Identify explicitly what system assets are targeted 2. Use explicit knwledge and previus expertise t characterize ptential vulnerabilities f the cnsidered system assets 3. Security analyst shuld impersnate himself as the threat agent (mtive, capabilities, means, pprtunities) 4. Attack methd shuld be explicitly stated including its majr steps 5. Elicit and state what is the impact f the defined risk event 6. Once all cmpnents are gathered state what is the risk 64

CCNA Security v2.0 Chapter 1 Exam Answers

CCNA Security v2.0 Chapter 1 Exam Answers CCNA Security v2.0 Chapter 1 Exam Answers 1. What methd can be used t mitigate ping sweeps? using encrypted r hashed authenticatin prtcls installing antivirus sftware n hsts deplying antisniffer sftware

More information

Troubleshooting of network problems is find and solve with the help of hardware and software is called troubleshooting tools.

Troubleshooting of network problems is find and solve with the help of hardware and software is called troubleshooting tools. Q.1 What is Trubleshting Tls? List their types? Trubleshting f netwrk prblems is find and slve with the help f hardware and sftware is called trubleshting tls. Trubleshting Tls - Hardware Tls They are

More information

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel NiceLabel LMS Installatin Guide fr Single Server Deplyment Rev-1702 NiceLabel 2017. www.nicelabel.cm 1 Cntents 1 Cntents 2 2 Architecture 3 2.1 Server Cmpnents and Rles 3 2.2 Client Cmpnents 3 3 Prerequisites

More information

CAMPBELL COUNTY GILLETTE, WYOMING

CAMPBELL COUNTY GILLETTE, WYOMING CAMPBELL COUNTY GILLETTE, WYOMING System Supprt Analyst I System Supprt Analyst II Senir System Supprt Analyst Class specificatins are intended t present a descriptive list f the range f duties perfrmed

More information

Assignment #5: Rootkit. ECE 650 Fall 2018

Assignment #5: Rootkit. ECE 650 Fall 2018 General Instructins Assignment #5: Rtkit ECE 650 Fall 2018 See curse site fr due date Updated 4/10/2018, changes nted in green 1. Yu will wrk individually n this assignment. 2. The cde fr this assignment

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

IS312T Information Security Essentials [Onsite]

IS312T Information Security Essentials [Onsite] IS312T [Onsite] Curse Descriptin: This curse is an intrductin t the security essentials. The curse identifies and examines types f infrmatin security used in industry and hw they are implemented. Prerequisite(s)

More information

IT Essentials (ITE v6.0) Chapter 5 Exam Answers 100% 2016

IT Essentials (ITE v6.0) Chapter 5 Exam Answers 100% 2016 IT Essentials (ITE v6.0) Chapter 5 Exam Answers 100% 2016 1. What are tw functins f an perating system? (Chse tw.) cntrlling hardware access managing applicatins text prcessing flw chart editing prgram

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? CCNA 4 Chapter 8 v5.0 Exam Answers 2015 (100%) 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput

More information

On the road again. The network layer. Data and control planes. Router forwarding tables. The network layer data plane. CS242 Computer Networks

On the road again. The network layer. Data and control planes. Router forwarding tables. The network layer data plane. CS242 Computer Networks On the rad again The netwrk layer data plane CS242 Cmputer Netwrks The netwrk layer The transprt layer is respnsible fr applicatin t applicatin transprt. The netwrk layer is respnsible fr hst t hst transprt.

More information

Please contact technical support if you have questions about the directory that your organization uses for user management.

Please contact technical support if you have questions about the directory that your organization uses for user management. Overview ACTIVE DATA CALENDAR LDAP/AD IMPLEMENTATION GUIDE Active Data Calendar allws fr the use f single authenticatin fr users lgging int the administrative area f the applicatin thrugh LDAP/AD. LDAP

More information

ABELDent Platform Setup Conventions

ABELDent Platform Setup Conventions ABELDent Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELDent licensees and their hardware vendrs with the infrmatin that they will require

More information

UML : MODELS, VIEWS, AND DIAGRAMS

UML : MODELS, VIEWS, AND DIAGRAMS UML : MODELS, VIEWS, AND DIAGRAMS Purpse and Target Grup f a Mdel In real life we ften bserve that the results f cumbersme, tedius, and expensive mdeling simply disappear in a stack f paper n smene's desk.

More information

IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016

IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016 IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016 1. A user ntices that the data transfer rate fr the gigabit NIC in the user cmputer is much slwer than expected. What is a pssible cause fr the

More information

MySabre API RELEASE NOTES MYSABRE API VERSION 2.0 (PART OF MYSABRE RELEASE 7.0) OCTOBER 28, 2006 PRODUCTION

MySabre API RELEASE NOTES MYSABRE API VERSION 2.0 (PART OF MYSABRE RELEASE 7.0) OCTOBER 28, 2006 PRODUCTION MySabre API RELEASE NOTES MYSABRE API VERSION 2.0 (PART OF MYSABRE RELEASE 7.0) OCTOBER 28, 2006 PRODUCTION These release ntes pertain t the Prductin release fr MySabre Release 7.0 cntaining MySabre API

More information

Software Engineering

Software Engineering Sftware Engineering Chapter #1 Intrductin Sftware systems are abstract and intangible. Sftware engineering is an engineering discipline that is cncerned with all aspects f sftware prductin. Sftware Prducts

More information

E-Lock Policy Manager White Paper

E-Lock Policy Manager White Paper White Paper Table f Cntents 1 INTRODUCTION... 3 2 ABOUT THE POLICY MANAGER... 3 3 HOW E-LOCK POLICY MANAGER WORKS... 3 4 WHAT CAN I DO WITH THE POLICY MANAGER?... 4 4.1 THINGS YOU CONTROL IN SIGNING...

More information

Implementation of Authentication Mechanism for a Virtual File System

Implementation of Authentication Mechanism for a Virtual File System Implementatin f Authenticatin Mechanism fr a Virtual File System Prject fr Operating Systems Curse (CS 5204) Implemented by- Vinth Jagannathan Abhishek Ram Under the guidance f Dr Dennis Kafura Abstract

More information

CSPN Security Target. PLC Simatic S range

CSPN Security Target. PLC Simatic S range CSPN Security Target PLC Simatic S7 1500 range Categry Industrial systems: prgrammable lgic cntrller Reference: CSPN-ST-Simatic-S7-1500-Range-1.01 Date: 2017/10/03 Internal cde: SIE009 Cpyright AMOSSYS

More information

Dynamic Storage (ECS)

Dynamic Storage (ECS) User Guide Dynamic Strage (ECS) Swisscm (Schweiz) AG 1 / 10 Cntent 1 Abut Dynamic Strage... 3 2 Virtual drive, the EMC CIFS-ECS Tl... 4 3 Amazn S3 Brwer... 6 4 Strage Gateway Appliance... 9 5 Amazn S3

More information

ADSS Server Evaluation Quick Guide

ADSS Server Evaluation Quick Guide ADSS Server Evaluatin Quick Guide This dcument aims t prvide a quick d this and it wrks guide t evaluating ADSS Enterprise Server as a PDF Signing Server bth fr server-side signing and als fr client-side

More information

Dolby Conference Phone Support Frequently Asked Questions

Dolby Conference Phone Support Frequently Asked Questions Dlby Cnference Phne Supprt Frequently Asked Questins Versin 1.0, 1 Intrductin This dcument prvides sme answers t frequently asked questins abut the Dlby Cnference Phne. Fr mre detailed infrmatin n any

More information

McGill University School of Computer Science COMP-206. Software Systems. Due: September 29, 2008 on WEB CT at 23:55.

McGill University School of Computer Science COMP-206. Software Systems. Due: September 29, 2008 on WEB CT at 23:55. Schl f Cmputer Science McGill University Schl f Cmputer Science COMP-206 Sftware Systems Due: September 29, 2008 n WEB CT at 23:55 Operating Systems This assignment explres the Unix perating system and

More information

ABELMed Platform Setup Conventions

ABELMed Platform Setup Conventions ABELMed Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELMed licensees and their hardware vendrs with the infrmatin that they will require

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 11 2016 v5.1 Answers 100% 1. A newly hired netwrk technician is given the task f rdering new hardware fr a small business with a large grwth frecast. Which primary factr shuld the technician

More information

Courseware Setup. Hardware Requirements. Software Requirements. Prerequisite Skills

Courseware Setup. Hardware Requirements. Software Requirements. Prerequisite Skills The Internet and Cmputing Cre Certificatin Guide cnsists f 64 Lessns, with lessn bjectives, summary and ten review questins. IC³ bjectives are easily lcated by using symbls thrughut the curseware. Curse

More information

CCNA 1 Chapter 1 v5.03 Exam Answers 2016

CCNA 1 Chapter 1 v5.03 Exam Answers 2016 CCNA 1 Chapter 1 v5.03 Exam Answers 2016 1. A cmpany is cntemplating whether t use a client/server r a peer-t-peer netwrk. What are three characteristics f a peer-t-peer netwrk? (Chse three.) better security

More information

Town of Warner, New Hampshire Information Security Policy

Town of Warner, New Hampshire Information Security Policy Twn f Warner, New Hampshire Infrmatin Security Plicy Date Adpted: Bard f Selectmen David E. Hartman David Karrick, Jr. Clyde Carsn Table f Cntents Table f Cntents 1 Intrductin 2 Ethics and Acceptable Use

More information

CONTROL-COMMAND. Software Technical Specifications for ThomX Suppliers 1.INTRODUCTION TECHNICAL REQUIREMENTS... 2

CONTROL-COMMAND. Software Technical Specifications for ThomX Suppliers 1.INTRODUCTION TECHNICAL REQUIREMENTS... 2 Réf. ThmX-NT-SI-CC001 Table f Cntents Sftware Technical Specificatins fr ThmX Authr : Philippe Page 1 / 9 1.INTRODUCTION... 2 2.TECHNICAL REQUIREMENTS... 2 3.DOCUMENTATION REQUIREMENTS... 4 4.COMPUTING

More information

NIST SP Automated Tools for Testing Computer Systems Vulnerability. W. Timothy Polk Dec ASCII Version; No indices

NIST SP Automated Tools for Testing Computer Systems Vulnerability. W. Timothy Polk Dec ASCII Version; No indices NIST SP 800-6 Autmated Tls fr Testing Cmputer Systems Vulnerability W. Timthy Plk Dec. 1992 ASCII Versin; N indices REPORT DOCUMENTATION PAGE Frm Apprved OMB N. 074-0188 Public reprting burden fr this

More information

MySabre API RELEASE NOTES MYSABRE API VERSION 2.1 (PART OF MYSABRE RELEASE 7.1) DECEMBER 02, 2006 PRODUCTION

MySabre API RELEASE NOTES MYSABRE API VERSION 2.1 (PART OF MYSABRE RELEASE 7.1) DECEMBER 02, 2006 PRODUCTION MySabre API RELEASE NOTES MYSABRE API VERSION 2.1 (PART OF MYSABRE RELEASE 7.1) DECEMBER 02, 2006 PRODUCTION These release ntes pertain t the Prductin release fr MySabre Release 7.1 cntaining MySabre API

More information

CaseWare Working Papers. Data Store user guide

CaseWare Working Papers. Data Store user guide CaseWare Wrking Papers Data Stre user guide Index 1. What is a Data Stre?... 3 1.1. When using a Data Stre, the fllwing features are available:... 3 1.1.1.1. Integratin with Windws Active Directry... 3

More information

CCNA 1 v5.1 Practice Final Exam Answers %

CCNA 1 v5.1 Practice Final Exam Answers % CCNA 1 v5.1 Practice Final Exam Answers 2016 100% 1. Which term refers t a netwrk that prvides secure access t the crprate ffices by suppliers, custmers and cllabratrs? Internet intranet extranet extendednet

More information

CCNA Security v2.0 Chapter 3 Exam Answers

CCNA Security v2.0 Chapter 3 Exam Answers CCNA Security v2.0 Chapter 3 Exam Answers 1. Because f implemented security cntrls, a user can nly access a server with FTP. Which AAA cmpnent accmplishes this? accunting accessibility auditing authrizatin

More information

CCNA Security v2.0 Chapter 2 Exam Answers

CCNA Security v2.0 Chapter 2 Exam Answers CCNA Security v2.0 Chapter 2 Exam Answers 1. An administratr defined a lcal user accunt with a secret passwrd n ruter R1 fr use with SSH. Which three additinal steps are required t cnfigure R1 t accept

More information

Stealing passwords via browser refresh

Stealing passwords via browser refresh Stealing passwrds via brwser refresh Authr: Karmendra Khli [karmendra.khli@paladin.net] Date: August 07, 2004 Versin: 1.1 The brwser s back and refresh features can be used t steal passwrds frm insecurely

More information

INVENTION DISCLOSURE

INVENTION DISCLOSURE 1. Inventin Title. Light Transprt and Data Serializatin fr TR-069 Prtcl 2. Inventin Summary. This inventin defines a light prtcl stack fr TR-069. Even thugh TR-069 is widely deplyed, its prtcl infrastructure

More information

Web Application Security Version 13.0 Training Course

Web Application Security Version 13.0 Training Course Web Applicatin Security Versin 13.0 Training Curse SecureSphere Web Applicatin Security Versin 13.0 Required Training Units: 4 (TR-UNIT) Training Units are gd fr 1 year frm the time f purchase. Length:

More information

Networks: Communicating and Sharing Resources. Chapter 7: Networks: Communicating and Sharing Resources

Networks: Communicating and Sharing Resources. Chapter 7: Networks: Communicating and Sharing Resources Netwrks: Cmmunicating and Sharing Resurces Chapter 7: Netwrks: Cmmunicating and Sharing Resurces 1 Netwrks: Cmmunicating and Sharing Resurces 2 Objectives Understand basic netwrking cncepts. Distinguish

More information

ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp

ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp ASM Educatinal Center (ASM) Est. 1992 11200 Rckville Pike, Suite 220 Rckville, MD 20852 Phne: 301-984-7400 Fax: 301-984-7401 Web: www.asmed.cm E-mail: inf@asmed.cm Authrized SCNP Security Certified Netwrk

More information

CS4500/5500 Operating Systems Computer and Operating Systems Overview

CS4500/5500 Operating Systems Computer and Operating Systems Overview Operating Systems Cmputer and Operating Systems Overview Yanyan Zhuang Department f Cmputer Science http://www.cs.uccs.edu/~yzhuang UC. Clrad Springs Ref. MOS4E, OS@Austin, Clumbia, UWisc Overview Recap

More information

High Security SaaS Concept Software as a Service (SaaS) for Life Science

High Security SaaS Concept Software as a Service (SaaS) for Life Science Sftware as a Service (SaaS) fr Life Science Cpyright Cunesft GmbH Cntents Intrductin... 3 Data Security and Islatin in the Clud... 3 Strage System Security and Islatin... 3 Database Security and Islatin...

More information

Summary. Server environment: Subversion 1.4.6

Summary. Server environment: Subversion 1.4.6 Surce Management Tl Server Envirnment Operatin Summary In the e- gvernment standard framewrk, Subversin, an pen surce, is used as the surce management tl fr develpment envirnment. Subversin (SVN, versin

More information

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW

Course 10262A: Developing Windows Applications with Microsoft Visual Studio 2010 OVERVIEW Curse 10262A: Develping Windws Applicatins with Micrsft Visual Studi 2010 OVERVIEW Abut this Curse In this curse, experienced develpers wh knw the basics f Windws Frms develpment gain mre advanced Windws

More information

Point-to-Point Encryption (P2PE)

Point-to-Point Encryption (P2PE) Payment Card Industry (PCI) Pint-t-Pint Encryptin (P2PE) Template fr P2PE Applicatin Reprt n Validatin (Applicatin P-ROV) Applicatin P-ROV Template Fr Applicatins used with PCI P2PE Hardware/Hardware Standard

More information

Overview of Data Furnisher Batch Processing

Overview of Data Furnisher Batch Processing Overview f Data Furnisher Batch Prcessing Nvember 2018 Page 1 f 9 Table f Cntents 1. Purpse... 3 2. Overview... 3 3. Batch Interface Implementatin Variatins... 4 4. Batch Interface Implementatin Stages...

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 6 2016 v5.1 Answers 100% 1. Which characteristic f the netwrk layer in the OSI mdel allws carrying packets fr multiple types f cmmunicatins amng many hsts? the de-encapsulatin f headers

More information

Common Language Runtime

Common Language Runtime Intrductin t.net framewrk.net is a general-purpse sftware develpment platfrm, similar t Java. Micrsft intrduced.net with purpse f bridging gap between different applicatins..net framewrk aims at cmbining

More information

Connect+/SendPro P Series Networking Technical Specification

Connect+/SendPro P Series Networking Technical Specification Shipping & Mailing Pstage Meters Cnnect+/SendPr P Series Netwrking Technical Specificatin Intrductin 2 Netwrk Requirements 2 Prt/Cmmunicatin Requirements 2 URL Infrmatin 3 FAQs 10 Service Cllateral SV62440

More information

Tips For Customising Configuration Wizards

Tips For Customising Configuration Wizards Tips Fr Custmising Cnfiguratin Wizards ver 2010-06-22 Cntents Overview... 2 Requirements... 2 Applicatins... 2 WinSCP and Putty... 2 Adding A Service T An Existing Wizard... 3 Gal... 3 Backup Original

More information

Welcome to Remote Access Services (RAS) Virtual Desktop vs Extended Network. General

Welcome to Remote Access Services (RAS) Virtual Desktop vs Extended Network. General Welcme t Remte Access Services (RAS) Our gal is t prvide yu with seamless access t the TD netwrk, including the TD intranet site, yur applicatins and files, and ther imprtant wrk resurces -- whether yu

More information

App Orchestration 2.6

App Orchestration 2.6 App Orchestratin 2.6 Terminlgy in App Orchestratin 2.6 Last Updated: July 8, 2015 Page 1 Terminlgy Cntents Elements f App Orchestratin... 3 Dmains... 3 Multi-Datacenter Deplyments... 4 Delivery Sites...

More information

Password Reset for Remote Users

Password Reset for Remote Users 1 Passwrd Reset fr Remte Users Curin prvides a cmpnent fr the PasswrdCurier Passwrd Prvisining System that manages the lcal passwrd cache in cnjunctin with self-service passwrd reset activities. The slutin

More information

UNIVERSITY OF MIAMI POLICY AND PROCEDURE MANUAL

UNIVERSITY OF MIAMI POLICY AND PROCEDURE MANUAL UNIVERSITY OF MIAMI POLICY AND PROCEDURE MANUAL TITLE: Electrnic Data Prtectin and Encryptin REFERENCE: Refrmat CATEGORY: Infrmatin Technlgy PAGE: 1 SUPERSEDES: POL-UMIT- A175-014-01 APPROVER: David Ertel

More information

Service Level Agreement

Service Level Agreement Service Level Agreement Infrastructure Supprt Service This Infrastructure Supprt Service Level Agreement ( SLA ) is incrprated int the Qute executed by TekLinks and Custmer fr Infrastructure Supprt Services

More information

Performance of usage of MindSphere depends on the bandwidth of your internet connection.

Performance of usage of MindSphere depends on the bandwidth of your internet connection. MindSphere MindAccess User Data Sheet MindAccess User prvides yu with an Accunt in rder t access the MindSphere Platfrm. This allws yu t cnfigure Assets and Users, access Applicatins and stre data. Such

More information

Performance testing. Test approach The below diagram illustrates the approach that is used for performance testing a Pega 7 application.

Performance testing. Test approach The below diagram illustrates the approach that is used for performance testing a Pega 7 application. The Pega Platfrm is different t the standard Java applicatin in a number f ways; hwever, the apprach t perfrmance testing and tuning Pega 7 is n different. There are a number f key cnsideratins that yu

More information

Introduction to Information Security Hacking Operations. nirkrako at post.tau.ac.il Infosec15 at modprobe.net

Introduction to Information Security Hacking Operations. nirkrako at post.tau.ac.il Infosec15 at modprobe.net Intrductin t Infrmatin Security Hacking Operatins nirkrak at pst.tau.ac.il Infsec15 at mdprbe.net Hacking Operatins - Intrductin We nw mve frm discussing the act f hacking a single machine r device, t

More information

PHP / JAVA Summer Training Program 2012

PHP / JAVA Summer Training Program 2012 PHP / JAVA Summer Training Prgram 2012 Curse Duratin: 45 days Pre-Requisite: Basic Knwledge f Internet Curse Fee: 10,000 ( Online Examinatin Fee, Bks, Certificatin, Tls & Sftware's Included ) Intrductin

More information

Department of Computer Information Systems KEMU

Department of Computer Information Systems KEMU Advanced DBMS: CISY 423 Department f Cmputer Infrmatin Systems KEMU Database Security OBJECTIVES Database Security and Authrizatin Database Users Creating Users/Accunts in cmmercial DBMS Discretinary Access

More information

Systems & Operating Systems

Systems & Operating Systems McGill University COMP-206 Sftware Systems Due: Octber 1, 2011 n WEB CT at 23:55 (tw late days, -5% each day) Systems & Operating Systems Graphical user interfaces have advanced enugh t permit sftware

More information

Log shipping is a HA option. Log shipping ensures that log backups from Primary are

Log shipping is a HA option. Log shipping ensures that log backups from Primary are LOG SHIPPING Lg shipping is a HA ptin. Lg shipping ensures that lg backups frm Primary are cntinuusly applied n standby. Lg shipping fllws a warm standby methd because manual prcess is invlved t ensure

More information

AutoRun. Updated 6/13/2006 JMM. WHAT IS? Self-Help using www. Google.com

AutoRun. Updated 6/13/2006 JMM. WHAT IS? Self-Help using www. Google.com AutRun AUTORUN gives yu a list f the prcesses that are running n yur cmputer t help yu chse which nes yu can turn ff (uncheck) safely. IF after reading the inf AutRun gives yu abut the running item, yu

More information

Forcepoint UEBA Management of Personal Data

Forcepoint UEBA Management of Personal Data Frcepint UEBA Management f Persnal Data 2018 Frcepint LLC. All Rights Reserved Dcument Classificatin: Public FPWSCMPD-2018MAY24 Frcepint UEBA Management f Persnal Data CONTENTS Disclaimer... 2 General...

More information

PHP LANGUAGE TRAINING PROGRAM. Course Content

PHP LANGUAGE TRAINING PROGRAM. Course Content Curse Duratin: 2 Mnths PHP LANGUAGE TRAINING PROGRAM Pre-Requisite: Basic Knwledge f Internet and Cmputer Curse Fee: 10,000 ( Online Examinatin Fee, Bks, Certificatin, Tls & Sftware's Included ) Intrductin

More information

ip.buffer App Note AN009 : Security Considerations

ip.buffer App Note AN009 : Security Considerations ip.buffer App Nte AN009 : Security Cnsideratins Date Authr Release 2008-12-18 MP Initial draft UK 2008 Scannex Electrnics Limited. All rights reserved wrldwide. Scannex Electrnics Ltd, UK t: +44(0)8707

More information

Suitability of Agent Technology for Military Command and Control in the Future Combat System Environment

Suitability of Agent Technology for Military Command and Control in the Future Combat System Environment Suitability f Agent Technlgy fr Military Cmmand and Cntrl in the Future Cmbat System Envirnment Dr. Thmas Ptk and Dr. Andy Lebl Cmputatinal Sciences and Engineering Divisin Oak Ridge Natinal Labratry Laurence

More information

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

EView/400i Management Pack for Systems Center Operations Manager (SCOM) EView/400i Management Pack fr Systems Center Operatins Manager (SCOM) Cncepts Guide Versin 7.0 July 2015 1 Legal Ntices Warranty EView Technlgy makes n warranty f any kind with regard t this manual, including,

More information

Service Level Agreement

Service Level Agreement Service Level Agreement Infrastructure Supprt Service This Infrastructure Supprt Service Level Agreement ( SLA ) is incrprated int the Qute executed by TekLinks and Custmer fr Infrastructure Supprt Services

More information

CNS-301 Citrix NetScaler 10.5 Advanced Implementation

CNS-301 Citrix NetScaler 10.5 Advanced Implementation CNS-301 Citrix NetScaler 10.5 Advanced Implementatin Curse Overview This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 10.5. Interactive discussin

More information

These tasks can now be performed by a special program called FTP clients.

These tasks can now be performed by a special program called FTP clients. FTP Cmmander FAQ: Intrductin FTP (File Transfer Prtcl) was first used in Unix systems a lng time ag t cpy and mve shared files. With the develpment f the Internet, FTP became widely used t uplad and dwnlad

More information

Enterprise Installation

Enterprise Installation Enterprise Installatin Mnnit Crpratin Versin 3.6.0.0 Cntents Prerequisites... 3 Web Server... 3 SQL Server... 3 Installatin... 4 Activatin Key... 4 Dwnlad... 4 Cnfiguratin Wizard... 4 Activatin... 4 Create

More information

S4S Support Services. Audit4 version 14+ Aug Copyright 2017 S4S Pty Ltd. S4S Pty Ltd. Phone: Web:

S4S Support Services. Audit4 version 14+ Aug Copyright 2017 S4S Pty Ltd. S4S Pty Ltd. Phone: Web: S4S Pty Ltd ABN: 26 104 845 909 Phne: 1300 133 308 Web: http://www.s4s.cm.au Audit4 versin 14+ Aug 2018 Cpyright S4S Pty Ltd S4S Supprt prvides cmprehensive services s that yu can get the maximum benefit

More information

CertNexus Cyber Secure Coder (CSC) Exam CSC-110

CertNexus Cyber Secure Coder (CSC) Exam CSC-110 Date Issued: 2/1/2017 Date Mdified: 4/17/2018 Versin: 1.3 CertNexus Cyber Secure Cder (CSC) Exam CSC-110 Exam Infrmatin Candidate Eligibility: The Cyber Secure Cder (CSC) exam requires n applicatin fee,

More information

Vulnerability Protection A Buffer for Patching

Vulnerability Protection A Buffer for Patching Vulnerability Prtectin A Buffer fr Patching A Lucid Security Technical White Paper February 2004 By Vikram Phatak, Chief Technlgy Officer Santsh Pawar, Vulnerability Analyst Lucid Security Crpratin 124

More information

1. The first section examines common performance bottlenecks that need to be considered.

1. The first section examines common performance bottlenecks that need to be considered. OAKS Online Intrductin Oregn s OAKS Online is a cmputer-based adaptive test in which items are selected accrding t each student s ability. OAKS Online has incrprated a number f features and updates based

More information

- Replacement of a single statement with a sequence of statements(promotes regularity)

- Replacement of a single statement with a sequence of statements(promotes regularity) ALGOL - Java and C built using ALGOL 60 - Simple and cncise and elegance - Universal - Clse as pssible t mathematical ntatin - Language can describe the algrithms - Mechanically translatable t machine

More information

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110 NCTA-Certified Clud Technlgist (NCT) Exam NCT-110 Exam Infrmatin Candidate Eligibility: The NCTA-Certified Clud Technlgist (NCT) exam requires n applicatin fee, supprting dcumentatin, nr ther eligibility

More information

MID-II Examinations April 2018 Course: B. Tech Branch:CSE Year: II. Date of Exam: AN Max.Marks 30 TIME :02:00PM TO 03:00 PM

MID-II Examinations April 2018 Course: B. Tech Branch:CSE Year: II. Date of Exam: AN Max.Marks 30 TIME :02:00PM TO 03:00 PM MID-II Examinatins April 2018 Curse: B. Tech Branch:CSE Year: II Subject: OS Semester :II Date f Exam:06-04-18 AN Max.Marks 30 TIME :02:00PM TO 03:00 PM Answer ANY TWO f the fllwing 2 x 15 = 30 Marks 1.A)

More information

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

VMware AirWatch Certificate Authentication for Cisco IPSec VPN VMware AirWatch Certificate Authenticatin fr Cisc IPSec VPN Fr VMware AirWatch Have dcumentatin feedback? Submit a Dcumentatin Feedback supprt ticket using the Supprt Wizard n supprt.air-watch.cm. This

More information

BMC Remedyforce Integration with Remote Support

BMC Remedyforce Integration with Remote Support BMC Remedyfrce Integratin with Remte Supprt 2003-2018 BeyndTrust, Inc. All Rights Reserved. BEYONDTRUST, its lg, and JUMP are trademarks f BeyndTrust, Inc. Other trademarks are the prperty f their respective

More information

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008 Curse 6368A: Prgramming with the Micrsft.NET Framewrk Using Micrsft Visual Studi 2008 5 Days Abut this Curse This five-day, instructr-led curse prvides an intrductin t develping n-tier applicatins fr the

More information

Developing Microsoft SharePoint Server 2013 Core Solutions

Developing Microsoft SharePoint Server 2013 Core Solutions Develping Micrsft SharePint Server 2013 Cre Slutins Develping Micrsft SharePint Server 2013 Cre Slutins Curse Cde: 20488 Certificatin Exam: 70-488 Duratin: 5 Days Certificatin Track: N/A Frmat: Classrm

More information

ITE310 Computer Networks

ITE310 Computer Networks Cmputer Science Department cs.salemstate.edu ITE310 Cmputer Netwrks 4 cr. Catalg descriptin: This curse begins with an intrductin t cmputer netwrks, including hardware, sftware, trubleshting, and maintenance.

More information

Aloha Offshore SDLC Process

Aloha Offshore SDLC Process Alha Sftware Develpment Life Cycle Alha Offshre SDLC Prcess Alha Technlgy fllws a sftware develpment methdlgy that is derived frm Micrsft Slutins Framewrk and Ratinal Unified Prcess (RUP). Our prcess methdlgy

More information

Last Lecture. Start the Application Layer DNS. SUNY at Buffalo; CSE 489/589 Modern Networking Concepts; Fall 2010; Instructor: Hung Q.

Last Lecture. Start the Application Layer DNS. SUNY at Buffalo; CSE 489/589 Modern Networking Concepts; Fall 2010; Instructor: Hung Q. Last Lecture Start the Applicatin Layer DNS SUNY at Buffal; CSE 489/589 Mdern Netwrking Cncepts; Fall 2010; Instructr: Hung Q. Ng 1 This Lecture SMTP SUNY at Buffal; CSE 489/589 Mdern Netwrking Cncepts;

More information

Campuses that access the SFS nvision Windows-based client need to allow outbound traffic to:

Campuses that access the SFS nvision Windows-based client need to allow outbound traffic to: Summary This dcument is a guide intended t guide yu thrugh the prcess f installing and cnfiguring PepleTls 8.55.27 (r current versin) via Windws Remte Applicatin (App). Remte App allws the end user t run

More information

Secure Mobile Access to the Local ICS Network. Jan Vossaert Veilige industriële netwerken 29/09/2016

Secure Mobile Access to the Local ICS Network. Jan Vossaert Veilige industriële netwerken 29/09/2016 Secure Mbile Access t the Lcal ICS Netwrk Jan Vssaert Veilige industriële netwerken 29/09/2016 Intrductin ffice netwrk prductin cell ruter 192.168.2.0/24 Internet ICS DMZ servers 192.168.1.0/24 prductin

More information

Computer Science Department cs.salemstate.edu. ITE330 Web Systems. Catalog description:

Computer Science Department cs.salemstate.edu. ITE330 Web Systems. Catalog description: Cmputer Science Department cs.salemstate.edu ITE330 Web Systems 4 cr. Catalg descriptin: This curse prvides an intrductin t web systems and technlgies, including an verview f architecture f a website,

More information

PL-2302 Mac OS Driver MAC/PC and PC/MAC Communication Software

PL-2302 Mac OS Driver MAC/PC and PC/MAC Communication Software PL-2302 Mac OS Driver MAC/PC and PC/MAC Cmmunicatin Sftware Windws Netwrk User Manual Prlific Technlgy Inc. Table f Cntents 1. Scpe... 3 1.1. Overview... 3 1.2. Supprted Platfrms and Tested Sftware...3

More information

IT Essentials (ITE v6.0) Chapter 7 Exam Answers 100% 2016

IT Essentials (ITE v6.0) Chapter 7 Exam Answers 100% 2016 IT Essentials (ITE v6.0) Chapter 7 Exam Answers 100% 2016 1. Hw many devices can a Bluetth device cnnect t simultaneusly? 127 7 10 24 5 2. A device has an IPv6 address f 2001:0DB8:75a3:0214:0607:1234:aa10:ba01

More information

Andrid prgramming curse Data strage Sessin bjectives Internal Strage Intrductin By Võ Văn Hải Faculty f Infrmatin Technlgies Andrid prvides several ptins fr yu t save persistent applicatin data. The slutin

More information

AT&T Corporate Voice Mail Unified Messaging (CVM-UM) Quick Start

AT&T Corporate Voice Mail Unified Messaging (CVM-UM) Quick Start AT&T Crprate Vice Mail Unified Messaging (CVM-UM) Quick Start 2011 AT&T Intellectual Prperty. All rights reserved. AT&T the lg and all ther AT&T marks cntained herein are trademarks f AT&T Intellectual

More information

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls*

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls* Operatinal Security Firewalls and Intrusin Detectin CS242 Cmputer Netwrks Speaking Frankly The Internet is nt a very safe place Frm ur netwrk administratr s pint f view, the wrld divides int tw camps:

More information

Wave IP 4.5. CRMLink Desktop User Guide

Wave IP 4.5. CRMLink Desktop User Guide Wave IP 4.5 CRMLink Desktp User Guide 2015 by Vertical Cmmunicatins, Inc. All rights reserved. Vertical Cmmunicatins and the Vertical Cmmunicatins lg and cmbinatins theref and Vertical ViewPint, Wave Cntact

More information

Tekmos. TK68020 Microprocessor. Features. General Description. 9/03/14 1

Tekmos. TK68020 Microprocessor. Features. General Description. 9/03/14   1 Tekms TK68020 Micrprcessr September 3, 2014 Prduct Overview Features Addressing Mde Extensins fr Enhanced Supprt f High-Level Languages Object-Cde Cmpatible with Earlier M68000 Micrprcessrs Addressing

More information

Low-level Software Security: Attacks and Countermeasures

Low-level Software Security: Attacks and Countermeasures Lw-level Sftware Security: Attacks and Cuntermeasures Prf Frank PIESSENS These slides are based n the paper: Lw-level Sftware Security by Example by Erlingssn, Yunan and Piessens Overview Intrductin Example

More information

SIEM Use Cases 45 use cases for Security Monitoring

SIEM Use Cases 45 use cases for Security Monitoring www.paladin.net SIEM Use Cases 45 use cases fr Security Mnitring Paladin - SIEM Use Cases Use Case 02 Descriptin DMZ Jumping This rule will fire when cnnectins seemed t be bridged acrss the netwrk's DMZ.

More information

User Guide. ACE Data Source. OnCommand Workflow Automation (WFA) Abstract PROFESSIONAL SERVICES

User Guide. ACE Data Source. OnCommand Workflow Automation (WFA) Abstract PROFESSIONAL SERVICES PROFESSIONAL SERVICES User Guide OnCmmand Wrkflw Autmatin (WFA) ACE Data Surce Prepared fr: ACE Data Surce - Versin 2.0.0 Date: Octber 2015 Dcument Versin: 2.0.0 Abstract The ACE Data Surce (ACE-DS) is

More information

Experience With Processes and Monitors in Mesa

Experience With Processes and Monitors in Mesa Advanced Tpics in Cmputer Systems, CS262A Prf. Eric Brewer Experience With Prcesses and Mnitrs in Mesa I. Experience With Prcesses and Mnitrs in Mesa Fcus f this paper: light-weight prcesses (threads in

More information