Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Size: px
Start display at page:

Download "Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014"

Transcription

1 Ethics and Information Security 10 주차 - 경영정보론 Spring 2014

2 Ethical issue in using ICT? Learning Outcomes E-policies in an organization relationships and differences between hackers and viruses relationship between information security policies and an information security plan an example of each of the three primary security areas: (1) authentication and authorization, (2) prevention and resistance, and (3) detection and response

3 Ethics Information ethics The principles and standards that guide our behavior toward other people Information ethics Govern the ethical and moral issues arising from the development and use of ICTs, as well as the creation, collection, duplication, distribution, and processing of information itself Business issues related to information ethics Intellectual property Copyright Pirated software Counterfeit software Digital rights management

4 Privacy Information ethics The right to be left alone when you want to be, to have control over your own personal possessions, and not to be observed without your consent Confidentiality the assurance that messages and information are available only to those who are authorized to view them Information Does Not Have Ethics, People Do

5 Tools to prevent information misuse Information management Information governance Information compliance Ediscovery

6 Information management policies Ethical computer use policy Contains general principles to guide computer user behavior ensures all users are informed of the rules and, by agreeing to use the system on that basis, consent to abide by the rules Information privacy policy Contains general principles regarding information privacy Acceptable use policy (AUP) Requires a user to agree to follow it to be provided access to corporate , information systems, and the Internet Nonrepudiation A contractual stipulation to ensure that ebusiness participants do not deny their online actions Internet use policy Contains general principles to guide the proper use of the Internet

7 Information management policies Privacy Policy mitigate the risks of and instant messaging communication tools by implementing and adhering to an privacy policy Details the extent to which messages may be read by others

8 Information management policies Social media policy Outlines the corporate guidelines or principles governing employee online communications

9 Workplace Monitoring Policy concern for many employees some people feel that monitoring employees is unethical Organizations can be held financially responsible for their employees actions an organization is placing itself at risk if it fails to monitor its employees Information technology monitoring Tracks people s activities by such measures as number of keystrokes, error rate, and number of transactions processed Employee monitoring policy Explicitly state how, when, and where the company monitors its employees

10 Workplace Monitoring Policy Common monitoring technologies Key logger or key trapper software Hardware key logger Cookie Adware Spyware Web log Clickstream

11 Protecting Intellectual assets Organizational information is intellectual capital it must be protected Information security The protection of information from accidental or intentional misuse by persons inside or outside an organization Downtime Refers to a period of time when a technical system is unavailable How Much Will Downtime Cost Your Business?

12 Protecting Intellectual assets Sources of Unplanned Downtime

13 Hacker Security Threats Experts in technology who use their knowledge to break into computers and computer networks, either for profit or just motivated by the challenge Black-hat hacker Cracker Cyberterrorist Hactivist Script kiddies or script bunnies White-hat hacker

14 Virus Security Threats Software written with malicious intent to cause annoyance or damage Backdoor program Denial-of-service attack (DoS) Distributed denial-of-service attack (DDoS) Polymorphic virus Trojan-horse virus Worm

15 To ebusiness Elevation of privilege Hoaxes Malicious code Packet tampering Sniffer Spoofing Splogs Spyware Security Threats

16 The first line of defense-people The biggest issue surrounding information security is not a technical issue, but a people issue Insiders Social engineering Dumpster diving combat insider issues develop information security policies and an information security plan Information security policies identify the rules required to maintain information security Information security plan details how an organization will implement the information security policies

17 The second line of defense - technology primary IT security areas People Data Authentication and authorization Prevention and resistance Attacks Detection and response

18 Authentication and Authorization Authentication A method for confirming users identities Authorization The process of giving someone permission to do or have something type of authentication 1. Something the user knows 2. Something the user has 3. Something that is part of the user Biometrics The identification of a user based on a physical characteristic, such as a fingerprint, iris, face, voice, or handwriting

19 Downtime cost Prevention and Resistance from $100 to $1 million per hour Technologies 1. Content filtering 2. Encryption 3. Firewalls

20 Content filtering Prevention and Resistance Prevents s containing sensitive information from transmitting and stops spam and viruses from spreading Encryption Public key encryption (PKE) Certificate authority Digital certificate Firewall Hardware and/or software that guards a private network by analyzing the information leaving and entering the network

21 Detection and Response to mitigate the damage Intrusion detection software Features full-time monitoring tools that search for patterns in network traffic to identify intruders

MIS 300 Exam 2 Spring 2011

MIS 300 Exam 2 Spring 2011 MIS 300 Exam 2 Spring 2011 Name: Instructions Turn off your cell phone. Close your notes and book. Answer each question by selecting the best response. For True/False questions, select A for and B for.

More information

Discovering Computers Living in a Digital World

Discovering Computers Living in a Digital World Discovering Computers 2010 Living in a Digital World Objectives Overview Define the term, computer security risks, and briefly describe the types of cybercrime perpetrators Describe various types of Internet

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11 Introduction to Information Systems Essentials for the Internetworked E-Business Enterprise 1 Eleventh Edition 2 Chapter Objectives C h a p t e r 11 Eleventh Edition James A. O Brien Identify several ethical

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Chapter 10: Security and Ethical Challenges of E-Business

Chapter 10: Security and Ethical Challenges of E-Business Chapter 10: Security and Ethical Challenges of E-Business Learning Objectives Identify several ethical issues in IT that affect employment, individuality, working condition, privacy, crime health etc.

More information

Access Controls. CISSP Guide to Security Essentials Chapter 2

Access Controls. CISSP Guide to Security Essentials Chapter 2 Access Controls CISSP Guide to Security Essentials Chapter 2 Objectives Identification and Authentication Centralized Access Control Decentralized Access Control Access Control Attacks Testing Access Controls

More information

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. E-Commerce Security 2008 Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. Learning Objectives 1. Explain EC-related crimes and why they cannot be stopped. 2. Describe an EC security

More information

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

Unit 2 Assignment 2. Software Utilities?

Unit 2 Assignment 2. Software Utilities? 1 Unit 2 Assignment 2 Software Utilities? OBJECTIVES Identify software utility types and examples of common software Why are software utilities used? Identify and describe the various networking threats.

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 Copyright 2011 Pearson Education, Inc. STUDENT LEARNING OBJECTIVES Why are information systems vulnerable to destruction, error, and abuse? What is the business

More information

Technology in Action 12/11/2014. Cybercrime and Identity Theft (cont.) Cybercrime and Identity Theft (cont.) Chapter Topics

Technology in Action 12/11/2014. Cybercrime and Identity Theft (cont.) Cybercrime and Identity Theft (cont.) Chapter Topics Technology in Action Alan Evans Kendall Martin Mary Anne Poatsy Eleventh Edition Technology in Action Chapter 9 Securing Your System: Protecting Your Digital Data and Devices Copyright 2015 Pearson Education,

More information

ECDL / ICDL IT Security. Syllabus Version 2.0

ECDL / ICDL IT Security. Syllabus Version 2.0 ECDL / ICDL IT Security Syllabus Version 2.0 Module Goals Purpose This document details the syllabus for the IT Security module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

CHAPTER 3. Information Systems: Ethics, Privacy, and Security

CHAPTER 3. Information Systems: Ethics, Privacy, and Security CHAPTER 3 Information Systems: Ethics, Privacy, and Security CHAPTER OUTLINE 3.1 Ethical Issues 3.2 Threats to Information Security 3.3 Protecting Information Resources LEARNING OBJECTIVES n Describe the

More information

SECURE USE OF IT Syllabus Version 2.0

SECURE USE OF IT Syllabus Version 2.0 ICDL MODULE SECURE USE OF IT Syllabus Version 2.0 Purpose This document details the syllabus for the Secure Use of IT module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

Chapter 12. Information Security Management

Chapter 12. Information Security Management Chapter 12 Information Security Management We Have to Design It for Privacy... and Security. Tension between Maggie and Ajit regarding terminology to use with Dr. Flores. Overly technical communication

More information

Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1

Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1 Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright 2005 Chapter 12 1 IT Ethics, Impacts, and Security Chapter 12 2 Chapter Outline Ethical Issues Impact

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Computer Security. Assoc. Prof. Pannipa Phaiboonnimit. Adapted for English Section by Kittipitch Kuptavanich and Prakarn Unachak

Computer Security. Assoc. Prof. Pannipa Phaiboonnimit. Adapted for English Section by Kittipitch Kuptavanich and Prakarn Unachak Computer Security Assoc. Prof. Pannipa Phaiboonnimit 1 Adapted for English Section by Kittipitch Kuptavanich and Prakarn Unachak Classification of Threats Computer Attack Intend to damage files, computers

More information

4 Information Security

4 Information Security 4 Information Security 1. Identify the five factors that contribute to the increasing vulnerability of information resources, and provide a specific example of each one. 2. Compare and contrast human mistakes

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Abhijit Vitthal Sathe Modern Institute of Business Management, Shivajinagar, Pune 411 005 abhijit_sathe@hotmail.com

More information

Language-Based Protection

Language-Based Protection Language-Based Protection Specification of protection in a programming language allows the high-level description of policies for the allocation and use of resources. Language implementation can provide

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Securing Information Systems

Securing Information Systems Chapter 8 Securing Information Systems 8.1 2010 by Pearson LEARNING OBJECTIVES Explain why information systems are vulnerable to destruction, error, and abuse. Assess the business value of security and

More information

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 I. COURSE DESCRIPTION An overview of information system security to include managing security, protecting information technology

More information

Security Policies and Procedures Principles and Practices

Security Policies and Procedures Principles and Practices Security Policies and Procedures Principles and Practices by Sari Stern Greene Chapter 3: Information Security Framework Objectives Plan the protection of the confidentiality, integrity and availability

More information

Chapter 19 Security. Chapter 19 Security

Chapter 19 Security. Chapter 19 Security Chapter 19 Security Outline 19.1 Introduction 19.2 Cryptography 19.2.1 Secret-Key Cryptography 19.2.2 Public-Key Cryptography 19.3 Authentication 19.3.1 Basic Authentication 19.3.2 Biometrics and Smart

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy. August 2016 1. Overview Kalamazoo College provides and maintains information technology resources to support its academic programs and administrative operations. This Acceptable

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

II.C.4. Policy: Southeastern Technical College Computer Use

II.C.4. Policy: Southeastern Technical College Computer Use II.C.4. Policy: Southeastern Technical College Computer Use 1.0 Overview Due to the technological revolution in the workplace, businesses such as Southeastern Technical College (STC) have turned to computer

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Chapter 1 Ethical Hacking Overview. Revised

Chapter 1 Ethical Hacking Overview. Revised Chapter 1 Ethical Hacking Overview Revised 8-30-17 Describe the role of an ethical hacker Describe what you can do legally as an ethical hacker Describe what you cannot do as an ethical hacker Hands-On

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Why is Cleveland Broadband providing this Policy to me? Cleveland Broadband s goal is to provide its customers with the best Internet service possible. In order to help accomplish

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

INTERNET SAFETY IS IMPORTANT

INTERNET SAFETY IS IMPORTANT INTERNET SAFETY IS IMPORTANT Internet safety is not just the ability to avoid dangerous websites, scams, or hacking. It s the idea that knowledge of how the internet works is just as important as being

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking Ethical Hacking and Countermeasures: Attack Phases, Second Edition Chapter 1 Introduction to Ethical Hacking Objectives After completing this chapter, you should be able to: Understand the importance of

More information

The Tension. Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes

The Tension. Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes s10 Security 1 The Tension Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes Security vs. desire of individuals to act anonymously

More information

Guest Wireless Policy

Guest Wireless Policy Effective: April 1, 2016 Last Revised: November 27, 2017 Responsible University Office: Information Technology Services Responsible University Administrator: Chief Information Officer Policy Contact: Deb

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Home Computer and Internet User Security

Home Computer and Internet User Security Home Computer and Internet User Security Lawrence R. Rogers Version 1.0.4 CERT Training and Education Networked Systems Survivability Software Engineering Institute Carnegie Mellon University Pittsburgh,

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 1 Introduction to Security Objectives Describe the challenges of securing information Define information security and explain why

More information

The Need for Biometric Authentication

The Need for Biometric Authentication The Need for Biometric Authentication Presented previously at: InfoTec 2002 DefCon 10 in Las Vegas NebraskaCERT 2002 Mutual of Omaha ConAgra Foods Presented by: Nate Rotschafer Peter Kiewit Institute Revised:

More information

Cyber Security Practice Questions. Varying Difficulty

Cyber Security Practice Questions. Varying Difficulty Cyber Security Practice Questions Varying Difficulty 1 : This is a class of programs that searches your hard drive and floppy disks for any known or potential viruses. A. intrusion detection B. security

More information

Future-ready security for small and mid-size enterprises

Future-ready security for small and mid-size enterprises First line of defense for your network Quick Heal Terminator (UTM) (Unified Threat Management Solution) Data Sheet Future-ready security for small and mid-size enterprises Quick Heal Terminator is a high-performance,

More information

Network Fundamentals. Chapter 7: Networking and Security 4. Network Fundamentals. Network Architecture

Network Fundamentals. Chapter 7: Networking and Security 4. Network Fundamentals. Network Architecture Network Fundamentals Chapter 7: Networking and Security CS10001 Computer Literacy Network Two or more computers connected by hardware or software so that they can communicate with each other Nodes Devices

More information

Unit 2 Essentials of cyber security

Unit 2 Essentials of cyber security 2016 Suite Cambridge TECHNICALS LEVEL 2 IT Unit 2 Essentials of cyber security A/615/1352 Guided learning hours: 30 Version 1 September 2016 ocr.org.uk/it LEVEL 2 UNIT 2: Essentials of cyber security A/615/1352

More information

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets Threat Control and Containment in Intelligent Networks Philippe Roggeband - proggeba@cisco.com Product Manager, Security, Emerging Markets 1 Agenda Threat Control and Containment Trends in motivation The

More information

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations 98-367 MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations Which are common symptoms of a virus infection? (Lesson 5 p 135-136) Poor system performance. Unusually low

More information

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 1 Introduction to Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 1 Introduction to Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 1 Introduction to Security Objectives Describe the challenges of securing information Define information security and explain why

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016 Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations Arkansas Joint Committee on Energy March 16, 2016 CenterPoint Energy, Inc. (NYSE: CNP) Regulated Electric and Natural Gas Utility

More information

Investigative Response Case Metrics Initiative Preliminary findings from 700+ data compromise investigations

Investigative Response Case Metrics Initiative Preliminary findings from 700+ data compromise investigations Investigative Response Case Metrics Initiative Preliminary findings from 700+ data compromise investigations GLOBAL CAPABILITY. PERSONAL ACCOUNTABILITY. Wade Baker MiniMetricon 2.5 April 07, 2008 2008

More information

Principles of Information Security, Fourth Edition. Chapter 2 The Need for Security

Principles of Information Security, Fourth Edition. Chapter 2 The Need for Security Principles of Information Security, Fourth Edition Chapter 2 The Need for Security Learning Objectives Upon completion of this material, you should be able to: Demonstrate that organizations have a business

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation A Security Model for Space Based Communication Thom Stone Computer Sciences Corporation Prolog Everything that is not forbidden is compulsory -T.H. White They are after you Monsters in the Closet Virus

More information

Chapter 15: Security. Operating System Concepts 8 th Edition,

Chapter 15: Security. Operating System Concepts 8 th Edition, Chapter 15: Security, Silberschatz, Galvin and Gagne 2009 Chapter 15: Security The Security Problem Program Threats System and Network Threats Cryptography as a Security Tool User Authentication Implementing

More information

Chapter 1 B: Exploring the Network

Chapter 1 B: Exploring the Network Chapter 1 B: Exploring the Network Types of Networks The two most common types of network infrastructures are: Local Area Network (LAN) Wide Area Network (WAN). Other types of networks include: Metropolitan

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Information Security Management System ISO/IEC 27001:2013

Information Security Management System ISO/IEC 27001:2013 Information Security Management System ISO/IEC 27001:2013 OF ICT FACILITIES PENGGUNAAN KEMUDAHAN ICT For PTM Use Only Date: 7 th June Written By: Junnaini Ismun Pengerusi Jawatankuasa ISMS Verified By:

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

SECURING INFORMATION SYSTEMS

SECURING INFORMATION SYSTEMS SECURING INFORMATION SYSTEMS (November 7, 2016) BUS3500 - Abdou Illia - Fall 2016 1 LEARNING GOALS Understand security attacks preps Discuss the major threats to information systems. Discuss protection

More information

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE CERTIFIED SECURE COMPUTER USER COURSE OUTLINE Page 1 TABLE OF CONTENT 1 COURSE DESCRIPTION... 3 2 MODULE-1: INTRODUCTION TO DATA SECURITY... 4 3 MODULE-2: SECURING OPERATING SYSTEMS... 6 4 MODULE-3: MALWARE

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

DIRECTIVE ON INFORMATION TECHNOLOGY SECURITY FOR BANK PERSONNEL. June 14, 2018

DIRECTIVE ON INFORMATION TECHNOLOGY SECURITY FOR BANK PERSONNEL. June 14, 2018 DIRECTIVE ON INFORMATION TECHNOLOGY SECURITY FOR BANK PERSONNEL June 14, 2018 A. Overriding Objective 1.1 This Directive establishes the rules and instructions for Bank Personnel with respect to Information

More information

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

itexamdump 최고이자최신인 IT 인증시험덤프  일년무료업데이트서비스제공 itexamdump 최고이자최신인 IT 인증시험덤프 http://www.itexamdump.com 일년무료업데이트서비스제공 Exam : CISA Title : Certified Information Systems Auditor Vendor : ISACA Version : DEMO Get Latest & Valid CISA Exam's Question and

More information

Analyzing and Specifying Reusable Security Requirements

Analyzing and Specifying Reusable Security Requirements Analyzing and Specifying Reusable Security Requirements Donald G. Firesmith Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213-3890 +1 412 268-6874 dgf@sei.cmu.edu ABSTRACT

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

Cybersecurity glossary. Please feel free to share this.

Cybersecurity glossary. Please feel free to share this. Cybersecurity glossary Please feel free to share this.. A B C Antivirus Software designed to prevent viruses entering a computer system or network. Access Control Mechanism Security measures designed to

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS As SharePoint has proliferated across the landscape there has been a phase shift in how organizational information is kept secure. In one aspect, business assets are more secure employing a formally built

More information

IT ACCEPTABLE USE POLICY

IT ACCEPTABLE USE POLICY CIO Signature Approval & Date: IT ACCEPTABLE USE POLICY 1.0 PURPOSE The purpose of this policy is to define the acceptable and appropriate use of ModusLink s computing resources. This policy exists to

More information

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY Published By: Fusion Factor Corporation 2647 Gateway Road Ste 105-303 Carlsbad, CA 92009 USA 1.0 Overview Fusion Factor s intentions for publishing an

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2017-2018 (C)ITM 820 Information Systems Security and Privacy

More information

Policy. London School of Economics & Political Science. Remote Access Policy. IT Services. Jethro Perkins. Information Security Manager.

Policy. London School of Economics & Political Science. Remote Access Policy. IT Services. Jethro Perkins. Information Security Manager. London School of Economics & Political Science IT Services Policy Remote Access Policy Jethro Perkins Information Security Manager Summary This document outlines the controls from ISO27002 that relate

More information

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Is your privacy secure? HIPAA Compliance Workshop September 2008 Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Agenda Have you secured your key operational, competitive and financial

More information

The Learner can: 1.1 Describe the common types of security breach that can affect the organisation, such as:

The Learner can: 1.1 Describe the common types of security breach that can affect the organisation, such as: Unit Title: OCR unit number 38 Level: 3 Credit value: 12 Guided learning hours: 100 Unit reference number: Security of ICT Systems D/500/7220 Candidates undertaking this unit must complete real work activities

More information

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope Jacksonville State University Acceptable Use Policy 1. Overview Information Technology s (IT) intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Jacksonville

More information

Systems and Principles Unit Syllabus

Systems and Principles Unit Syllabus Systems and Principles Unit Syllabus Level 2 7540-011 www.cityandguilds.com January 2011 Version 1.0 About City & Guilds City & Guilds is the UK s leading provider of vocational qualifications, offering

More information

The Security Problem

The Security Problem CSC 4103 - Operating Systems Spring 2007 Lecture - XX Protection and Security Tevfik Koşar Louisiana State University April 12 th, 2007 1 The Security Problem Security must consider external environment

More information