Incident Response Introduction. Risk Analysis. Risk Management. Outline of threats. Data Loss. Fundamentals.

Size: px
Start display at page:

Download "Incident Response Introduction. Risk Analysis. Risk Management. Outline of threats. Data Loss. Fundamentals."

Transcription

1 Stateful PIX/ASA firewall Incident Response Introduction. Risk Analysis. Risk Management. Outline of threats. Data Loss. Fundamentals. Eve Bob Trent Bob Alice

2 Inc Response Types Stateful PIX/ASA firewall Some data breaches Author: Author: Prof Bill Prof Buchanan Bill Buchanan

3 Incident Response Stateful PIX/ASA firewall Incident Taxonomy Author: Author: Prof Bill Prof Buchanan Bill Buchanan

4 Stateful PIX/ASA firewall

5 Incident Response Stateful PIX/ASA firewall Data Sources/Timeline Author: Author: Prof Bill Prof Buchanan Bill Buchanan

6 Introduction Incidents Intruder Before Incident During Incident After Incident Intrusion Detection Incidents Stateful PIX/ASA firewall Author: Author: Prof Bill Prof Buchanan Bill Buchanan

7 Data states Inc. Response Data in-motion, data in-use and data at-rest Stateful PIX/ASA firewall Eve Switch Data inmotion Firewall Domain name server Bob Intrusion Detection System Data atrest Internet Firewall Router Database server Data inuse Data atrest Web server server FTP server Proxy server DMZ Intrusion Detection System Alice

8 Introduction Incidents Intruder Before Incident During Incident After Incident Data At Rest Timeline Files, Directories, File Rights, Domain Rights, etc. File changes, File CRUD (Create, Delete, Update, Delete), Thumbprints Data In-Motion Data In-Process Network scanners, Intrusion Detection Systems, Firewall logs, etc Processes, Threads, Memory, etc. Network packet logs, Web logs, Security logs Security Log, Application Log, Registry, Domain Rights. Author: Author: Prof Bill Prof Buchanan Bill Buchanan Incidents Stateful PIX/ASA firewall

9 Inc Response Introduction Four Stateful Vs PIX/ASA of Big firewall Data V- Velocity [Speed of data generation] V- Veracity [Trustworthiness] Eve V- Variety [Different forms of data] Bob Firewall Router Switch Alice Management report Sales analysis Targeted marketing Trending/Correlation Incident Response Web server server FTP server Proxy server Intrusion Detection System V- Volume [Scale of data]

10 Inc Response Introduction Web Services IT Ops Network/Security Apache. IIS. Nagios. NetApp. Cisco UCS. Syslog/SNMP. Cisco NetFlow. Snort. Database Sys Eve Oracle. My SQL. Microsoft SQL. Bob Firewall Router Switch Alice Structured Data CSV. JSON. XML. Microsoft Infrastructure Web server Weblogic. WebSphere. Tomcat server FTP server Proxy server Intrusion Detection System AWS Cloudtrail. Amazon S3. Azure. Active Directory. Exchange. SharePoint. Application Serv Cloud Stateful PIX/ASA firewall Data Capture

11 Inc Response Introduction Investigation Stateful PIX/ASA firewall sources Trusted partners Internal systems Eve Bob Firewall Router Cloud service providers Communication service providers Web server server FTP server Proxy server

12 Inc Response Introduction Eve Device switch-on Phone call Wifi connect Facebook post Web page access Tweet send Corporate login Time line Cloud service providers Communication service providers Call record Location record Logs/ Web log Web services Device logs System Log Internet cache Web/Domain Log Basic Stateful PIX/ASA timeline firewall

13 Inc Response Introduction Stateful PIX/ASA firewall Eve Eve Logs/alerts SIEM Package (Splunk) Bob Security alerts News feeds

14 Incident Response Stateful PIX/ASA firewall Patterns of Intrusion Author: Author: Prof Bill Prof Buchanan Bill Buchanan

15 Inc Response Types Typical pattern Stateful of PIX/ASA intrusion firewall Intruder gains public information about the systems, such as DNS and IP information Intruder gains more specific information such as subnet layout, and networked devices. Intrusion Detection Outside reconnaissance Intrusion Detection Inside reconnaissance Intrusion Detection Eve Bob From code yellow to code red... Exploit Intruder finds a weakness, such as cracking a password, breaching a firewall, and so on. Profit Data stealing, system damage, user abuse, and so on. Intrusion Detection Foothold Once into the system, the intruder can then advance up the privilege levels, Intrusion Detection Author: Author: Prof Bill Prof Buchanan Bill Buchanan

16 Inc Response Types Cyber Kill Chain Stateful PIX/ASA firewall Preparation (hrs to mons) Reconnaissance Weaponization Intrusion (minutes) Delivery Eve From code yellow to code red... Explotation Bob Action on Objective Command and Control Active Breach (months) Installation Author: Author: Prof Bill Prof Buchanan Bill Buchanan

17 Incident Response Stateful PIX/ASA firewall Risk Analysis Author: Author: Prof Bill Prof Buchanan Bill Buchanan

18 Introduction Risk analysis Risk analysis (Cost/likelihood) Stateful PIX/ASA firewall Intruder Cost High cost Low cost High likelihood High Likelihood, High Cost - Maybe worth mitigating against. Highly Likely, Low Cost - Worth mitigating against Low Likelihood, High Cost - Probably not worth mitigating against Low Likelihood, Low Cost - Maybe worth mitigating against. Low likelihood Likelihood Author: Author: Prof Bill Prof Buchanan Bill Buchanan

19 Stateful PIX/ASA firewall

20 Stateful PIX/ASA firewall

21 Incident Response Stateful PIX/ASA firewall Risk Management Author: Author: Prof Bill Prof Buchanan Bill Buchanan

22 Stateful PIX/ASA firewall

23 Stateful PIX/ASA firewall

24 Stateful PIX/ASA firewall

25 Incident Response Stateful PIX/ASA firewall Some Threats

26 Stateful PIX/ASA firewall Risk 2: Rogue SSID/Gateway Free Moonbucks Wireless Rogue Gateway Moonbucks Wireless Internet Gateway

27 Stateful PIX/ASA firewall Risk 3: Lack of Separation Business Life Home Life Corporate Firewall

28 Stateful PIX/ASA firewall Risk 4: One Password Fits All 150 million accounts compromised 47 million accounts 6.5 million accounts (June 2013) # Count Ciphertext Plaintext EQ7fIpT7i/Q= j9p+hwtwwt86amjgzflzyg== L8qbAD3jl3jioxG6CatHBw== password BB4e6X+b2xLioxG6CatHBw== adobe j9p+hwtwwt/ioxg6cathbw== djv7ZCI2ws= qwerty dqi0aswpyvq= LqYzKVeq8I= PMDTbP0LZxu03SwrFUvYGA== photoshop e6mpxq5g6a8= One account hack leads to others 1 million accounts in plain text. 77 million compromised Dropbox compromised ,000 client accounts

29 Stateful PIX/ASA firewall Risk 4: One Password Fits All 150 million accounts compromised # Count Ciphertext Plaintext EQ7fIpT7i/Q= j9p+hwtwwt86amjgzflzyg== L8qbAD3jl3jioxG6CatHBw== password BB4e6X+b2xLioxG6CatHBw== adobe j9p+hwtwwt/ioxg6cathbw== djv7ZCI2ws= qwerty dqi0aswpyvq= LqYzKVeq8I= PMDTbP0LZxu03SwrFUvYGA== photoshop e6mpxq5g6a8= Two-factor everything in the Cloud

30 Risk 5: Device Poisoning Who has this IP address ( )? ARP Poisoning Here is my MAC address (11:22:33:44:55:66) Gateway ( ) DHCP Request... Here is your IP address, Gateway, and DNS IP Here is my MAC address (22:33:44:55:66) DHCP 314 DHCP Discover - Transaction ID 0x3d1d Frame 1: 314 bytes on wire (2512 bits), 314 bytes captured (2512 bits) Ethernet II, Src: Grandstr_01:fc:42 (00:0b:82:01:fc:42), Dst: Broadcast (ff:ff:ff:ff:ff:ff) Internet Protocol Version 4, Src: ( ), Dst: ( ) User Datagram Protocol, Src Port: bootpc (68), Dst Port: bootps (67) Eve DNS Poisoning Eve DHCP 342 DHCP Offer - Transaction ID 0x3d1d Frame 2: 342 bytes on wire (2736 bits), 342 bytes captured (2736 bits) Ethernet II, Src: DellComp_ad:f1:9b (00:08:74:ad:f1:9b), Dst: Grandstr_01:fc:42 (00:0b:82:01:fc:42) Internet Protocol Version 4, Src: ( ), Dst: ( ) User Datagram Protocol, Src Port: bootps (67), Dst Port: bootpc (68) DHCP 314 DHCP Request - Transaction ID 0x3d1e Frame 3: 314 bytes on wire (2512 bits), 314 bytes captured (2512 bits) Ethernet II, Src: Grandstr_01:fc:42 (00:0b:82:01:fc:42), Dst: Broadcast (ff:ff:ff:ff:ff:ff) Internet Protocol Version 4, Src: ( ), Dst: ( ) User Datagram Protocol, Src Port: bootpc (68), Dst Port: bootps (67) DHCP 342 DHCP ACK - Transaction ID 0x3d1e Frame 4: 342 bytes on wire (2736 bits), 342 bytes captured (2736 bits) Ethernet II, Src: DellComp_ad:f1:9b (00:08:74:ad:f1:9b), Dst: Grandstr_01:fc:42 (00:0b:82:01:fc:42) Internet Protocol Version 4, Src: ( ), Dst: ( ) User Datagram Protocol, Src Port: bootps (67), Dst Port: bootpc (68) Stateful PIX/ASA firewall

31 Risk 6: Unpatched Systems CVE Adobe Flash Player. Integer overflow Eve CVE Java Exploit CVE Adobe Flash Player. Run code on machine. CrimeBoss Phoenix Exploit Kit Stateful PIX/ASA firewall

32 Stateful PIX/ASA firewall

33 Stateful PIX/ASA firewall

34 Stateful PIX/ASA firewall

35 Stateful PIX/ASA firewall

36 Stateful PIX/ASA firewall

37 Stateful PIX/ASA firewall

38 Stateful PIX/ASA firewall

39 Stateful PIX/ASA firewall

40 Stateful PIX/ASA firewall

41 Stateful PIX/ASA firewall

42 Stateful PIX/ASA firewall

43 Stateful PIX/ASA firewall

44 Incident Response Stateful PIX/ASA firewall A Few Fundamentals Author: Author: Prof Bill Prof Buchanan Bill Buchanan

45 DLP Data Formats Octal Bob Hex Base-64 A B C D ASCII characters e 20 e6 aa Encryption/ Encoding XiDmqg== Byte values ^ æª ASCII Hex and Base-64 Stateful PIX/ASA firewall

46 DLP Data Formats Bob e 2 0 e 6 a a What is ? Decimal Binary Oct Bit stream Hex Decimal Binary Hex A B C D E F Hex Stateful PIX/ASA firewall

47 DLP Data Formats bit width = = Bob X I D m q g = = Bit stream Base-64 abc 24 bits (4*6) YWJj abcd 32 bits (5*6) + (2+4) + 12 bits YWJjZA== abcde 40 bits (8*6) + (2+4) + 4 bits YWJjZGU= Val Enc Val Enc Val Enc Val Enc 0 A 16 Q 32 g 48 w 1 B 17 R 33 h 49 x 2 C 18 S 34 i 50 y 3 D 19 T 35 j 51 z 4 E 20 U 36 k F 21 V 37 l G 22 W 38 m H 23 X 39 n I 24 Y 40 o J 25 Z 41 p K 26 a 42 q L 27 b 43 r M 28 c 44 s N 29 d 45 t O 30 e 46 u P 31 f 47 v 63 / Base-64 Stateful PIX/ASA firewall

48 DLP Data Formats hello MD5 5D41402ABC4B2A76B9719D911017C bits (32 hex characters) SHA-1 AAF4C61DDCC5E8A2DABEDE0F3B482CD9AEA9434D SHA bits (40 hex characters) SHA-384 $ cat hello.txt Hello $ openssl md5 hello.txt MD5(c:\hello.txt)= 5d41402abc4b2a76b9719d911017c592 SHA-512 $ echo -n "hello" openssl md5 (stdin)= 5d41402abc4b2a76b9719d911017c592 MD5 Stateful PIX/ASA firewall

49 Data Formats DLP RegEx Stateful PIX/ASA firewall [ character_group ] Match any single character in character_group Example: gr[ae]y gray, grey [ ^character_group ] Match any single character in character_group Example: gr[^ae]y grby, grcy [a-z] Character range Example a, b, c z {n} Matches previous character repeated n times a{n,m} Matches between n and m or a \d Matches a digit. Single character (a b) Matches a or b a? Zero or one match of a a* Zero or more match of a a+ One or more match of a $ Match at the end Escape: \s (space) Telephone: \\d{3}[-.]?\\d{3}[-.]?\\d{4} [ character_group ] Year: [0-9]{4} 1961 Matches any single character in character_group. By default, the match is case-sensitive. [a-za-z0-9._%+-]+@[a-za-z0-9._%+-] test@home.com Master: Am Ex: Visa: 5\\d{3}(\\s -)?\\d{4}(\\s -)?\\d{4}(\\s -)?\d{4} 3\\d{3}(\\s -)?\\d{6}(\\s -)?\\d{5} 4\\d{3}(\\s -)?\\d{4}(\\s -)?\\d{4}(\\s -)?\d{4} IP: [0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}.[0-9]{1,3}

50 Stateful PIX/ASA firewall Incident Response Introduction. Risk Analysis. Risk Management. Outline of threats. Data Loss. Fundamentals. Eve Bob Trent Bob Alice

The Risks and Opportunities of Mobile Working within Cloud Environments

The Risks and Opportunities of Mobile Working within Cloud Environments The Risks and Opportunities of Mobile Working within Cloud Environments http://asecuritysite.com Prof Bill Buchanan, Adrian Smales DFET Training in Napier Cloud Campus-based training On-site training Mac

More information

Computing Science: Now and The Future

Computing Science: Now and The Future Computing Science: Now and The Future Inc. Computer Security Prof Bill Buchanan, Twitter: @billatnapier Web: asecuritysite.com, brightredbooks.net Xmas Cyber Lectures (3000 pupils 4 cities) + IET Xmas

More information

Data Loss Leakage/Prevention - Fundamentals Fundamentals. Regular Expressions. Author: Prof Bill Buchanan

Data Loss Leakage/Prevention - Fundamentals Fundamentals. Regular Expressions.  Author: Prof Bill Buchanan Data Loss Leakage/Prevention - Fundamentals Fundamentals. Regular Expressions. http://asecuritysite.com/dlp Author: Prof Bill Buchanan Data Loss Detection/ Prevention Introduction Author: Prof Bill Buchanan

More information

Proxy VPN. Network Forensics. Adv Security and. Eve. Bob. Alice SIEM. Author: Prof Bill Buchanan

Proxy VPN. Network Forensics. Adv Security and. Eve. Bob. Alice SIEM. Author: Prof Bill Buchanan Adv Security and Network Forensics Proxy VPN Eve Bob Alice Author: Prof Bill Buchanan Big Data Four Vs of Big Data V- Velocity [Speed of data generation] V- Variety [Different forms of data] V- Veracity

More information

Author: Prof Bill Buchanan

Author: Prof Bill Buchanan Data Loss Prevention 2. Data in-motion Magic Numbers/Discriminators. Detecting from network traffic. Regular Expressions. Extracting Content from traces. Converted formats. http://asecuritysite.com/dlp

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

Wireshark Lab: DHCP SOLUTION

Wireshark Lab: DHCP SOLUTION Wireshark Lab: DHCP SOLUTION Supplement to Computer Networking: A Top-Down Approach, 6 th ed., J.F. Kurose and K.W. Ross 2005-21012, J.F Kurose and K.W. Ross, All Rights Reserved Here is a screen shot

More information

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CHCSS. Certified Hands-on Cyber Security Specialist (510) CHCSS Certified Hands-on Cyber Security Specialist () SYLLABUS 2018 Certified Hands-on Cyber Security Specialist () 2 Course Description Entry level cyber security course intended for an audience looking

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Advanced Crypto. Author: Prof Bill Buchanan

Advanced Crypto.  Author: Prof Bill Buchanan Advanced Crypto Bob Alice Ciphers and Fundamentals. Public key, private key and key exchange. Hashing and Authentication. Digital Certificates and Signing. Disk Encryption, Encryption Cracking and Encryption

More information

Implementing Cisco Cybersecurity Operations

Implementing Cisco Cybersecurity Operations 210-255 Implementing Cisco Cybersecurity Operations NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-255 Exam on Implementing Cisco

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Securing Wireless Networks by By Joe Klemencic Mon. Apr http://www.cymru.com/ Securing Wireless Networks by By Joe Klemencic (faz@home.com) Mon. Apr 30 2001 Many companies make attempts to embrace new technologies, but unfortunately, many of these new technologies

More information

Prof. Bill Buchanan Room: C.63

Prof. Bill Buchanan Room: C.63 Wireless LAN CO72047 Unit 7: Filtering Prof. Bill Buchanan Contact: w.buchanan@napier.ac.uk Room: C.63 Telephone: X2759 MSN Messenger: w_j_buchanan@hotmail.com WWW: http://www.dcs.napier.ac.uk/~bill http://buchananweb.co.uk

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

TCP/IP Protocol Suite and IP Addressing

TCP/IP Protocol Suite and IP Addressing TCP/IP Protocol Suite and IP Addressing CCNA 1 v3 Module 9 10/11/2005 NESCOT CATC 1 Introduction to TCP/IP U.S. DoD created the TCP/IP model. Provides reliable data transmission to any destination under

More information

On the Internet, nobody knows you re a dog.

On the Internet, nobody knows you re a dog. On the Internet, nobody knows you re a dog. THREATS TO DISTRIBUTED APPLICATIONS 1 Jane Q. Public Big Bank client s How do I know I am connecting to my bank? server s Maybe an attacker...... sends you phishing

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

Data Loss Prevention 4. Encryption Public/private key. Hashing. Digital Certificates. Disk Encryption. Tunnels.

Data Loss Prevention 4. Encryption Public/private key. Hashing. Digital Certificates. Disk Encryption. Tunnels. Data Loss Prevention 4. Encryption Public/private key. Hashing. Digital Certificates. Disk Encryption. Tunnels. http://asecuritysite.com/dlp Encryption Introduction Intruder Eve Privacy (Private Key) Identity

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

Best Practices for Scoping Infections and Disrupting Breaches

Best Practices for Scoping Infections and Disrupting Breaches 2017 SPLUNK INC. Best Practices for Scoping Infections and Disrupting Breaches Analytics-Driven Security Alain Gutknecht Staff SE alain@splunk.com 2017 SPLUNK INC. The Ever-Changing Threat Landscape 100%

More information

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cybersecurity Opportunities Cybercrime Costs Security Spending Cybersecurity Ventures: Cybersecurity Market

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Mobile MOUSe ROUTING AND SWITCHING FUNDAMENTALS ONLINE COURSE OUTLINE

Mobile MOUSe ROUTING AND SWITCHING FUNDAMENTALS ONLINE COURSE OUTLINE Mobile MOUSe ROUTING AND SWITCHING FUNDAMENTALS ONLINE COURSE OUTLINE COURSE TITLE ROUTING AND SWITCHING FUNDAMENTALS COURSE DURATION 16 Hour(s) of Self-Paced Interactive Training COURSE OVERVIEW In the

More information

Chapter 11: Networks

Chapter 11: Networks Chapter 11: Networks Devices in a Small Network Small Network A small network can comprise a few users, one router, one switch. A Typical Small Network Topology looks like this: Device Selection Factors

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

Entry Level Assessment Blueprint Computer Technology

Entry Level Assessment Blueprint Computer Technology Entry Level Assessment Blueprint Computer Technology Test Code: 4122 / Version: 01 Specific Competencies and Skills Tested in this Assessment: Professional Standards, Ethics, and Business Practices Identify

More information

Assignment - 1 Chap. 1 Wired LAN s

Assignment - 1 Chap. 1 Wired LAN s Assignment - 1 Chap. 1 Wired LAN s 1. (1 Mark) 1. Draw the frame format of Ethernet. 2. What is unicast, multicast and broadcast address? 3. State the purpose of CRC field. 2. (5 Marks) 1. Explain how

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

: Administration of Symantec Endpoint Protection 14 Exam

: Administration of Symantec Endpoint Protection 14 Exam 250-428: of Symantec Endpoint Protection 14 Exam Study Guide v. 2.2 Copyright 2017 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and Altiris are trademarks or registered trademarks

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

What s New in Netwrix Auditor 9.7

What s New in Netwrix Auditor 9.7 What s New in Netwrix Auditor 9.7 Jeff Melnick Manager, Pre-Sales Engineering Jeff.Melnick@netwrix.com Agenda What s New in Netwrix Auditor 9.7 Briefly About Netwrix Auditor Q&A Prize Drawing INTRODUCING

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

2. Firewall Management Tools used to monitor and control the Firewall Environment.

2. Firewall Management Tools used to monitor and control the Firewall Environment. Firewall Review Section 1 FIREWALL MANAGEMENT & ADMINISTRATION Common management practices with regard to administering the (company) network should be in accordance with company policies and standards.

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Hands-On TCP/IP Networking

Hands-On TCP/IP Networking Hands-On Course Description In this Hands-On TCP/IP course, the student will work on a live TCP/IP network, reinforcing the discussed subject material. TCP/IP is the communications protocol suite on which

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e Chapter 8 Networking Essentials Objectives Learn about the protocols and standards Windows uses for networking Learn how to connect

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Wireless LANs (CO72047) Bill Buchanan, Reader, School of Computing.

Wireless LANs (CO72047) Bill Buchanan, Reader, School of Computing. Bill Buchanan, Reader, School of Computing. W.Buchanan (1) Lab setup W.Buchanan (2) W.Buchanan (3) Console Server Con Cisco Aironet 1200 192.168.1.100 Port 2001 Con Cisco Aironet 1200 192.168.1.100 Port

More information

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Enterprise Network Security Describe the general methods used to mitigate security threats to Enterprise networks

More information

Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies

Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies p. 19 Ethernet p. 19 WAN Technologies p. 21 Dedicated

More information

Tips for Passing an Audit or Assessment

Tips for Passing an Audit or Assessment Tips for Passing an Audit or Assessment Rob Wayt CISSP-ISSEP, HCISPP, CISM, CISA, CRISC, CEH, QSA, ISO 27001 Lead Auditor Senior Security Engineer Structured Communication Systems Who likes audits? Compliance

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

Cisco 1: Networking Fundamentals

Cisco 1: Networking Fundamentals Western Technical College 10150110 Cisco 1: Networking Fundamentals Course Outcome Summary Course Information Description Career Cluster Instructional Level Total Credits 3.00 Total Hours 90.00 This course

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

Pass4suresVCE.   Pass4sures exam vce dumps for guaranteed success with high scores Pass4suresVCE http://www.pass4suresvce.com Pass4sures exam vce dumps for guaranteed success with high scores Exam : CS0-001 Title : CompTIA Cybersecurity Analyst (CySA+) Exam Vendor : CompTIA Version :

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Networking Potpourri: Plug-n-Play, Next Gen

Networking Potpourri: Plug-n-Play, Next Gen Networking Potpourri: Plug-n-Play, Next Gen 14-740: Fundamentals of Computer Networks Bill Nace Material from Computer Networking: A Top Down Approach, 6 th edition. J.F. Kurose and K.W. Ross Administrivia

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview Overview Product overview Aruba s User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have

More information

EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE

EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE UtiliNet Europe Cyber Security Workshop Brussels, Belgium Dr. Christian Hille Dr. Manuel Allhoff

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

ProCurve Network Immunity

ProCurve Network Immunity ProCurve Network Immunity Hans-Jörg Elias Key Account Manager hans-joerg.elias@hp.com 2007 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

Russ McRee Bryan Casper

Russ McRee Bryan Casper Russ McRee Bryan Casper About us We re part of the security incident response team for Microsoft Online Services Security & Compliance We ask more questions than provide answers This presentation is meant

More information

Networking 101 By: Stefan Jagroop

Networking 101 By: Stefan Jagroop Networking 101 By: Stefan Jagroop The Internet The Internet is governed by a series of protocols that form the rules for how communications should happen The Internet is a network of networks. There is

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

Network Virtualization Business Case

Network Virtualization Business Case SESSION ID: GPS2-R01 Network Virtualization Business Case Arup Deb virtual networking & security VMware NSBU adeb@vmware.com I. Data center security today Don t hate the player, hate the game - Ice T,

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona SIEM Overview with OSSIM Case Study Mohammad Husain, PhD Cal Poly Pomona 1 SIEM SIEM = Security Information and Event Management Collects security information from multiple sources; internal and external

More information

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved. Key Technologies for Security Operations 2 Traditional Security Is Not Working 97% of breaches led to compromise within days or less with 72% leading to data exfiltration in the same time Source: Verizon

More information

SIEM FOR BEGINNERS EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK.

SIEM FOR BEGINNERS EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK. SIEM FOR BEGINNERS EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK www.alienvault.com A Rose By Any Other Name SLM/LMS, SIM, SEM, SEC, SIEM Although the industry has settled on

More information

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1 ARP, IP, TCP, UDP CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1 IP and MAC Addresses Devices on a local area network have IP addresses (network layer) MAC addresses (data

More information

COMS3200/7201 Computer Networks 1 (Version 1.0)

COMS3200/7201 Computer Networks 1 (Version 1.0) COMS3200/7201 Computer Networks 1 (Version 1.0) Assignment 3 Due 8pm Monday 29 th May 2017. V1 draft (hopefully final) Note that the assignment has three parts Part A, B & C, each worth 50 marks. Total

More information

CompTIA Security+ Certification

CompTIA Security+ Certification CompTIA Security+ Certification Course Number: SY0-301 Length: 5 Days Certification Exam This course is preparation for the CompTIA Security+ Certification exam. Course Overview This course will prepare

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

Chapter 6: Digital Certificates Introduction Authentication Methods PKI Digital Certificate Passing

Chapter 6: Digital Certificates Introduction Authentication Methods PKI Digital Certificate Passing Chapter 6: Digital Certificates Introduction Methods PKI Digital Certificate Passing Prof Bill Buchanan OBE http://asecuritysite.com/crypto06 http://asecuritysite.com/encryption Identity on the Internet

More information

Internet had lots of examples and tutorials for specific or advanced dashboards Top 10 lists of other things were easy to find But no dashboard Top

Internet had lots of examples and tutorials for specific or advanced dashboards Top 10 lists of other things were easy to find But no dashboard Top Internet had lots of examples and tutorials for specific or advanced dashboards Top 0 lists of other things were easy to find But no dashboard Top 0 list Which led to... Quick Win, Industry Agnostic, SIEM

More information

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Access Control Lists (ACLs) for Cisco CCNA 200-125/100-105 Advanced Access Control with Cisco ISE for CCNP Security (300-208) SISAS

More information

Chapter 5.6 Network and Multiplayer

Chapter 5.6 Network and Multiplayer Chapter 5.6 Network and Multiplayer Multiplayer Modes: Event Timing Turn-Based Easy to implement Any connection type Real-Time Difficult to implement Latency sensitive 2 Multiplayer Modes: Shared I/O Input

More information

Network Security: Firewall, VPN, IDS/IPS, SIEM

Network Security: Firewall, VPN, IDS/IPS, SIEM Security: Firewall, VPN, IDS/IPS, SIEM Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr What is a Firewall? A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

ECCouncil Certified Ethical Hacker. Download Full Version :

ECCouncil Certified Ethical Hacker. Download Full Version : ECCouncil 312-50 Certified Ethical Hacker Download Full Version : http://killexams.com/pass4sure/exam-detail/312-50 A. Cookie Poisoning B. Session Hijacking C. Cross Site Scripting* D. Web server hacking

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

SIEM FOR BEGINNERS Everything You Wanted to Know About

SIEM FOR BEGINNERS Everything You Wanted to Know About SIEM FOR BEGINNERS Everything You Wanted to Know About Log Management But were Afraid to Ask www.alienvault.com A Rose By Any Other Name SLM/LMS, SIM, SEM, SEC, SIEM Although the industry has settled on

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

User and Entity Behavior Analytics

User and Entity Behavior Analytics User and Entity Behavior Analytics Shankar Subramaniam Co-Founder, Niara Senior Director of Customer Solutions, HPE Aruba Introspect shasubra@hpe.com THE SECURITY GAP SECURITY SPEND DATA BREACHES 146 days

More information

Security: Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration

Security: Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration Security: A Driving Force Behind Moving to the Cloud Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration 2017, Amazon Web Services, Inc. or its affiliates.

More information

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead Intro to Niara no compromise behavioral analytics Tomas Muliuolis HPE Aruba Baltics Lead THE SECURITY GAP SECURITY SPEND DATA BREACHES 146 days median time from compromise to discovery PREVENTION & DETECTION

More information

6 Network Security Elements

6 Network Security Elements 6 Network Security Elements http://www.asecuritysite.com/security/information/chapter06 6.1 Objectives The key objectives of this unit are to: Provide an overview of security devices and infrastructures.

More information

CompTIA MB CompTIA Mobility+

CompTIA MB CompTIA Mobility+ CompTIA MB0-001 CompTIA Mobility+ http://killexams.com/exam-detail/mb0-001 QUESTION: 268 Users in a building report difficulty connecting and slow performance when using mobile devices. The issue is intermittent

More information