The detailed content and format of the http log files is discussed in Apache s web pages starting at:

Size: px
Start display at page:

Download "The detailed content and format of the http log files is discussed in Apache s web pages starting at:"

Transcription

1 02345: Data Security Lab 5: Auditing Bo Holst-Christensen Autumn 2007 This lab gives you the opportunity to try out some of the techniques which are available for checking for undesired activity in a computer system. The task requires you to do some detective work on some Unix systems in a DMZ, in order to determine whether undesired activity appears to have taken place and to find out (as far as possible) what has happened. You are required to hand in a report giving a short description of the results which you obtain. Note that all log files have been anonymized, removing any real information about the site where the logs orginate, and that the log files have been preprocessed removing most - but not all - of the irrelevant information. The lab consists of two parts, each of which relates to auditing: 1. Manual audit of service 2. Manual audit of site The log files used for this lab can be downloaded from CampusNet. These are at least in principle plain text files. The reason it is only in principle is that the files may contain unusual control sequences sent of by hackers as part of their attempt to break into the system. The detailed content and format of the http log files is discussed in Apache s web pages starting at: The log formats used are: defaults.log: "%v %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" access.log: "%h %l %u %t \"%r\" %>s %b" The error logs in follows a standard format (see the Web page referred to above), and is not controlled by configuration directives. The level of the error log is set to warn.

2 1. Manual audit of service A manual audit of a service is performed by manually going through the service logs for a longer time period with the purpose of evaluating the service security, detecting unknown attacks and determining if new security mechanisms should be implemented. In this case we have a site running two HTTP servers, and we would like to do an audit on the following files on the hosts, placed in the directory /var/log/httpd/: File /var/log/httpd/access_log /var/log/httpd/error_log /var/log/httpd/default.log Content Attempts to access web server not sent to a domain specific log file Errors in attempts to access web server. Attempts to access the www server sent to the host domain name and not a WWW domain. The two hosts to be audited are: IP address Domain name Function host1.org.not Primary WWW server host4.org.not Secondary WWW server On each host a number of domains, such as are hosted where each domain generates its own log and error files. For this audit we will only look at the logs for accesses directly to the hosts IP addresses or host domain name. As such accesses in most cases give no meaning, all lines in the log files can be seen as a security incident. The problem is to determine if a reaction to the incident is needed. The log files for the two hosts cover several years. The two hosts are running different hardened Unix based systems, and have different logging rules: For the primary server the information in the access_log file has been kept since the service was set into production, while the information in the two other files are kept since the last audit, in this case January 27 th For the secondary server the information in the default.log file has been kept since the service was set into production, while the information in the two other files times out after a few weeks. For the secondary host the access and error logs are therefore only available for November 11th The political reasons for this procedure isn t relevant for the audit.

3 You should try to explain in as much detail as possible about the potential security incidents on October 27th 2007 and September 2nd 2007 on both hosts. Furthermore you should determine if at least one attacker has attacked both hosts on the same day, and give date and originating IP number of that attack. You should also determine if at least one buffer overrun attempt has been made on each of the two hosts, and in that case determine if the implemented security mechanisms on the two hosts were sufficient to counter the attacks. In all cases you should give arguments for why and how you have come to your conclusions. On the primary host something extraordinary happened in July and August Please explain in as much detail as possible what resulted in the unusual log entries. Since the log files are rather repetitive, you do not need to explain each individual line in both the logs, but should concentrate on the main types of entry and their significance for the security of the server. You are encouraged to look on the Web and in any other sources which you can get access to in order to discover suitable explanations.

4 2. Manual audit of site A manual audit of a site is performed by manually going through the logs for a shorter time period with the purpose of evaluating the site security, detecting unknown attacks and determining if new security mechanisms should be implemented. In this case we have a site running four hosts in a DMZ, and we would like to do an audit on the following files on the hosts, placed in the directory /var/log/: File /var/log/messages /var/log/secure /var/log/auditor.log /var/log/ids.log /var/log/auth.log /var/log/ftp.log /var/log/xferlog /var/log/smtpd.log /var/log/httpd/access log /var/log/httpd/error log /var/log/httpd/default.log Content Start and stop of logging, messages about attempts to login and logout, attempt to elevate access level. Security-related messages, such as attempts to use secure login, possible security failures etc. IDS triggers. IDS reactions. Authentication of ssh attempts. Attempts to access ftp server Files moved via ftp server SMTP errors & warnings. Attempts to access web server not sent to a domain specific log file Errors in attempts to access web server. Attempts to access the www server sent to the host domain name and not a WWW domain. The essential components on the DMZ are: IP address Domain name Function inner firewall sysadmin firewall /29 subnet used for net monitoring host1.org.not Primary WWW server Primary FTP server host2.org.not IDS director host3.org.not Secondary mail gateway Network monitor (subnet) host4.org.not Secondary WWW server Secondary FTP server Primary mail gateway All 4 hosts are running IDS agents and local filtering firewalls. Mail logs handled by filtering software in gateways. Logs originating in inner, outer and sysadmin firewalls, and other hosts or services not mentioned above are excluded from this audit.

5 As the different hosts runs different services, the different hosts only have some of the mentioned log files, and in some situation some of the log files could be empty, as there may not have been any relevant incidents to log on that date. Also the same information may be shown in several of the log files, as both monitors and agents generate logs. The network monitor places its findings in the secure log on host3. The IDS will automatically change the security rules on all hosts as a result of the detected attack attempts. These rules are evaluated manually and if needed corrected at regular intervals. You should try to explain in as much detail as possible about the potential security incidents on November 11th 2007 on all hosts and the subnet being monitored by host3. Furthermore you should determine all potential attacks on the hosts, and for each attack argument if the attack has been attempted on more than 1 host. Note that the attack could be distributed, so the originating IP of the attack may not be the same on all hosts. You should also give an assessment of efficiency of the implemented security mechanisms. In all cases you should give arguments for why and how you have come to your conclusions. Since the log files are rather repetitive, you do not need to explain each individual line in both the logs, but should concentrate on the main types of entry and their significance for the security of the server. You are encouraged to look on the Web and in any other sources which you can get access to in order to discover suitable explanations. 3. Laboratory Work In order to complete the analysis of log files you need to be able to extract information from the text files. The Unix commands grep and wc may be helpful for this purpose. 4 Reporting your results You should present your analysis of what has happened at the site in the two cases described above in a short report. The report should be handed in (i.e. placed in one of the "letter boxes" for course in the entrance to B.322) before on Monday December 3rd 2007.

Example. Section: PS 709 Examples of Calculations of Reduced Hours of Work Last Revised: February 2017 Last Reviewed: February 2017 Next Review:

Example. Section: PS 709 Examples of Calculations of Reduced Hours of Work Last Revised: February 2017 Last Reviewed: February 2017 Next Review: Following are three examples of calculations for MCP employees (undefined hours of work) and three examples for MCP office employees. Examples use the data from the table below. For your calculations use

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Computer Grade 5. Unit: 1, 2 & 3 Total Periods 38 Lab 10 Months: April and May

Computer Grade 5. Unit: 1, 2 & 3 Total Periods 38 Lab 10 Months: April and May Computer Grade 5 1 st Term Unit: 1, 2 & 3 Total Periods 38 Lab 10 Months: April and May Summer Vacation: June, July and August 1 st & 2 nd week Day 1 Day 2 Day 3 Day 4 Day 5 Day 6 First term (April) Week

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Perceptive Content Agent

Perceptive Content  Agent Perceptive Content Email Agent Release Notes Version: 1.2.x Compatible with ImageNow 6.7.0, build 3740 and higher, and Perceptive Content 7.x Written by: Product Knowledge, R&D Date: May 2018 2015-2018

More information

Perceptive Content Agent

Perceptive Content  Agent Perceptive Content Email Agent Release Notes Version: 1.1.x Compatible with ImageNow 6.7.0, build 3740 and higher, and Perceptive Content 7.x Written by: Product Knowledge, R&D Date: November 2017 2015-2017

More information

RSA NetWitness Logs. Apache HTTP Server. Event Source Log Configuration Guide. Last Modified: Friday, November 3, 2017

RSA NetWitness Logs. Apache HTTP Server. Event Source Log Configuration Guide. Last Modified: Friday, November 3, 2017 RSA NetWitness Logs Event Source Log Configuration Guide Apache HTTP Server Last Modified: Friday, November 3, 2017 Event Source Product Information: Vendor: Apache Event Source: HTTP Server Versions:

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

TestBraindump. Latest test braindump, braindump actual test

TestBraindump.   Latest test braindump, braindump actual test TestBraindump http://www.testbraindump.com Latest test braindump, braindump actual test Exam : CS0-001 Title : CompTIA Cybersecurity Analyst (CySA+) Exam Vendor : CompTIA Version : DEMO Get Latest & Valid

More information

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default.

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default. Week 1 Lab Lab 1: Connect to the Barracuda network. 1. Download the Barracuda NG Firewall Admin 5.4 2. Launch NG Admin 3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings

More information

The Wonderful World of Services VINCE

The Wonderful World of Services VINCE The Wonderful World of Services VINCE Agenda definitions services for Windows and Linux breaks? auditing Linux logs for Linux useful tools Goals develop a better understanding of Linux and Windows services

More information

VG422R. User s Manual. Rev , 5

VG422R. User s Manual. Rev , 5 VG422R User s Manual Rev 1.0 2003, 5 CONGRATULATIONS ON YOUR PURCHASE OF VG422R... 1 THIS PACKAGE CONTAINS... 1 CONFIRM THAT YOU MEET INSTALLATION REQUIREMENTS... 1 1. INSTALLATION GUIDE... 2 1.1. HARDWARE

More information

Network Intrusion Detection for the E-Commerce Environment by Eddie Powell last updated Monday, July 10, 2000

Network Intrusion Detection for the E-Commerce Environment by Eddie Powell last updated Monday, July 10, 2000 FOCUS on Intrusion Det...: Network Intrusion Detection for the E-Commerce Environmen Page 1 of 6 Network Intrusion Detection for the E-Commerce Environment by Eddie Powell last updated Monday, July 10,

More information

CENG 334 Computer Networks. Laboratory I Linux Tutorial

CENG 334 Computer Networks. Laboratory I Linux Tutorial CENG 334 Computer Networks Laboratory I Linux Tutorial Contents 1. Logging In and Starting Session 2. Using Commands 1. Basic Commands 2. Working With Files and Directories 3. Permission Bits 3. Introduction

More information

Introduction to Security

Introduction to Security IS 2150 / TEL 2810 Introduction to Security James Joshi Professor, SIS Lecture 12 2016 Intrusion Detection, Auditing System Firewalls & VPN 1 Intrusion Detection 2 Intrusion Detection/Response Denning:

More information

BACHELOR OF COMPUTER APPLICATIONS (BCA)

BACHELOR OF COMPUTER APPLICATIONS (BCA) BACHELOR OF COMPUTER APPLICATIONS (BCA) BCA/ASSIGN/VI/YEAR/14-15 ASSIGNMENTS (For July, 2014 and Jan., 2015 sessions) (6 th Semester (Revised Syllabus)) (BCS-062, MCS-022, BCSL-063) SCHOOL OF COMPUTER

More information

Copyright

Copyright This video looks at Claim Based/Identity Based systems using Active Directory Federation Services as an example. An example of a claim based system is where the user logs into a system like a web page

More information

... Lecture 10. Network Security I. Information & Communication Security. Prof. Dr. Kai Rannenberg

... Lecture 10. Network Security I. Information & Communication Security. Prof. Dr. Kai Rannenberg Lecture 10 Network Security I Information & Communication Security (SS 2011) Prof. Dr. Kai Rannenberg T-Mobile Chair of Mobile Business & Multilateral Security Goethe University Frankfurt a. M. Agenda

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

Firewall Configuration and Management Policy

Firewall Configuration and Management Policy Firewall Configuration and Management Policy Version Date Change/s Author/s Approver/s 1.0 01/01/2013 Initial written policy. Kyle Johnson Dean of Information Services Executive Director for Compliance

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

The Linux Command Line: A Complete Introduction, 1 st ed., by William E. Shotts, Jr., No Starch Press, 2012.

The Linux Command Line: A Complete Introduction, 1 st ed., by William E. Shotts, Jr., No Starch Press, 2012. Department of Mathematics and Computer Science Adelphi University Fall 2018 0145-275-001 Operating Systems Practicum Dr. R. M. Siegfried 407 Science (516)877-4482 http://home.adelphi.edu/~siegfried/cs271

More information

WB-Analysis of the Nakula & Antareja Incident

WB-Analysis of the Nakula & Antareja Incident WB-Analysis of the Nakula & Antareja Incident A WB-Analysis of a system security-related incident 5.5th Bieleschweig Workshop Bielefeld, June 6-7 2005 Overview Introduction The WB-Analysis Conclusion Discussion

More information

SAS SOLUTIONS ONDEMAND

SAS SOLUTIONS ONDEMAND DECEMBER 4, 2013 Gary T. Ciampa SAS Solutions OnDemand Advanced Analytics Lab Birmingham Users Group, 2013 OVERVIEW SAS Solutions OnDemand Started in 2000 SAS Advanced Analytics Lab (AAL) Created in 2007

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

vfire Officer App Server Installation Guide Version 1.3

vfire Officer App Server Installation Guide Version 1.3 vfire Officer App Server Installation Guide Table of Contents Version Details 3 Online Support 3 Copyright 3 About this Document 5 Intended Audience 5 Standards and Conventions 5 vfire Officer App Prerequisites

More information

Guernsey Post 2013/14. Quality of Service Report

Guernsey Post 2013/14. Quality of Service Report Guernsey Post 2013/14 Quality of Service Report The following report summarises Guernsey Post s (GPL) quality of service performance for the financial year April 2013 to March 2014. End-to-end quality

More information

Avigilon HD PTZ Firmware Release Notes

Avigilon HD PTZ Firmware Release Notes Avigilon HD PTZ Firmware Release Notes Version 2.6.0.170 Released Nov 5, 2018 TLSv 1.0 disabled to improve security. Version 2.6.0.166 Released October 4, 2017 Improved stability in the presence of occasional

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

RELEASE NOTES SHORETEL MS DYNAMICS CRM CLIENT VERSION 8

RELEASE NOTES SHORETEL MS DYNAMICS CRM CLIENT VERSION 8 RELEASE NOTES SHORETEL MS DYNAMICS CRM CLIENT VERSION 8 Compatibility Supports MS Dynamics CRM 2011, 2013, 2015 and 2016 (Online and Onpremises) as well as CRM deployed within Office 365 environments.

More information

Project #6: Using ssh, scp and sftp with Key-Based Authentication

Project #6: Using ssh, scp and sftp with Key-Based Authentication Project #6: Using ssh, scp and sftp with Key-Based Authentication ssh, scp and sftp Going beyond Password Protection Creating Keys Creating Keys with a Passphrase Using Key-Based Authentication in Our

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Mitel for Microsoft Dynamics CRM Client V5 Release Notes

Mitel for Microsoft Dynamics CRM Client V5 Release Notes Mitel for Microsoft Dynamics CRM Client V5 Release Notes February 08, 2018. Mitel for Microsoft Dynamics CRM Client V5 Release Notes Description: This Application Note Consists of the dates and version

More information

MsActivator (VSOC 8.2) Administration Guide

MsActivator (VSOC 8.2) Administration Guide MsActivator (VSOC 8.2) Administration Guide 18-20 rue Henri Barbusse B.P. 2501 38035 GRENOBLE cedex 2 FRANCE Phone : +33 (0) 438 498 360 Fax : +33 (0) 438 498 361 support@ubiqube.com Copyright 2009 UBIqube

More information

JAVASCRIPT LOOPS. Date: 13/05/2012 Page: 1 Total Chars: 4973 Total Words: 967

JAVASCRIPT LOOPS. Date: 13/05/2012 Page: 1 Total Chars: 4973 Total Words: 967 Date: 13/05/2012 Procedure: JavaScript - Loops Source: LINK (http://webcheatsheet.com/javascript/loops.php) Permalink: LINK (http://heelpbook.altervista.org/2012/javascript-loops) Created by: HeelpBook

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces. 2016 Cisco and/or its affiliates. All

More information

Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust. Wise Athena Security Team

Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust. Wise Athena Security Team Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust Wise Athena Security Team Contents Abstract... 3 Security, privacy and trust... 3 Artificial Intelligence in the cloud and

More information

Globalbrain Administration Guide. Version 5.4

Globalbrain Administration Guide. Version 5.4 Globalbrain Administration Guide Version 5.4 Copyright 2012 by Brainware, Inc. All rights reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system,

More information

Going Without CPU Patches on Oracle E-Business Suite 11i?

Going Without CPU Patches on Oracle E-Business Suite 11i? Going Without CPU Patches on E-Business Suite 11i? September 17, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Services, logging, accounting Todd Kelley CST8177 Todd Kelley 1

Services, logging, accounting Todd Kelley CST8177 Todd Kelley 1 Services, logging, accounting Todd Kelley kelleyt@algonquincollege.com CST8177 Todd Kelley 1 services syslog logger command line utility psacct lastcomm ac, last, lastlog 2 chkconfig vs service (review)

More information

UNH-IOL iscsi CONSORTIUM

UNH-IOL iscsi CONSORTIUM UNH-IOL iscsi CONSORTIUM isns Interoperability Test Suite Version 1.0 Technical Document Last Updated: July 21, 2008 iscsi Consortium 121 Technology Drive, Suite 2 Durham, NH 03824 University of New Hampshire

More information

Forecast to Industry Program Executive Office Mission Assurance/NetOps

Forecast to Industry Program Executive Office Mission Assurance/NetOps Defense Information Systems Agency A Combat Support Agency Forecast to Industry Program Executive Office Mission Assurance/NetOps Mark Orndorff Director, PEO MA/NetOps 29 July 2010 What We Do We develop,

More information

Using the Command-Line Interface

Using the Command-Line Interface CHAPTER 1 The command-line interface (CLI) is a line-oriented user interface that provides commands for configuring, managing, and monitoring the GSS. To help you use these commands, this chapter contains

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

INTRODUCING CISCO SECURITY FOR AWS

INTRODUCING CISCO SECURITY FOR AWS SESSION ID: SPO1-T08 INTRODUCING CISCO SECURITY FOR AWS Patrick Crowley CTO Cisco, Stealthwatch Cloud @p_crowley Who am I? I work for Cisco Systems, in the Security Business Group Founder, Observable Networks:

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Grid Code Planner EU Code Modifications GC0100/101/102/104

Grid Code Planner EU Code Modifications GC0100/101/102/104 Grid Code Planner EU Code Modifications GC0100/101/102/104 Place your chosen image here. The four corners must just cover the arrow tips. For covers, the three pictures should be the same size and in a

More information

Best practices with Snare Enterprise Agents

Best practices with Snare Enterprise Agents Best practices with Snare Enterprise Agents Snare Solutions About this document The Payment Card Industry Data Security Standard (PCI/DSS) documentation provides guidance on a set of baseline security

More information

Privacy and Security in Smart Grids

Privacy and Security in Smart Grids Faculty of Computer Science, Institute of Systems Architecture, Chair for Privacy and Data Security Privacy and Security in Smart Grids The German Approach Sebastian Clauß, Stefan Köpsell Dresden, 19.10.2012

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

Offensive Technologies

Offensive Technologies University of Amsterdam System and Network Engineering Offensive Technologies OS3 Network Security Assessment Students: Peter van Bolhuis Kim van Erkelens June 1, 2014 Executive Summary Being a security

More information

Network Security. Course notes. Version

Network Security. Course notes. Version Network Security Course notes Version 2013.1 2 Contents 1 Firewalls 1 1.1 Location of a firewall................................... 2 2 Intrusion Detection 3 2.1 Concepts of Intrusion detection.............................

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Agenda. Introduction. Security Protocols Wireless / Mobile Security. Lecture 10. Network Security I

Agenda. Introduction. Security Protocols Wireless / Mobile Security. Lecture 10. Network Security I Lecture 10 Network Security I Information and Communications Security (SS 2008) Prof. Dr. Kai Rannenberg T-Mobile Chair for Mobile Business & Multilateral Security Johann Wolfgang Goethe University Frankfurt

More information

Securing Access to Network Devices

Securing Access to Network Devices Securing Access to Network s Data Track Technology October, 2003 A corporate information security strategy will not be effective unless IT administrative services are protected through processes that safeguard

More information

Course Syllabus. Course Information

Course Syllabus. Course Information Course Syllabus Course Information Course: MIS 6326 Data Management Term: Fall 2015 Section: 002 Meets: Monday and Wednesday 2:30 pm to 3:45 pm JSOM 11.210 Professor Contact Information Instructor: Email:

More information

Testpassport http://www.testpassport.net Exam : SY0-301 Title : Security+ Certification Exam 2011 version Version : Demo 1 / 5 1.Which of the following is the BEST approach to perform risk mitigation of

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 About this document InterSect Alliance International Pty Ltd Page 1 of 29 This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Are You Avoiding These Top 10 File Transfer Risks?

Are You Avoiding These Top 10 File Transfer Risks? Are You Avoiding These Top 10 File Transfer Risks? 1. 2. 3. 4. Today s Agenda Introduction 10 Common File Transfer Risks Brief GoAnywhere MFT Overview Question & Answer HelpSystems Corporate Overview.

More information

Nexpose. Hardening Guide. Product version: 6.0

Nexpose. Hardening Guide. Product version: 6.0 Nexpose Hardening Guide Product version: 6.0 Table of contents Table of contents 2 Revision history 3 File System 4 Installation 5 Configuration 6 Users 6 Services 6 Kernel Settings 6 CIS Benchmarks 8

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 250-530 Title : Administration of Symantec Network Access Control 12.1 Vendors : Symantec

More information

Summary

Summary The Imperva Application Defense Center (ADC) ADC White Paper Summary In December 2009, a major password breach occurred that led to the release of 32 million passwords 1. Further, the hacker posted to

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Firewall Configuration Example

Firewall Configuration Example In order to provide a comprehensive description of the possibilities of creating rules for the Barracuda NG Firewall, the following article shows an example setup configuration with a LAN, the internet,

More information

Principles of Bioinformatics. BIO540/STA569/CSI660 Fall 2010

Principles of Bioinformatics. BIO540/STA569/CSI660 Fall 2010 Principles of Bioinformatics BIO540/STA569/CSI660 Fall 2010 Lecture Five Practical Computing Skills Emphasis This time it s concrete, not abstract. Fall 2010 BIO540/STA569/CSI660 3 Administrivia Monday

More information

CE APPROVED.4 INTRODUCTION.5 PACKAGE CONTENTS. 6 PRE - INSTALLATION CHECKLIST. 6 SYSTEM REQUIREMENTS. 6 FEATURES AND BENEFITS.11 SETUP WIZARD.

CE APPROVED.4 INTRODUCTION.5 PACKAGE CONTENTS. 6 PRE - INSTALLATION CHECKLIST. 6 SYSTEM REQUIREMENTS. 6 FEATURES AND BENEFITS.11 SETUP WIZARD. Web Edition Dec. 2002 Contents CE APPROVED...4 INTRODUCTION...5 PACKAGE CONTENTS... 6 PRE - INSTALLATION CHECKLIST... 6 SYSTEM REQUIREMENTS... 6 FEATURES AND BENEFITS... 7 4 - PORT CABLE/XDSL ROUTER...9

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : SY0-301 Title : CompTIA Security+ Certification Exam (SY0-301) Vendor : CompTIA Version : DEMO 1 / 5 Get Latest & Valid

More information

Laboratory 1 Semester 1 11/12

Laboratory 1 Semester 1 11/12 CS2106 National University of Singapore School of Computing Laboratory 1 Semester 1 11/12 MATRICULATION NUMBER: In this lab exercise, you will get familiarize with some basic UNIX commands, editing and

More information

Networking Guide for Redwood Manager

Networking Guide for Redwood Manager Issue 4, August 2014 Networking Guide for Redwood Manager General The Redwood engine controls the lighting policies, communicates to the Redwood gateways, distributes low-voltage DC power to the fixtures,

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 21 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Basic Device Management

Basic Device Management This chapter contains the following sections: About, page 1 Licensing Requirements for, page 2 Default Settings for Basic Device Parameters, page 3 Changing the Device Hostname, page 3 Configuring the

More information

Configure WSA to Upload Log Files to CTA System

Configure WSA to Upload Log Files to CTA System Configure WSA to Upload Log Files to CTA System Last updated: January 30, 2018 Contents Conventions Introduction Prerequisites Requirements Components Used Configure Configure the Proxy Connect to Active

More information

Licensing the Application CHAPTER

Licensing the Application CHAPTER CHAPTER 5 Licensing Application, Configuring E-mail, Cisco.com, Proxy Settings, RCP, SCP Settings, Security, Backup, Authentication Settings and Idle Timeout Settings, Browser and Server Security Mode

More information

Oracle Platinum Services Platinum Configuration Worksheet Online Help E

Oracle Platinum Services Platinum Configuration Worksheet Online Help E Oracle Platinum Services Platinum Configuration Worksheet Online Help E57997-01 Document Objectives: The Platinum Configuration Worksheet (PCW) Online Tool is a key part of planning and executing an efficient

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

INTRODUCING CISCO SECURITY FOR AWS

INTRODUCING CISCO SECURITY FOR AWS SESSION ID: SPO1-T08 INTRODUCING CISCO SECURITY FOR AWS Patrick Crowley CTO Cisco, Stealthwatch Cloud @p_crowley Three Main Points Use VPC Flow logs to make sure nothing is happening behind your back Use

More information

IDP Detector Engine Release Notes

IDP Detector Engine Release Notes IDP Detector Engine Release Notes Part Number: 530-029025-01 Revision January 15, 2009 Contents Recent Release History...2 IDP Detector Engine Overview...3 Understanding IDP Detector Engine Version Numbers...3

More information

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Configuration Example March 2018 2018 Juniper Networks, Inc. Juniper Networks, Inc. 1133

More information

Marketing Opportunities

Marketing Opportunities Email Marketing Opportunities Write the important dates and special events for your organization in the spaces below. You can use these entries to plan out your email marketing for the year. January February

More information

Module 1: Understanding and Installing Internet Information Services

Module 1: Understanding and Installing Internet Information Services Course Outline Module 1: Understanding and Installing Internet Information Services In this module, you will learn about the infrastructure prerequisites for using Microsoft Internet Information Services

More information

Grid-CERT Services. Modification of traditional and additional new CERT Services for Grids

Grid-CERT Services. Modification of traditional and additional new CERT Services for Grids Grid-CERT Services Modification of traditional and additional new CERT Services for Grids Presentation at the Annual FIRST Conference Vancouver, Canada June 26, 2008 Antonio Liu 2000-2008 by PRESECURE

More information

Best Practices (PDshop Security Tips)

Best Practices (PDshop Security Tips) Best Practices (PDshop Security Tips) For use with all versions of PDshop Revised: 12/29/17 PDshop.com / Copyright 2002-2018 All Rights Reserved. 1 Table of Contents Table of Contents... 2 Best Practices...

More information

ObserveIT Release Notes

ObserveIT Release Notes ObserveIT 7.5.2 Release Notes This document lists new and deprecated supported platforms, issues that were discovered and fixed since the release of the previous release of ObserveIT, and known issues

More information

Configuration examples for the D-Link NetDefend Firewall series DFL-260/860

Configuration examples for the D-Link NetDefend Firewall series DFL-260/860 Configuration examples for the D-Link NetDefend Firewall series DFL-260/860 Scenario: How to configure User Authentication for multiple groups Last update: 2008-04-29 Overview In this document, the notation

More information

Agenda. What is Managed File Transfer? The shortcomings of traditional file transfer solutions. Introducing WebSphere MQ File Transfer Edition

Agenda. What is Managed File Transfer? The shortcomings of traditional file transfer solutions. Introducing WebSphere MQ File Transfer Edition Session 1887: Introduction to WebSphere MQ File Transfer Edition Adrian Preston (prestona@uk.ibm.com) Agenda What is Managed File Transfer? The shortcomings of traditional file transfer solutions Introducing

More information

Cluster creation and maintenance

Cluster creation and maintenance Cluster creation and maintenance Cisco TelePresence Deployment Guide Cisco VCS X6.1 Cisco TMS 12.6 or later D14367.08 May 2011 Contents Contents Document revision history... 5 Introduction... 6 Prerequisites...

More information

Chapter 7 LAN Configuration

Chapter 7 LAN Configuration Chapter 7 LAN Configuration This chapter describes how to configure the advanced LAN features of your ProSafe Wireless ADSL Modem VPN Firewall Router. These features can be found by selecting Network Configuration

More information

Application Layer: OSI and TCP/IP Models

Application Layer: OSI and TCP/IP Models Application Layer Application Layer: OSI and TCP/IP Models The communication process between two communicating nodes is actually a communication process between two applications on these devices. Service

More information

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM

Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM Chapter 10 Configure Clientless Remote Access SSL VPNs Using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet Interfaces.

More information

PC/Network Technician Certification Program: CompTIA A+, CWTS Wireless and Microsoft MTA Networking & Windows Certifications

PC/Network Technician Certification Program: CompTIA A+, CWTS Wireless and Microsoft MTA Networking & Windows Certifications : CompTIA A+, CWTS Wireless and Microsoft MTA Networking & Windows Certifications ZAPL- 007 168 hours CompTIA A+, Microsoft MTA: Networking Fundamentals, and CWTS Wireless Certifications Fee: $3,799 -

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Configure and Use System Log Files

Configure and Use System Log Files Information These notes were originally written in the year 2000 as part of a set of LPI Exam 101 training materials. The LPI training course at Bromley College was subsequently discontinued and some of

More information

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3 Release Notes for Snare Enterprise Agent for v1.2/1.3 InterSect Alliance International Pty Ltd Page 1 of 19 About this document This document provides release notes for the Snare Enterprise Agent for version

More information