Security Enhancements

Size: px
Start display at page:

Download "Security Enhancements"

Transcription

1 OVERVIEW Security Enhancements February 9, 2009 Abstract This paper provides an introduction to the security enhancements in Microsoft Windows 7. Built upon the security foundations of Windows Vista, Windows 7 responds to customer feedback to make the system more usable and manageable and contains the right security enhancements to combat the continually evolving threat landscape.

2 This is a preliminary document and may be changed substantially prior to final commercial release of the software described herein. The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the date of publication. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information presented after the date of publication. This White Paper is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS DOCUMENT. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation. Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property Microsoft Corporation. All rights reserved. Microsoft, Active Directory, ActiveX, AppLocker, BitLocker, BitLocker To Go, Internet Explorer, Windows, the Windows logo, and Windows Vista, are trademarks of the Microsoft group of companies. The names of actual companies and products mentioned herein may be the trademarks of their respective owners. Microsoft Corporation One Microsoft Way Redmond, WA USA

3 Introduction Built upon the security foundations of Windows Vista, Windows 7 responds to customer feedback to make the system more usable and manageable and contains the right security enhancements to help combat the continually evolving threat landscape. This paper will introduce the most significant security enhancements in Windows 7 and is broken into four sections: Fundamentally Secure Platform: Windows 7 builds upon the great security enhancements pioneered in Windows Vista and responds to customer feedback to make the system more usable and manageable. Helping Secure Anywhere Access: Windows 7 provides the appropriate security controls so that users can access the information they need to be productive, whenever they need it, whether they are in the office or not. Protecting Users and Infrastructure: Windows 7 provides flexible security protection against malware and intrusions so that users can achieve their desired balance between security, control, and productivity. Protecting Data from Unauthorized Viewing: Windows 7 extends BitLocker Drive Encryption to help protect data stored on portable media (e.g., USB Flash Drives, USB Portable Hard Drives) such that only authorized users can read the data, even if the media is lost, stolen, or misused. Fundamentally Secure Platform Windows 7 builds upon the strong security lineage of Windows Vista and retains all of the development processes and technologies that have made Windows Vista the most secure version of the Windows client to date. Fundamental security features such as Kernel Patch Protection, Service Hardening, Data Execution Prevention, Address Space Layout Randomization, and Mandatory Integrity Levels continue to provide enhanced protection against malware and attacks. Windows 7 is again designed and developed using Microsoft s Security Development Lifecycle (SDL) and is engineered to support Common Criteria requirements to achieve Evaluation Assurance Level 4 certification and meet Federal Information Processing Standard From the solid security foundation of Windows Vista, Windows 7 makes significant enhancements to the core security technologies of event auditing and User Account Control. Enhanced Auditing Windows 7 provides enhanced audit capabilities to make it easier for an organization to meet their regulatory and business compliance requirements. Audit enhancements start with a simplified management approach for audit configurations and end by providing even greater visibility into what occurs in your organization. For example, Windows 7 provides greater insight into understanding exactly why someone has access to specific information, why someone was denied access to specific information, and all of the changes made by specific people or groups. Microsoft Corporation Page 3

4 Streamlined UAC User Account Control (UAC) was introduced in Windows Vista to help increase security and improve total cost of ownership by enabling the operating system to be deployed without administrative privileges. Windows 7 continues the investment in UAC with specific changes to enhance the user experience: from reducing the number of operating system applications and tasks that require administrative privilege to a flexible consent prompt behavior for users who continue to run with administrative privilege. The result, standard users can do even more than ever before and all users will see fewer prompts. Security Device Support Windows 7 simplifies the process of connecting security devices to your PC, makes it easier to manage the devices you use, and helps you easily access common device-related tasks. From initial setup through day to-day use, security devices have never been easier to use in your environment Security Enhanced Storage Devices The widespread use of USB flash drives and other personal storage devices raises user concerns about the security of information on these devices. However, some users do not require the full data encryption features of BitLocker To Go. Windows 7 provides support for password protection and certificate-based authentication for IEEE 1667 compliant USB storage devices. Users can utilize password protection of IEEE 1667 storage devices to help keep data private from casual disclosure. Microsoft Corporation Page 4

5 Integrated Fingerprint Readers and Logon Fingerprint scanners are becoming more and more common in standard laptop configurations, and Windows 7 ensures that they work well. It s easy to set up and begin to use a fingerprint reader, and logging on to Windows using a fingerprint is more reliable across different hardware providers. Fingerprint reader configurations are easy to modify, so you can control how you log on to Windows 7 and manage the fingerprint data stored on the computer. Improved Smart Card Support Password-based authentication has well-understood security limitations; however, deploying strong authentication technologies remains a challenge for many organizations. Building upon the smart card infrastructure advances made in Windows Vista, Windows 7 eases smart card deployment through support of Plug and Play. Drivers required to support smart cards and smart card readers are automatically installed, without the need for administrative permissions or user interaction, easing the deployment of strong, two-factor authentication in the enterprise. Also, Windows 7 extends the platform support of PKINIT (RFC 5349) to include ECC-based smart cards, allowing the use of Elliptic Curve-backed certificates on smart cards for Windows Logon. Helping secure Anywhere Access Windows 7 provides the appropriate security controls so that users can access the information they need to be productive, whenever they need it, whether they are in the office or not. In addition to full support for existing technologies like Network Access Protection, Windows 7 provides a more flexible firewall, DNS Security support, and an entirely new paradigm in remote access. DNSSec Support The Domain Name System (DNS) is an essential protocol that supports many everyday Internet activities, including delivery, Web browsing, and instant messaging. However, the DNS system was designed more than three decades ago, without the security concerns we face today. DNS Security Extensions (DNSSEC) is a set of extensions to DNS that provide the security services required for today s Internet. Windows 7 supports DNSSEC as specified in RFCs 4033, 4034 and 4035, giving organizations the confidence that domain name records are not being spoofed and helping them protect against malicious activities. Multiple Active Firewall Policies In Windows Vista, firewall policy is based on the type of network connection established such as Home, Work, Public, or Domain (which is a fourth, hidden type.) However, this can present security obstacles for IT professionals when, for example, a user connected to the Internet through a Home network then uses a virtual private networking to access to the corporate network. In such a case, because the network type (and thus the firewall settings) had already been set based on the first network to which the user connected, the firewall settings appropriate for accessing the corporate network could not be applied. Windows 7 alleviates this source of pain for IT professionals through support for multiple active firewall policies, enabling user PCs to obtain and apply domain firewall profile information regardless of other Microsoft Corporation Page 5

6 networks that may be active on the PC. Through such capabilities, which are among the top features requested by enterprise customers, IT professionals can simplify connectivity and security policies by maintaining a single set of rules for both remote clients and clients that are physically connected to the corporate network. DirectAccess With Windows 7, working outside the office becomes simpler. DirectAccess enables remote users to access the corporate network anytime they have an Internet connection, without the extra step of initiating a VPN connection and thus increases their productivity when out of the office. For IT professionals, DirectAccess provides a more secure and flexible corporate network infrastructure to remotely manage and update user PCs. DirectAccess simplifies IT management by providing an always managed infrastructure, in which computers both on and off the network can remain healthy, managed, and updated. With DirectAccess, IT professionals maintain fine-grained control over which network resources users can access. For example, Group Policy settings can be used to manage remote user access to enterprise applications. DirectAccess also separates Internet traffic from access to internal network resources, so that users can access public Web sites without generating additional communications traffic on the corporate network. Microsoft Corporation Page 6

7 Best of all, DirectAccess is built upon industry standards such as IPv6 and IPsec to ensure that your enterprise communications remain safe and secure. Protecting Users and Infrastructure Windows 7 provides flexible security protection against malware and intrusions so that users can achieve their desired balance between security, control, and user productivity. AppLocker and Internet Explorer 8 are two key examples of technology investments that raise the bar for operating system protections against malware intrusion in Windows 7. AppLocker Windows 7 reenergizes application control policies with AppLocker: a flexible, easy to administer mechanism that allows IT to specify exactly what is allowed to run in the desktop infrastructure and gives users the ability to run applications, installation programs, and scripts that they require to be productive. As a result, IT can enforce application standardization within their organization while providing security, operational, and compliance benefits. AppLocker provides simple, powerful rule structures and introduces publisher rules: rules based upon application digital signatures. Publisher rules make it possible to build rules that survive application Microsoft Corporation Page 7

8 updates by being able to specify attributes such as the version of an application. For example, an organization can create a rule to allow all versions greater than 9.0 of the program Acrobat Reader to run if it is signed by the software publisher Adobe. Now when Adobe updates Acrobat, you can safely deploy an application update without having to build another rule for the new version of the application. Internet Explorer 8 Internet Explorer 8 delivers improved protection against security and privacy threats, including the ability to help identify malicious sites and block the download of malicious software. Privacy is enhanced through the ability to surf the Web without leaving a trail on a shared PC, and through increased choice and control over how Web sites can track user actions. Internet Explorer 8 also helps inspire confidence and trust through improved restrictions for ActiveX controls, enhanced add-on management, improved reliability (including automated crash recovery and tab restoration), and enhanced support for accessibility standards. Protecting Data from Unauthorized Viewing Each year, hundreds of thousands of computers without appropriate safeguards are lost, stolen, or decommissioned. However, data leakage is not just a physical computer issue. The ubiquity of USB Flash Drives, communications, leaked documentation, etc. all provides other potent avenues for data to fall into the wrong hands. Windows 7 retains the data protection technologies available in Windows Vista like the Encrypting File System (EFS), built-in Active Directory Rights Management Services technology, and granular USB port controls. In addition to the incremental updates in these technologies, Windows 7 provides several significant improvements to the popular BitLocker Drive Encryption technology. BitLocker and BitLocker To Go Windows 7 addresses the continued threat of data leakage with manageability and deployment updates to BitLocker Drive Encryption and the introduction of BitLocker To Go: enhanced data protection against data theft and exposure by extending BitLocker support to removable storage devices. By extending support for BitLocker to FAT data volumes, a broader range of disk formats and devices can be supported, including USB Flash Drives and portable disk drives. This will allow users to deploy BitLocker for a broader range of data protection needs. Whether traveling with your laptop, sharing large files with a trusted partner, or taking work home, BitLocker and BitLocker To Go protected devices help ensure that only authorized users can read the data, even if the media is lost, stolen, or misused. Best of all, BitLocker protection is easy to deploy and intuitive for the end user, all the while leading to improved compliance and data security. BitLocker To Go also gives administrators control over how removable storage devices can be utilized within their environment and the strength of protection that they require. Administrators can require data protection for any removable storage device that users want to write data upon; while still allowing Microsoft Corporation Page 8

9 unprotected storage devices to be utilized in a read-only mode. Policies are also available to require appropriate passwords, smart card, or domain user credentials to utilize a protected removable storage device. Finally, BitLocker To Go provides configurable read-only support for removable devices on older versions of Windows allowing you to more securely share files with users who are still running Windows Vista and Windows XP. Conclusion Built upon the security foundations of Windows Vista, Windows 7 introduces the right security enhancements to give users the confidence that Microsoft is helping keep them protected. Businesses will benefit from enhancements that help protect company sensitive information, that provide stronger protections against malware and that help secure anywhere access to corporate resources and data. Consumers can enjoy the benefits of computers and the Internet knowing that Windows 7 is the state of the art at helping to protect their privacy and personal information. Finally, all users will benefit from the flexible and discoverable configurations options of the Windows 7 security help everyone achieve the right balance of security versus usability for their unique situation. Microsoft Corporation Page 9

SOLO NETWORK. Windows 7 At-A-Glance. For Enterprise and Mid Market SI Partners

SOLO NETWORK. Windows 7 At-A-Glance. For Enterprise and Mid Market SI Partners (11) 4062-6971 (21) 4062-6971 (31) 4062-6971 (41) 4062-6971 (48) 4062-6971 (51) 4062-6971 (61) 4062-6971 Windows 7 At-A-Glance For Enterprise and Mid Market SI Partners (11) 4062-6971 (21) 4062-6971 (31)

More information

Howard Chow Microsoft MVP. Microsoft Preliminary Information Subject To Change

Howard Chow Microsoft MVP. Microsoft Preliminary Information Subject To Change Howard Chow Microsoft MVP Fast and Reliable Compatible Mobile Simplify Tasks Easier Networking Device Experience Improved Data Security Better Protect Your PC Solve Problems Quickly Safer Online Small

More information

Technical Overview of DirectAccess in Windows 7 and Windows Server 2008 R2. Microsoft Windows Family of Operating Systems

Technical Overview of DirectAccess in Windows 7 and Windows Server 2008 R2. Microsoft Windows Family of Operating Systems Technical Overview of in Windows 7 and Windows Server 2008 R2 Microsoft Windows Family of Operating Systems Published: January 2009 This document supports a preliminary release of a software product that

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

Windows 7, Enterprise Desktop Support Technician

Windows 7, Enterprise Desktop Support Technician Windows 7, Enterprise Desktop Support Technician Course 50331D; 5 days, Instructor-led Course Description This five-day instructor-led course provides students with the knowledge and skills needed to isolate,

More information

Windows Client, Enterprise Desktop Support Technician

Windows Client, Enterprise Desktop Support Technician Course 50331D: Windows Client, Enterprise Desktop Support Technician Page 1 of 11 Windows Client, Enterprise Desktop Support Technician Course 50331D: 3 days; Instructor-Led Introduction (Updated for Windows

More information

Standardizing Network Access Control: TNC and Microsoft NAP to Interoperate

Standardizing Network Access Control: TNC and Microsoft NAP to Interoperate Standardizing Network Access Control: TNC and Microsoft NAP to Interoperate May 2007 Trusted Computing Group 3855 SW 153 rd Dr. Beaverton, OR 97006 TEL: (503) 619-0563 FAX: (503) 664-6708 admin@trustedcomputinggroup.org

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Endpoint Protection with DigitalPersona Pro

Endpoint Protection with DigitalPersona Pro DigitalPersona Product Brief Endpoint Protection with DigitalPersona Pro An introductory technical overview to DigitalPersona s suite for Access Management, Data Protection and Secure Communication. April

More information

Computer Visions Course Outline

Computer Visions Course Outline www.compvisions.com 16 Corporate Woods Blvd. Albany, NY 12211 Computer Visions Course Outline Get What You Want We offer highly customizable group training courses: desktop applications, web development,

More information

Mobile Data Security Essentials for Your Changing, Growing Workforce

Mobile Data Security Essentials for Your Changing, Growing Workforce Mobile Data Security Essentials for Your Changing, Growing Workforce White Paper February 2007 CREDANT Technologies Security Solutions White Paper YOUR DYNAMIC MOBILE ENVIRONMENT As the number and diversity

More information

Mobility Windows 10 Bootcamp

Mobility Windows 10 Bootcamp Mobility Windows 10 Bootcamp Length: 8 days Format: Bootcamp Time: Day About This Course This boot camp is designed to provide students with the knowledge and skills required to install and configure Windows

More information

Vishal Shirodkar Technology Specialist Microsoft India Session Code:

Vishal Shirodkar Technology Specialist Microsoft India Session Code: Vishal Shirodkar Technology Specialist Microsoft India Session Code: Session Objectives And Takeaways Explain how DirectAccess differs from a traditional VPN Identify some of the key requirements for installing

More information

Safe AutoLogon Password Server

Safe AutoLogon Password Server Safe AutoLogon Password Server Product Overview White Paper Software version: 8.0 www.wmsoftware.com Contents Introduction... 1 Safe AutoLogon... 1 A Complete Solution: Safe AutoLogon + Safe AutoLogon

More information

GSE/Belux Enterprise Systems Security Meeting

GSE/Belux Enterprise Systems Security Meeting MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 1 In the news Microsoft Exposes Scope of Botnet Threat By Tony Bradley, October 15, 2010 Microsoft's

More information

Course Outline. Implementing and Managing Windows 10 Course C: 5 days Instructor Led

Course Outline. Implementing and Managing Windows 10 Course C: 5 days Instructor Led Implementing and Managing Windows 10 Course 20697-1C: 5 days Instructor Led About this course This course is designed to provide students with the knowledge and skills required to install and configure

More information

Integrating Microsoft Forefront Threat Management Gateway (TMG)

Integrating Microsoft Forefront Threat Management Gateway (TMG) Integrating Microsoft Forefront Threat Management Gateway (TMG) EventTracker v7.x Publication Date: Sep 16, 2014 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This

More information

Microsoft Configuring Windows 8.1

Microsoft Configuring Windows 8.1 1800 ULEARN (853 276) www.ddls.com.au Length 5 days Microsoft 20687 - Configuring Windows 8.1 Price $4290.00 (inc GST) Version D Overview Get expert instruction and hands-on practice administering and

More information

Complete document security

Complete document security DOCUMENT SECURITY Complete document security Protect your valuable data at every stage of your workflow Toshiba Security Solutions DOCUMENT SECURITY Without a doubt, security is one of the most important

More information

Installing and Configuring Windows 10 5 Days, Instructor-led

Installing and Configuring Windows 10 5 Days, Instructor-led Installing and Configuring Windows 10 5 Days, Instructor-led Course Description This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops

More information

Pass Microsoft Exam

Pass Microsoft Exam Pass Microsoft 98-367 Exam Number: 98-367 Passing Score: 700 Time Limit: 45 min File Version: 51.0 http://www.gratisexam.com/ Pass Microsoft 98-367 Exam Exam Name: Security Fundamentals Certdumps QUESTION

More information

50331 Windows Client, Enterprise Desktop Support Technician

50331 Windows Client, Enterprise Desktop Support Technician Course This course provides students with the knowledge and skills needed to isolate, document and resolve problems on Windows Desktops in a corporate domain. The material is geared towards corporate IT

More information

Deploying Windows Server 2003 Internet Authentication Service (IAS) with Virtual Local Area Networks (VLANs)

Deploying Windows Server 2003 Internet Authentication Service (IAS) with Virtual Local Area Networks (VLANs) Deploying Windows Server 2003 Internet Authentication Service (IAS) with Virtual Local Area Networks (VLANs) Microsoft Corporation Published: June 2004 Abstract This white paper describes how to configure

More information

Break Through Your Software Development Challenges with Microsoft Visual Studio 2008

Break Through Your Software Development Challenges with Microsoft Visual Studio 2008 Break Through Your Software Development Challenges with Microsoft Visual Studio 2008 White Paper November 2007 For the latest information, please see www.microsoft.com/vstudio This is a preliminary document

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

MCSA Windows Server 2012

MCSA Windows Server 2012 MCSA Windows Server 2012 This Training Program prepares and enables learners to Pass Microsoft MCSA: Windows Server 2012 exams 1. MCSA: Windows Server 2012 / 70-410 Exam (Installing and Configuring Windows

More information

"Charting the Course... MOC D Configuring Windows 8.1 Course Summary

Charting the Course... MOC D Configuring Windows 8.1 Course Summary Course Summary Description Get expert instruction and hands-on practice administering and configuring Windows in this 5-day Microsoft Official Course. This course is designed for experienced IT professionals

More information

Windows 10 and the Enterprise. Craig A. Brown Prepared for: GMIS

Windows 10 and the Enterprise. Craig A. Brown Prepared for: GMIS Windows 10 and the Enterprise Craig A. Brown Prepared for: GMIS 11-2-2015 Introduction Craig A. Brown Microsoft Practice Leader Global Knowledge MCT, Since 1996 MCSA / MCSE / NT / 2000 / 2003 MCDST MCITP:

More information

StorageTek Linear Tape File System, Library Edition

StorageTek Linear Tape File System, Library Edition StorageTek Linear Tape File System, Library Edition Security Guide Release 1 E38511-02 July 2016 StorageTek Linear Tape File System, Library Edition Security Guide, Release 1 E38511-02 Copyright 2013,

More information

Course D:Implementing and Managing Windows 100

Course D:Implementing and Managing Windows 100 Course 20697-1D:Implementing and Managing Windows 100 About this course: This course provides students with the knowledge and skills required to install and configure Windows 10 desktops and devices in

More information

Yubico with Centrify for Mac - Deployment Guide

Yubico with Centrify for Mac - Deployment Guide CENTRIFY DEPLOYMENT GUIDE Yubico with Centrify for Mac - Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component

More information

Exam /Course C or B Configuring Windows Devices

Exam /Course C or B Configuring Windows Devices Exam 70-697/Course 20697-1C or 20697-2B Configuring Windows Devices Course 20697-1C Implementing and Managing Windows 10 About this course This course provides students with the knowledge and skills required

More information

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Privileged Account Security: A Balanced Approach to Securing Unix Environments Privileged Account Security: A Balanced Approach to Securing Unix Environments Table of Contents Introduction 3 Every User is a Privileged User 3 Privileged Account Security: A Balanced Approach 3 Privileged

More information

Installation Guide. EventTracker Enterprise. Install Guide Centre Park Drive Publication Date: Aug 03, U.S. Toll Free:

Installation Guide. EventTracker Enterprise. Install Guide Centre Park Drive Publication Date: Aug 03, U.S. Toll Free: EventTracker Enterprise Install Guide 8815 Centre Park Drive Publication Date: Aug 03, 2010 Columbia MD 21045 U.S. Toll Free: 877.333.1433 Abstract The purpose of this document is to help users install

More information

Installing and Configuring Windows 10

Installing and Configuring Windows 10 Installing and Configuring Windows 10 Course 20697-1B 5 Days Instructor-led, Hands-on Course Description This five day, instructor led course is designed to provide students with the knowledge and skills

More information

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief Providing Secure Access to Corporate Resources from BlackBerry Devices Leveraging Two-factor Authentication Augmenting the BlackBerry Enterprise Solution BlackBerry devices are becoming ubiquitous throughout

More information

Understand & Prepare for EU GDPR Requirements

Understand & Prepare for EU GDPR Requirements Understand & Prepare for EU GDPR Requirements The information landscape has changed significantly since the European Union (EU) introduced its Data Protection Directive in 1995 1 aimed at protecting the

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Centrify for Dropbox Deployment Guide

Centrify for Dropbox Deployment Guide CENTRIFY DEPLOYMENT GUIDE Centrify for Dropbox Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component of

More information

SECURE DATA EXCHANGE

SECURE DATA EXCHANGE POLICY-DRIVEN SOLUTIONS FOR SECURE DATA EXCHANGE Sending and receiving data is a fundamental part of daily business for nearly every organization. Companies need to share financial transaction details,

More information

Upgrading Your Skills to MCSA Windows 8

Upgrading Your Skills to MCSA Windows 8 Course 20689D: Upgrading Your Skills to MCSA Windows 8 Course Details Course Outline Module 1: Windows 8.1 in an Enterprise Network Environment This module explains how the features and related solutions

More information

Security: The Key to Affordable Unmanned Aircraft Systems

Security: The Key to Affordable Unmanned Aircraft Systems AN INTEL COMPANY Security: The Key to Affordable Unmanned Aircraft Systems By Alex Wilson, Director of Business Development, Aerospace and Defense WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution DATASHEET Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution Features & Benefits Best-in-class VPN and vadc solutions A single point of access for all

More information

Configuring Windows 8 Course 20687A - Five days - Instructor-led - Hands-on

Configuring Windows 8 Course 20687A - Five days - Instructor-led - Hands-on Configuring Windows 8 Course 20687A - Five days - Instructor-led - Hands-on Introduction This course provides students hands-on experience with Windows 8. It provides guidance on installing, upgrading,

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

Business White Paper IDENTITY AND SECURITY. Access Manager. Novell. Comprehensive Access Management for the Enterprise

Business White Paper IDENTITY AND SECURITY.  Access Manager. Novell. Comprehensive Access Management for the Enterprise Business White Paper IDENTITY AND SECURITY Novell Access Manager Comprehensive Access Management for the Enterprise Simple, Secure Access to Network Resources Business Driver 1: Cost Novell Access Manager

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Microsoft Dynamics NAV

Microsoft Dynamics NAV Microsoft Dynamics NAV Requirements for Microsoft Dynamics NAV 2013 System Requirements for Microsoft Dynamics NAV 2013...1 System Requirements for the Microsoft Dynamics NAV Windows Client...1 System

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Value of Windows Telesales Script

Value of Windows Telesales Script This telesales guide provides the information you need to explain the value of Windows to your system builder partners. Overview: The incredibly positive Windows response from users, analysts, and press

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

MCSA Windows Server 2012

MCSA Windows Server 2012 MCSA Windows Server 2012 This course is developed for IT professionals who need to design, plan, implement, manage and support Microsoft Windows 2012 networks or who plan to take the related MCSE and MCSA

More information

Disk Encryption Buyers Guide

Disk Encryption Buyers Guide Briefing Paper Disk Encryption Buyers Guide Why not all solutions are the same and how to choose the one that s right for you.com CommercialSector Introduction We have written this guide to help you understand

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

Microsoft Office Groove Server Groove Manager. Domain Administrator s Guide

Microsoft Office Groove Server Groove Manager. Domain Administrator s Guide Microsoft Office Groove Server 2007 Groove Manager Domain Administrator s Guide Copyright Information in this document, including URL and other Internet Web site references, is subject to change without

More information

Integrating Microsoft Forefront Unified Access Gateway (UAG)

Integrating Microsoft Forefront Unified Access Gateway (UAG) Integrating Microsoft Forefront Unified Access Gateway (UAG) EventTracker v7.x Publication Date: Sep 17, 2014 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This guide

More information

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers Xerox FreeFlow Print Server Security White Paper Secure solutions for you and your customers Executive Summary Why is security more important than ever? New government regulations have been implemented

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

IBM Tivoli Directory Server

IBM Tivoli Directory Server Build a powerful, security-rich data foundation for enterprise identity management IBM Tivoli Directory Server Highlights Support hundreds of millions of entries by leveraging advanced reliability and

More information

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today White Paper As enterprises mobilize business processes, more and more sensitive data passes through and resides on mobile devices.

More information

Managing and Maintaining Windows 8

Managing and Maintaining Windows 8 Managing and Maintaining Windows 8 Number: 070-688 Passing Score: 700 Time Limit: 120 min File Version: 1.0 http://www.gratisexam.com/ All questions are taken from demo PDF files at: - Test4Actual - PassFine

More information

Implementing and Managing Windows 10

Implementing and Managing Windows 10 Implementing and Managing Windows 10 20697-1C; 5 Days; Instructor-led Course Description This course is designed to provide students with the knowledge and skills required to install and configure Windows

More information

DigitalPersona Pro Enterprise

DigitalPersona Pro Enterprise DigitalPersona Pro Enterprise Quick Start Guide Version 5 DATA PROTECTION REMOTE ACCESS SECURE COMMUNICATION STRONG AUTHENTICATION ACCESS RECOVERY SINGLE SIGN-ON DigitalPersona Pro Enterprise DigitalPersona

More information

Implementing and Managing Windows 10

Implementing and Managing Windows 10 Course 20697 1C: Implementing and Managing Windows 10 Course Outline Module 1: Overview of Windows 10 This module describes the Windows 10 operating system. It describes the new features in Windows 10,

More information

Microsoft Exchange Server SMTPDiag

Microsoft Exchange Server SMTPDiag Microsoft Exchange Server SMTPDiag Contents Microsoft Exchange Server SMTPDiag...1 Contents... 2 Microsoft Exchange Server SMTPDiag...3 SMTPDiag Arguments...3 SMTPDiag Results...4 SMTPDiag Tests...5 Copyright...5

More information

Evolved Backup and Recovery for the Enterprise

Evolved Backup and Recovery for the Enterprise Evolved Backup and Recovery for the Enterprise with Asigra technology Working gives me confidence in my data protection plan. I know that if I ever need to restore, it will take a few minutes rather than

More information

Integrate Symantec Messaging Gateway. EventTracker v9.x and above

Integrate Symantec Messaging Gateway. EventTracker v9.x and above Integrate Symantec Messaging Gateway EventTracker v9.x and above Publication Date: May 9, 2018 Abstract This guide provides instructions to configure a Symantec Messaging Gateway to send its syslog to

More information

COURSE OUTLINE MOC 20697: INSTALLING AND CONFIGURING WINDOWS 10

COURSE OUTLINE MOC 20697: INSTALLING AND CONFIGURING WINDOWS 10 COURSE OUTLINE MOC 20697: INSTALLING AND CONFIGURING WINDOWS 10 MODULE 1: OVERVIEW OF WINDOWS 10 This module introduces the Windows 10 operating system. It describes the new features in Windows 10, and

More information

Ramnish Singh IT Advisor Microsoft Corporation Session Code:

Ramnish Singh IT Advisor Microsoft Corporation Session Code: Ramnish Singh IT Advisor Microsoft Corporation Session Code: Agenda Microsoft s Identity and Access Strategy Geneva Claims Based Access User access challenges Identity Metasystem and claims solution Introducing

More information

HIPAA Regulatory Compliance

HIPAA Regulatory Compliance Secure Access Solutions & HIPAA Regulatory Compliance Privacy in the Healthcare Industry Privacy has always been a high priority in the health profession. However, since the implementation of the Health

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

Updating Your Technology Knowledge of Microsoft Windows XP to Windows 7 Beta

Updating Your Technology Knowledge of Microsoft Windows XP to Windows 7 Beta Updating Your Technology Knowledge of Microsoft Windows XP to Windows 7 Beta Course Number: 6291A Course Length: 3 Days Course Overview This instructor-led course provides students with the knowledge &

More information

Configuring Windows 8

Configuring Windows 8 Configuring Windows 8 Duration: 5 Days Course Code: 687 Overview: This course provides students hands-on experience with Windows 8. It provides guidance on installing, upgrading, and licensing for Windows

More information

COURSE B: INSTALLING AND CONFIGURING WINDOWS 10

COURSE B: INSTALLING AND CONFIGURING WINDOWS 10 ABOUT THIS COURSE This course is designed to provide students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a Windows Server domain corporate environment.

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

Microsoft RemoteFX for Remote Desktop Virtualization Host Capacity Planning Guide for Windows Server 2008 R2 Service Pack 1

Microsoft RemoteFX for Remote Desktop Virtualization Host Capacity Planning Guide for Windows Server 2008 R2 Service Pack 1 Microsoft RemoteFX for Remote Desktop Virtualization Host Capacity Planning Guide for Windows Server 2008 R2 Service Pack 1 Microsoft Corporation Published: March 2011 Abstract Microsoft RemoteFX delivers

More information

Troubleshooting and Supporting Windows 7 in the Enterprise

Troubleshooting and Supporting Windows 7 in the Enterprise Troubleshooting and Supporting Windows 7 in the Enterprise Course 6293 - Three Days - Instructor-led - Hands on Introduction This course is designed for Information Technology (IT) professionals who have

More information

[MS20744]: Securing Windows Server 2016

[MS20744]: Securing Windows Server 2016 [MS20744]: Securing Windows Server 2016 Length : 5 Days Audience(s) : IT Professionals Level : 300 Technology : Windows Server Delivery Method : Instructor-led (Classroom) Course Overview This five-day,

More information

USING PRODUCT PROVISIONING TO DELIVER FILES TO WINDOWS 10: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

USING PRODUCT PROVISIONING TO DELIVER FILES TO WINDOWS 10: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE GUIDE OCTOBER 2018 PRINTED 4 MARCH 2019 USING PRODUCT PROVISIONING TO DELIVER FILES TO WINDOWS 10: VMWARE WORKSPACE ONE VMware Workspace ONE Table of Contents Overview Introduction Purpose Audience Delivering

More information

Copyright Jetro Platforms, Ltd. All rights reserved.

Copyright Jetro Platforms, Ltd. All rights reserved. Important Notice Copyright 2001 2009 Jetro Platforms, Ltd. All rights reserved. This document is furnished by Jetro Platforms for information purposes only to licensed users of the Jetro COCKPIT product.

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

Course : Installing and Configuring Windows 10

Course : Installing and Configuring Windows 10 Course 20697-1: Installing and Configuring Windows 10 Course details Module 1: Overview of Windows 10 This module introduces the Windows 10 operating system. It describes the new features in Windows 10,

More information

Getting Started with Tally.Developer 9 Series A Release 3.0

Getting Started with Tally.Developer 9 Series A Release 3.0 Getting Started with Tally.Developer 9 Series A Release 3.0 The information contained in this document is current as of the date of publication and subject to change. Because Tally must respond to changing

More information

HP Security Solutions for business PCs. Comprehensive protection measures so you can work smarter and with greater confidence.

HP Security Solutions for business PCs. Comprehensive protection measures so you can work smarter and with greater confidence. HP Security Solutions for business PCs Comprehensive protection measures so you can work smarter and with greater confidence. Companies lose millions of dollars every year due to inadequate security. Informally-run

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

Integrate Citrix Access Gateway

Integrate Citrix Access Gateway Publication Date: September 3, 2015 Abstract This guide provides instructions to configure Citrix Access Gateway to transfer logs to EventTracker. Scope The configurations detailed in this guide are consistent

More information

12/5/2013. work-life blur. more mobile. digital generation. multiple devices. tech. fast savvy

12/5/2013. work-life blur. more mobile. digital generation. multiple devices. tech. fast savvy 1 work-life blur more mobile digital generation multiple devices CONSUMERIZATION tech fast savvy VIRTUALIZATION CLOUD paced 2 By Avanade Global Research Study 2013 2 3 Embracing the consumerization of

More information

white paper SMS Authentication: 10 Things to Know Before You Buy

white paper SMS Authentication: 10 Things to Know Before You Buy white paper SMS Authentication: 10 Things to Know Before You Buy SMS Authentication white paper Introduction Delivering instant remote access is no longer just about remote employees. It s about enabling

More information

Integrate Aventail SSL VPN

Integrate Aventail SSL VPN Publication Date: July 24, 2014 Abstract This guide provides instructions to configure Aventail SSL VPN to send the syslog to EventTracker. Once syslog is being configured to send to EventTracker Manager,

More information

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Introduction This five-day instructor-led course provides students

More information

8815 Centre Park Drive Columbia MD Publication Date: Dec 04, 2014

8815 Centre Park Drive Columbia MD Publication Date: Dec 04, 2014 Publication Date: Dec 04, 2014 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com About this Guide This guide provides instructions to configure IBM DB2 Universal Database (UDB) to send the

More information

Mobile Network Access Control Extending corporate security policies to mobile devices

Mobile Network Access Control Extending corporate security policies to mobile devices Mobile Network Access Control Extending corporate security policies to mobile devices WHITE PAPER NetMotion Wireless 701 N 34th Street, Suite 250 Seattle, WA 98103 206.691.5555 www.netmotionwireless.com

More information

Protecting your data with Windows 10 BitLocker

Protecting your data with Windows 10 BitLocker Microsoft IT Showcase Protecting your data with Windows 10 BitLocker Microsoft BitLocker Drive Encryption technology uses the strongest publicly available encryption to protect your computer s data. It

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Course Outline. Course Outline :: 20744A::

Course Outline. Course Outline :: 20744A:: Module Title : 20744A: Securing Windows Server 2016 Duration : 5 days Overview This five-day, instructor-led course teaches IT professionals how they can enhance the security of the IT infrastructure that

More information

Troubleshooting Microsoft Windows XP-based Wireless Networks in the Small Office or Home Office

Troubleshooting Microsoft Windows XP-based Wireless Networks in the Small Office or Home Office Operating System Troubleshooting Microsoft Windows XP-based Wireless Networks in the Small Office or Home Office Microsoft Corporation Published: December 2004 Update: May 2005 Abstract Because small office/home

More information