TEST METHODOLOGY. SSL/TLS Performance. v1.0

Size: px
Start display at page:

Download "TEST METHODOLOGY. SSL/TLS Performance. v1.0"

Transcription

1 TEST METHODOLOGY SSL/TLS Performance v1.0

2 Table of Contents 1 Introduction The Need for SSL/TLS Performance Testing About This Test Methodology Inclusion Criteria SSL/TLS Functionality Validation Encryption/Inspection Validation Cipher Negotiation Performance Maximum SSL/TLS Handshakes per Second HTTPS Capacity with No Transaction Delay ,880 KB HTTP Response Size 40 Connections per Second KB HTTP Response Size 150 Connections per Second KB HTTP Response Size 600 Connections per Second KB HTTP Response Size 2500 Connections per Second Application Average Response Time: HTTP HTTPS Capacity with No Transaction Delay (HTTP Persistent Connections) ,880 KB HTTP Response Size 40 Connections per Second KB HTTP Response Size 150 Connections per Second KB HTTP Response Size 600 Connections per Second KB HTTP Response Size 2,500 Connections per Second... 7 Contact Information

3 1 Introduction 1.1 The Need for SSL/TLS Performance Testing The use of the Secure Sockets Layer (SSL) protocol, and its newer iteration, Transport Layer Security (TLS), has been on the rise with the ever-increasing need for privacy online. Modern cybercampaigns frequently focus on attacking users through the most common web protocols and applications. NSS Labs continues to receive inquiries from enterprise customers during their assessments of vendors that provide SSL/TLS decryption and protection technologies. To this end, NSS has developed a methodology to test the capabilities and performance of devices providing SSL/TLS protection. 1.2 About This Test Methodology NSS test reports are designed to address the challenges faced by enterprise security and IT professionals in selecting and managing security products. The scope of this particular methodology includes: Verification of SSL/TLS capability SSL/TLS performance Based on the needs identified in NSS research, the following capabilities are considered essential in any SSL/TLScapable device: Ability to perform SSL inspection Ability to negotiate to all modern ciphers and key sizes Ability to detect and block web-based (HTTP and HTTPS) attacks, including malware and exploits 1.3 Inclusion Criteria In order to encourage the greatest participation and to allay any potential concerns of bias, NSS invites all security vendors claiming SSL/TLS capabilities to submit their products at no cost. Vendors with major market share as well as challengers with new technology will be included. This test will be open to various technologies including next generation firewalls (NGFW), next generation intrusion prevention systems (NGIPS), secure web gateway (SWG), and others. 3

4 2 SSL/TLS Functionality Validation 2.1 Encryption/Inspection Validation In order to confirm that the device under test (DUT) is correctly decrypting and inspecting SSL/TLS traffic, a functionality test will be performed where a known malicious file is embedded in the encrypted traffic. NSS has access to various well-known malicious files, including but not limited to: EICAR file MS Aurora CVE Shellshock CVE Adobe Flash Player ByteArray With Workers Use-After-Free The device will be expected to properly detect the known malicious file. 2.2 Cipher Negotiation The DUT is expected to accurately negotiate and recognize modern SSL/TLS ciphers in order to decrypt and inspect SSL/TLS traffic. This test will be performed using a script that will attempt an SSL/TLS negotiation using both current and older versions of SSL/TLS protocols as well as all known ciphers. There are currently 323 cipher suites registered with IANA. The results of this test will be reported as a matrix of supported SSL/TLS versions and ciphers. 4

5 3 Performance This section measures the performance of the DUT using various traffic conditions that provide metrics for HTTPbased real-world performance. Individual implementations will vary based on usage; however, these quantitative metrics provide a gauge as to whether a particular DUT is appropriate for a given environment. Note: For these tests, the device will be configured in the same manner as for Test 2.1 (Encryption/Inspection Validation). This will ensure that in these tests traffic is not bypassing any inspection engine for the purpose of better performance. Each of the tests in this section will be performed multiple times, with the following configurations: No Encryption A comparative baseline will be established. TLS 1.2 cipher suites: o TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 using a 256-bit key strength o TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 using a 256-bit key strength o TLS_RSA_WITH_AES_128_GCM_SHA256 using a 2048-bit asymmetric key o TLS_RSA_WITH_AES_256_GCM_SHA384 using a 2048-bit asymmetric key o TLS_RSA_WITH_AES_128_GCM_SHA256 using a 4096-bit asymmetric key o TLS_RSA_WITH_AES_256_GCM_SHA384 using a 4096-bit asymmetric key 3.1 Maximum SSL/TLS Handshakes per Second This test measures a vendor s handshake performance using TLS v1.2 with the key sizes and ciphers referenced in section 3. This is purely to determine the number of handshakes that can be performed per second. No data will be transferred after the handshake is sucessfully completed, and the session will be terminated immediately. 3.2 HTTPS Capacity with No Transaction Delay The aim of these tests is to stress the HTTPS detection engine and determine how the DUT copes with network loads of varying average packet size and varying connections per second. By creating genuine session-based traffic with varying session lengths, the DUT is forced to track valid TCP sessions, thus ensuring a higher workload than for simple packet-based background traffic. This provides a test environment that is as close to real-world conditions as it is possible to achieve in a lab environment, while ensuring absolute accuracy and repeatability. Each transaction consists of a single HTTPS GET request,and there are no transaction delays (i.e., the web server responds immediately to all requests). All packets contain valid payload (a mix of binary and ASCII objects) and address data, and this test provides an excellent representation of a live network (albeit one biased towards HTTP traffic) at various network loads ,880 KB HTTP Response Size 40 Connections per Second Maximum 40 new connections per second per Gigabit of traffic with a 2,880 KB HTTPS response. With low connection rates and large packet sizes, all DUTs should be capable of performing well throughout this test. In 5

6 KB HTTP Response Size 150 Connections per Second Maximum 150 new connections per second per Gigabit of traffic with a 768 KB HTTPS response size. With low connection rates and large packet sizes, all DUTs should be capable of performing well throughout this test. In KB HTTP Response Size 600 Connections per Second Maximum 600 new connections per second per Gigabit of traffic with a 192 KB HTTPS response. With medium packet sizes and increased connection rates, this represents an average production network. In addition, the session is encrypted in order to ascertain performance degradation. This test will use a 2048-bit certificate and key size KB HTTP Response Size 2500 Connections per Second Maximum 2,500 new connections per second per Gigabit of traffic with a 44 KB HTTPS response size. With decreased packet sizes and increased connection rates, this may also represent an average production network. In 3.3 Application Average Response Time: HTTP The test traffic is passed through the DUT and directly back to the test generator. The latency results are recorded for each response size (44 KB, 192 KB, 768 KB, and 2,880 KB HTTPS) and at a load level of 90% of the maximum throughput with zero packet loss, as previously determined in section HTTPS Capacity with No Transaction Delay (HTTP Persistent Connections) The aim of these tests is to stress the HTTPS detection engine and determine how the DUT copes with network loads of varying average packet size and varying connections per second while decrypting and inspecting all traffic. By creating genuine session-based traffic with varying session lengths, the DUT is forced to track valid TCP sessions, thus ensuring a higher workload than for simple packet-based background traffic. This provides a test environment that is as close to real-world conditions as it is possible to achieve in a lab environment, while ensuring absolute accuracy and repeatability. This test will use HTTP persistent connections, with each TCP connection containing ten HTTP GETs and associated responses. All packets contain valid payload (a mix of binary and ASCII objects) and address data, and this test provides an excellent representation of a live network (albeit one biased towards HTTPS traffic) at various network loads. The stated response size is the total of all HTTP responses within a single TCP session ,880 KB HTTP Response Size 40 Connections per Second Maximum 40 new connections per second per Gigabit of traffic with a 2,880 KB HTTPS response. With low connection rates and large packet sizes, all DUTs should be capable of performing well throughout this test. In 6

7 KB HTTP Response Size 150 Connections per Second Maximum 150 new connections per second per Gigabit of traffic with a 768 KB HTTPS response size. With low connection rates and large packet sizes, all DUTs should be capable of performing well throughout this test. In KB HTTP Response Size 600 Connections per Second Maximum 600 new connections per second per Gigabit of traffic with a 192 KB HTTPS response. With medium packet sizes and increased connection rates, this represents an average production network. In addition, the session is encrypted in order to ascertain performance degradation. This test will use a 2048-bit certificate and key size KB HTTP Response Size 2,500 Connections per Second Maximum 2,500 new connections per second per Gigabit of traffic with a 44 KB HTTPS response size. With decreased packet sizes and increased connection rates, this may also represent an average production network. In 7

8 Contact Information NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX USA This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, copied/scanned, stored on a retrieval system, ed or otherwise disseminated or transmitted without the express written consent of NSS Labs, Inc. ( us or we ). Please read the disclaimer in this box because it contains important information that binds you. If you do not agree to these conditions, you should not read the rest of this report but should instead return the report immediately to us. You or your means the person who accesses this report and any entity on whose behalf he/she has obtained this report. 1. The information in this report is subject to change by us without notice, and we disclaim any obligation to update it. 2. The information in this report is believed by us to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at your sole risk. We are not liable or responsible for any damages, losses, or expenses of any nature whatsoever arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY US. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, ARE HEREBY DISCLAIMED AND EXCLUDED BY US. IN NO EVENT SHALL WE BE LIABLE FOR ANY DIRECT, CONSEQUENTIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and/or software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet your expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners. 8

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Performance Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet FortiWeb

More information

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen NEXT GENERATION FIREWALL SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen Tested Products NGFW Group Test: SonicWall NSA 6600 SonicOS Enhanced 6.2.5.10-70n Dynamic signature database

More information

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Performance 2014 Jason Pappalexis, Thomas Skybakmoen Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview Implementation

More information

NEXT GENERATION FIREWALL COMPARATIVE REPORT

NEXT GENERATION FIREWALL COMPARATIVE REPORT NEXT GENERATION FIREWALL COMPARATIVE REPORT Security Value Map (SVM) Authors Thomas Skybakmoen, Christopher Conrad Tested Products Barracuda Networks F600.E20 v6.1.1-071 Check Point Software Technologies

More information

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017 TEST METHODOLOGY Virtual Firewall MARCH 13, 2017 v2.1 Table of Contents 1 Introduction... 4 1.1 The Need for Virtual Firewalls... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

ADVANCED ENDPOINT PROTECTION TEST REPORT

ADVANCED ENDPOINT PROTECTION TEST REPORT ADVANCED ENDPOINT PROTECTION TEST REPORT SentinelOne Endpoint Protection Platform v1.8.3#31 FEBRUARY 14, 2017 Authors Thomas Skybakmoen, Morgan Dhanraj Overview NSS Labs performed an independent test of

More information

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS Security Thomas Skybakmoen, Jason Pappalexis Tested Products AhnLab MDS Fidelis XPS Direct 1000 FireEye Web MPS 4310 and Email MPS 5300 Fortinet FortiSandbox

More information

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Introduction to the Cyber Advanced Warning System and RiskViewer... 1 Activating Your Account... 2 Adding a New

More information

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT Total Cost of Ownership () MARCH 10, 2017 Authors Jason Brvenik, Thomas Skybakmoen, Morgan Dhanraj Tested Products Carbon Black Cb Protection v7.2.3.3106

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018 TEST METHODOLOGY Breach Detection Systems (BDS) MARCH 5, 2018 v5.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria...

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0 TEST METHODOLOGY Breach Detection Systems (BDS) v3.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Detection... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS v1.1.0.3568 2013 Jayendra Pathak, Ken Baylor, Ph.D Overview NSS Labs performed an independent test of the 1.1.0.3568 threat isolation technology. The product

More information

TEST METHODOLOGY. Data Center Firewall. v2.2

TEST METHODOLOGY. Data Center Firewall. v2.2 TEST METHODOLOGY Data Center Firewall v2.2 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls in the Data Center... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

BREACH DETECTION SYSTEM PRODUCT ANALYSIS

BREACH DETECTION SYSTEM PRODUCT ANALYSIS BREACH DETECTION SYSTEM PRODUCT ANALYSIS Sourcefire (Cisco) Advanced Malware Protection 1 v4.5.2 Bhaarath Venkateswaran, Jayendra Pathak, Ahmed Garhy, Ryan Liles 1 Sourcefire is now part of Cisco. Overview

More information

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report A Broadband-Testing Report By Steve Broadhead, Founder & Director, BB-T First published April 2012 (V1.0) Published by Broadband-Testing A division

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.3, 10/6/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

CONSUMER EPP COMPARATIVE ANALYSIS

CONSUMER EPP COMPARATIVE ANALYSIS CONSUMER EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Mohamed Saher, Ahmed Garhy Tested Vendors AVG, F- Secure, Kaspersky, McAfee, Microsoft, Symantec, Trend Micro

More information

BREACH DETECTION SYSTEMS TEST REPORT

BREACH DETECTION SYSTEMS TEST REPORT BREACH DETECTION SYSTEMS TEST REPORT Lastline Enterprise v7.10 Authors Dipti Ghimire, Jessica Williams, Ahmed Garhy Overview NSS Labs performed an independent test of the Lastline Enterprise v7.10. The

More information

TEST METHODOLOGY. Breach Prevention Systems (BPS) V2.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Prevention Systems (BPS) V2.0 MARCH 5, 2018 TEST METHODOLOGY Breach Prevention Systems (BPS) MARCH 5, 2018 V2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Prevention... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria...

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v4.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v4.0 TEST METHODOLOGY Breach Detection Systems (BDS) v4.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 4 1.4 Deployment...

More information

CONSUMER AV / EPP COMPARATIVE ANALYSIS

CONSUMER AV / EPP COMPARATIVE ANALYSIS CONSUMER AV / EPP COMPARATIVE ANALYSIS Exploits Evasion Defenses 2012 Randy Abrams, Nathan Taylor Tested Vendors Avast, AVG, Avira, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Norton, Panda,

More information

They Call It Stormy Monday

They Call It Stormy Monday ANALYST BRIEF They Call It Stormy Monday MOVE TO THE CLOUD REQUIRES FULL LIFE CYCLE MANAGEMENT Author Rob Ayoub Overview The revelation on September 17, 2013 that the cloud storage company Nirvanix would

More information

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3 CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE Version 2.3 Version 2.3, 6/29/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017 NSS

More information

Terms of Use. Changes. General Use.

Terms of Use. Changes. General Use. Terms of Use THESE TERMS AND CONDITIONS (THE TERMS ) ARE A LEGAL CONTRACT BETWEEN YOU AND SPIN TRANSFER TECHNOLOGIES ( SPIN TRANSFER TECHNOLOGIES, STT, WE OR US ). THE TERMS EXPLAIN HOW YOU ARE PERMITTED

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.0, 7/17/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

DBAM Systems EP60 Test Executive Summary

DBAM Systems EP60 Test Executive Summary Test Executive Summary A Broadband-Testing Report First published February 2007 (V1.0) Published by Broadband-Testing La Calade, 11700 Moux, Aude, France Tel : +33 (0)4 68 43 99 70 Fax : +33 (0)4 68 43

More information

Maturing VARs Offer New Outsourcing Option

Maturing VARs Offer New Outsourcing Option ANALYST BRIEF Maturing VARs Offer New Outsourcing Option VALUE- ADDED RESELLERS SHIFT TO OFFERING MANAGED SECURITY SERVICES Author Rob Ayoub Overview Security equipment vendors have found managed security

More information

HYCU SCOM Management Pack for F5 BIG-IP

HYCU SCOM Management Pack for F5 BIG-IP HYCU SCOM Management Pack for F5 BIG-IP Product version: 5.3 Product release date: March 2018 Document edition: Second Legal notices Copyright notice 2015-2018 HYCU. All rights reserved. This document

More information

Policies & Medical Disclaimer

Policies & Medical Disclaimer Policies & Medical Disclaimer Money Back Guarantee Heather Woodruff Nutrition proudly stands behind its programs. To help you feel comfortable we offer a Money-Back Guarantee* If you are not absolutely

More information

AT&T Release Notes. Enhanced Web Real-Time Communication (WebRTC) API. Publication Date: August 2015

AT&T Release Notes. Enhanced Web Real-Time Communication (WebRTC) API. Publication Date: August 2015 AT&T Release Notes Enhanced Web Real-Time Communication (WebRTC) API Publication Date: August 2015 Legal Disclaimer This document and the information contained herein (collectively, the "Information")

More information

Achieve deeper network security

Achieve deeper network security Achieve deeper network security SonicWall next-generation firewalls Abstract Next-generation firewalls (NGFWs) have become the new norm in network security for organizations of all sizes. Unlike their

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Recommended Policy SEPTEMBER 22, 2016 Author Tim

More information

The Forcepoint NGFW should be on every company s short list.

The Forcepoint NGFW should be on every company s short list. Dear Sir/Madam, I m very excited to tell you that for the fifth straight test, Forcepoint Next Generation Firewall (NGFW) achieved NSS Labs Recommended rating - the highest level possible! More NSS Labs

More information

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Market Analysis 2013 INTRUSION PREVENTION SYSTEMS Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Overview Prior to 2013, the intrusion prevention system (IPS) market was viewed as heading towards

More information

Release Notes. BlackBerry Enterprise Identity

Release Notes. BlackBerry Enterprise Identity Release Notes BlackBerry Enterprise Identity Published: 2018-03-13 SWD-20180606100327990 Contents New in this release...4 Fixed issues...5 Known issues... 6 Legal notice...8 New in this release New in

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Trend Micro TippingPoint 7500NX v3.8.4.4525 Tuned Policy SEPTEMBER 28, 2016 Author Tim Otto Overview NSS Labs performed an independent test

More information

TEST METHODOLOGY. Breach Prevention Systems (BPS) v1.0

TEST METHODOLOGY. Breach Prevention Systems (BPS) v1.0 TEST METHODOLOGY Breach Prevention Systems (BPS) v1.0 Table of Contents 1 Introduction... 5 1.1 The Need for Breach Prevention... 5 1.2 About This Test Methodology... 5 1.3 Inclusion Criteria... 6 1.4

More information

Customer Support: For more information or support, please visit or at Product Release Information...

Customer Support: For more information or support, please visit   or  at Product Release Information... Product Release Information Product: Cyberoam Release Number: 9.3.0 build 5 Release Date: 19th July 2006 Compatible versions: 9.2.0 build 2 Upgrade Mode: Manual 1 Important note Upgrade removes all the

More information

TERMS OF USE Effective Date: January 1, 2015 To review material modifications and their effective dates scroll to the bottom of the page. 1.Parties.

TERMS OF USE Effective Date: January 1, 2015 To review material modifications and their effective dates scroll to the bottom of the page. 1.Parties. TERMS OF USE Effective Date: January 1, 2015 To review material modifications and their effective dates scroll to the bottom of the page. 1.Parties. The parties to these Terms of Use are you, and the owner

More information

BlackBerry Java Development Environment (JDE)

BlackBerry Java Development Environment (JDE) 1 BlackBerry Java Applications for Accessing SAP Applications BlackBerry Java Development Environment The BlackBerry Java Development Environment (JDE) is a fully integrated development and simulation

More information

Avast Customer & Technical Support Policy

Avast Customer & Technical Support Policy Avast Customer & Technical Support Policy PLEASE READ THE TERMS AND CONDITIONS OF THIS SUPPORT POLICY ( SUPPORT POLICY ). THIS SUPPORT POLICY IS PROVIDED BY AVAST SOFTWARE s.r.o., A COMPANY DULY ORGANIZED

More information

Compatibility Matrix. Good Control and Good Proxy. June 4, 2018

Compatibility Matrix. Good Control and Good Proxy. June 4, 2018 Compatibility Matrix Good Control and Good Proxy June 4, 2018 Published: 2018-06-04 SWD-20180604161707961 Contents Introduction... 4 Legend... 4 Good Control server... 5 Operating system...5 Database server...5

More information

TEST METHODOLOGY. Next Generation Intrusion Prevention System (NGIPS) V4.0 FEBRUARY 2, 2018

TEST METHODOLOGY. Next Generation Intrusion Prevention System (NGIPS) V4.0 FEBRUARY 2, 2018 TEST METHODOLOGY Next Generation Intrusion Prevention System (NGIPS) FEBRUARY 2, 2018 V4.0 Table of Contents 1 Introduction... 4 1.1 The Need for Next Generation Intrusion Prevention Systems... 4 1.2 About

More information

IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS.

IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS. ANALYST BRIEF Cyber Resilience IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS. Authors Bob Walder, Chris Morales Overview Where the goal of cyberprevention has been to reduce

More information

SUPPORT MATRIX. HYCU OMi Management Pack for Citrix

SUPPORT MATRIX. HYCU OMi Management Pack for Citrix HYCU OMi Management Pack for Citrix : 2.0 Product release date: October 2017 Document release data: April 2018 Legal notices Copyright notice 2014-2018 HYCU. All rights reserved. This document contains

More information

Quick Start Guide. BlackBerry Workspaces app for Android. Version 5.0

Quick Start Guide. BlackBerry Workspaces app for Android. Version 5.0 Quick Start Guide BlackBerry Workspaces app for Android Version 5.0 Published: 2017-01-22 SWD-20170122060917401 Contents Overview... 4 Browse workspaces, folders, and files... 5 Create new workspaces,

More information

BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding)

BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding) BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding) CLAUSE 13 ON-LINE BIDDING 13.1 ON-LINE BIDDING.1 Definitions: Owner means the party and/or their agent designated to receive on-line

More information

Polycom RealPresence Access Director System

Polycom RealPresence Access Director System RELEASE NOTES Version 4.0.1 August 2014 3725-78700-001D1 Polycom RealPresence Access Director System Polycom, Inc. 1 Document Title Version What s New in Release 4.0.1 The RealPresence Access Director

More information

Installation and Configuration Guide

Installation and Configuration Guide Installation and Configuration Guide BlackBerry Blend Version 1.2 Published: 2015-07-06 SWD-20150706173035792 Contents About BlackBerry Blend... 4 BlackBerry Blend architecture... 4 Security... 5 IT policy

More information

BlackBerry Enterprise Service 10. September 10, 2014 Version: 10 and 10.1.x. Compatibility Matrix

BlackBerry Enterprise Service 10. September 10, 2014 Version: 10 and 10.1.x. Compatibility Matrix BlackBerry Enterprise Service 10 September 10, 2014 Version: 10 and 10.1.x Compatibility Matrix Published: 2014-09-10 SWD-20140910144217710 Contents 1...4 Introduction...4 Legend... 4 Operating system...

More information

Disaster Recovery Guide

Disaster Recovery Guide Disaster Recovery Guide BlackBerry UEM Version 12.9 Published: 2018-07-16 SWD-20180628140917721 Contents Overview... 4 Servers and services... 4 About BEMS servers... 4 BlackBerry Proxy... 5 Example of

More information

Ecma International Policy on Submission, Inclusion and Licensing of Software

Ecma International Policy on Submission, Inclusion and Licensing of Software Ecma International Policy on Submission, Inclusion and Licensing of Software Experimental TC39 Policy This Ecma International Policy on Submission, Inclusion and Licensing of Software ( Policy ) is being

More information

Site Impact Policies for Website Use

Site Impact Policies for Website Use Site Impact Policies for Website Use Thank you for visiting the Site Impact website (the Website ). We have set up some ground rules to ensure protection of our rights and yours. Site Impact reserves the

More information

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT Last Revised: 12/20/17 1. Private Mobile Connection - Custom APN. Pursuant to the terms and conditions of

More information

Ecma International Policy on Submission, Inclusion and Licensing of Software

Ecma International Policy on Submission, Inclusion and Licensing of Software Ecma International Policy on Submission, Inclusion and Licensing of Software Experimental TC39 Policy This Ecma International Policy on Submission, Inclusion and Licensing of Software ( Policy ) is being

More information

TEST METHODOLOGY. Wireless Networking. v1.0 DECEMBER 5, 2016

TEST METHODOLOGY. Wireless Networking. v1.0 DECEMBER 5, 2016 TEST METHODOLOGY Wireless Networking DECEMBER 5, 2016 v1.0 Table of Contents 1 Introduction... 4 1.1 The Need for Wireless Networking... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion

More information

Bar Code Discovery. Administrator's Guide

Bar Code Discovery. Administrator's Guide Bar Code Discovery Administrator's Guide November 2012 www.lexmark.com Contents 2 Contents Overview...3 Configuring the application...4 Configuring the application...4 Configuring Bar Code Discovery...4

More information

Advanced Endpoint Protection

Advanced Endpoint Protection BEST PRACTICES Advanced Endpoint Protection ENTERPRISE SELF-TESTING BEST PRACTICES PUBLISH DATE TBD Author NSS Labs Overview Security effectiveness refers to the ability of security devices to respond

More information

Cyber Security Advisory

Cyber Security Advisory 1KHW028570 2015-11-20 English 2.00 1/5 SSL 3.0 Protocol Vulnerability and POODLE Attack in FOX660 series ABB-VU-PSAC- 1KHW028570 Notice The information in this document is subject to change without notice,

More information

Compatibility Matrix. BlackBerry UEM. March 26, 2018

Compatibility Matrix. BlackBerry UEM. March 26, 2018 Compatibility Matrix BlackBerry UEM March 26, 2018 Published: 2018-03-26 SWD-20180326105755902 Contents Introduction... 4 Legend... 4 BlackBerry UEM server...5 Operating system...5 Database server...5

More information

BlackBerry Enterprise Server Express for Microsoft Exchange

BlackBerry Enterprise Server Express for Microsoft Exchange BlackBerry Enterprise Server Express for Microsoft Exchange Compatibility Matrix March 25, 2013 2013 Research In Motion Limited. All rights reserved. www.rim.com Page: 1 Operating Systems: BlackBerry Enterprise

More information

BlackBerry Enterprise Server for Novell GroupWise. Compatibility Matrix June 26, 2012

BlackBerry Enterprise Server for Novell GroupWise. Compatibility Matrix June 26, 2012 BlackBerry Enterprise Server for Novell GroupWise Compatibility Matrix June 26, 2012 2012 Research In Motion Limited. All rights reserved. www.rim.com Page: 1 Operating Systems: BlackBerry Enterprise Server

More information

PLEASE CAREFULLY REVIEW THESE TERMS AND CONDITIONS OF USE BEFORE USING THIS SITE.

PLEASE CAREFULLY REVIEW THESE TERMS AND CONDITIONS OF USE BEFORE USING THIS SITE. TERMS OF USE PLEASE CAREFULLY REVIEW THESE TERMS AND CONDITIONS OF USE BEFORE USING THIS SITE. ANY USE OF THIS WEBSITE CREATES A BINDING AGREEMENT TO COMPLY WITH THESE TERMS AND CONDITIONS. IF YOU DO NOT

More information

Terms Of Use AGREEMENT BETWEEN USER AND DRAKE MODIFICATION OF THESE TERMS OF USE LINKS TO THIRD PARTY WEB SITES USE OF COOKIES

Terms Of Use AGREEMENT BETWEEN USER AND DRAKE MODIFICATION OF THESE TERMS OF USE LINKS TO THIRD PARTY WEB SITES USE OF COOKIES Terms Of Use AGREEMENT BETWEEN USER AND DRAKE This website and other related websites and mobile applications (collectively referred to as "Sites") comprise various web pages and services operated by Drake

More information

Winnebago Industries, Inc. Privacy Policy

Winnebago Industries, Inc. Privacy Policy Winnebago Industries, Inc. Privacy Policy At Winnebago Industries, we are very sensitive to the privacy concerns of visitors to our websites. Though we do not obtain any personal information that individually

More information

TERMS & CONDITIONS. Complied with GDPR rules and regulation CONDITIONS OF USE PROPRIETARY RIGHTS AND ACCEPTABLE USE OF CONTENT

TERMS & CONDITIONS. Complied with GDPR rules and regulation CONDITIONS OF USE PROPRIETARY RIGHTS AND ACCEPTABLE USE OF CONTENT TERMS & CONDITIONS www.karnevalkings.com (the "Site") is a website and online service owned and operated by the ViisTek Media group of companies (collectively known as "Karnevalkings.com", "we," "group",

More information

Priv ac y Policy. Last upda ted:

Priv ac y Policy. Last upda ted: Priv ac y Policy Last upda ted: 05.2014 This Privacy Policy describes the policies and procedures of ZET / Adrian Zingg / ZetApps and any subsidiaries and affiliated entities (together, Company, we or

More information

The Travel Tree Terms and Conditions

The Travel Tree Terms and Conditions The Travel Tree Terms and Conditions Please read the following Terms & Conditions carefully before using this site. Use of this site indicates acceptance of these Terms and Conditions. The following terms

More information

Aellius LynX Office Lookup Enhancements

Aellius LynX Office Lookup Enhancements Aellius LynX Office Lookup Enhancements August 2013 COPYRIGHT LynX Office Enhancements Copyright 2013, Aellius Professional Research & Consulting, LLC. All rights reserved. LynX Business Integrator (the

More information

Release Notes. BlackBerry UEM Client for Android Version

Release Notes. BlackBerry UEM Client for Android Version Release Notes BlackBerry UEM Client for Android Version 12.27.0.153083 Published: 2017-01-13 SWD-20170113121937594 Contents What's new...4 Fixed issues...5 Known issues... 6 Legal notice...7 What's new

More information

INCLUDING MEDICAL ADVICE DISCLAIMER

INCLUDING MEDICAL ADVICE DISCLAIMER Jordan s Guardian Angels Terms and Conditions of Use INCLUDING MEDICAL ADVICE DISCLAIMER Your use of this website and its content constitutes your agreement to be bound by these terms and conditions of

More information

BlackBerry Enterprise Server for Microsoft Office 365. Version: 1.0 Maintenance Release: 1. Release Notes

BlackBerry Enterprise Server for Microsoft Office 365. Version: 1.0 Maintenance Release: 1. Release Notes BlackBerry Enterprise Server for Microsoft Office 365 Version: 1.0 Maintenance Release: 1 Release Notes Published: 2013-07-18 SWD-20130718144837059 Contents 1 New in this release...4 2 Fixed issues...5

More information

TEST METHODOLOGY. Data Center Network Security (DCNS) V2.0. October 10, 2018

TEST METHODOLOGY. Data Center Network Security (DCNS) V2.0. October 10, 2018 TEST METHODOLOGY Data Center Network Security (DCNS) October 10, 2018 V2.0 Table of Contents 1 Introduction... 5 1.1 Data Center Network Security... 5 1.2 The Need for the Data Center Firewall... 5 1.3

More information

IETF TRUST. Legal Provisions Relating to IETF Documents. February 12, Effective Date: February 15, 2009

IETF TRUST. Legal Provisions Relating to IETF Documents. February 12, Effective Date: February 15, 2009 IETF TRUST Legal Provisions Relating to IETF Documents February 12, 2009 Effective Date: February 15, 2009 1. Background The IETF Trust was formed on December 15, 2005, for, among other things, the purpose

More information

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011 Version: 02.00.2 build 018 Release Date: 23 rd November 2011 Release Date Version 02.00.2 Build 018 23 rd November 2011 Release Information Release Type: General Availability Supported Cyberoam Versions:

More information

Avaya Port Matrix: Avaya Communicator for Microsoft Lync 6.4. Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Port Matrix: Avaya Communicator for Microsoft Lync 6.4. Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Matrix: for Microsoft Lync 6.4 Issue 1 July 28, 2015 Proprietary Use pursuant to the terms of your signed agreement or policy. July 2015 Matrix: for Microsoft Lync 1 ALL INFORMATION IS BELIEVED TO BE CORRECT

More information

SUPPORT MATRIX. Comtrade OMi Management Pack for Citrix

SUPPORT MATRIX. Comtrade OMi Management Pack for Citrix Comtrade OMi Management Pack for Citrix : 2.0 Product release date: December 2016 Document release date: July 2017 Legal notices Copyright notice 2017 Comtrade Software. All rights reserved. This document

More information

BlackBerry Desktop Software Version 4.0 Service Pack 1 Release Notes

BlackBerry Desktop Software Version 4.0 Service Pack 1 Release Notes BlackBerry Desktop Software Version 4.0 Service Pack 1 Release Notes BlackBerry Desktop Software Version 4.0 Service Pack 1 2 of 9 NOTE This document is provided for informational purposes only, and does

More information

Compatibility Matrix. BlackBerry UEM. December 22, 2016

Compatibility Matrix. BlackBerry UEM. December 22, 2016 Compatibility Matrix BlackBerry UEM December 22, 2016 Published: 2016-12-22 SWD-20161220124335071 Contents Introduction... 4 Legend... 4 BlackBerry UEM server...5 Operating system...5 Database server...5

More information

What to Look for When Evaluating Next-Generation Firewalls

What to Look for When Evaluating Next-Generation Firewalls What to Look for When Evaluating Next-Generation Firewalls Using independent tests to compare performance, cost and functionality Table of Contents Why Use Independent Tests in Evaluations?... 3 What to

More information

Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Matrix Equinox 3.0 Issue 1.0 December 15, 2016 Proprietary Use pursuant to the terms of your signed agreement or policy. December 2016 Matrix: Equinox 3.0 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT

More information

Avaya Port Matrix: Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Port Matrix: Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Avaya Matrix: Release 3.0 Issue 2 April 2016 April 2016 Avaya Matrix: 3.0 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES,

More information

CALSTRS ONLINE AGREEMENT TERMS AND CONDITIONS

CALSTRS ONLINE AGREEMENT TERMS AND CONDITIONS CALSTRS ONLINE AGREEMENT TERMS AND CONDITIONS INTRODUCTION: Before the California State Teachers Retirement System (hereinafter "CalSTRS," "We," or "Us") will provide services found at mycalstrs.com (the

More information

BlackBerry Enterprise Server Express for IBM Lotus Domino. Compatibility Matrix. September 20, 2012

BlackBerry Enterprise Server Express for IBM Lotus Domino. Compatibility Matrix. September 20, 2012 BlackBerry Enterprise Server Express for IBM Lotus Domino Compatibility Matrix September 20, 2012 2012 Research In Motion Limited. All rights reserved. www.rim.com Page: 1 Operating Systems: BlackBerry

More information

BlackBerry Enterprise Server for IBM Lotus Domino. Compatibility Matrix. September 20, 2012

BlackBerry Enterprise Server for IBM Lotus Domino. Compatibility Matrix. September 20, 2012 BlackBerry Enterprise Server for IBM Lotus Domino Compatibility Matrix September 20, 2012 2012 Research In Motion Limited. All rights reserved. www.rim.com Page: 1 **Software version support life cycle

More information

LET S ENCRYPT SUBSCRIBER AGREEMENT

LET S ENCRYPT SUBSCRIBER AGREEMENT Page 1 of 7 LET S ENCRYPT SUBSCRIBER AGREEMENT This Subscriber Agreement ( Agreement ) is a legally binding contract between you and, if applicable, the company, organization or other entity on behalf

More information

MemSQL Partner Program Guide

MemSQL Partner Program Guide MemSQL Partner Program Guide April 2018 Introduction As the world changes and it s changing faster than ever you need to be adapting to it. You need to be anticipating problems before they occur. You need

More information

Copyrights and Privacy Statement

Copyrights and Privacy Statement Copyrights and Privacy Statement Jesse James Hardscaping Authorization of Use Jesse James Hardscaping hereby authorizes any person to access this Website for informational purposes only. Jesse James Hardscaping

More information

Transport Layer Security

Transport Layer Security Transport Layer Security TRANSPORT LAYER SECURITY PERFORMANCE TESTING OVERVIEW Transport Layer Security (TLS) and its predecessor Secure Sockets Layer (SSL), are the most popular cryptographic protocols

More information

Entrust WAP Server Certificate Relying Party Agreement

Entrust WAP Server Certificate Relying Party Agreement Entrust WAP Server Certificate Relying Party Agreement The WAP/WTLS specification v1.1 does not provide a means for certificate revocation checking. The following Relying Party Agreement" provides further

More information

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017 ROBOCYBERWALL INC. September 13, 2017 Presented To: John Martinson Jr RoboCyberWall Inc. 5555 Del Monte Dr, Unit 2004 Houston, Texas 77056 admin@robocyberwall.com 713.589.2537 Submitted By: Jules Carter

More information

MySonicWall Secure Upgrade Plus

MySonicWall Secure Upgrade Plus June 2017 This guide describes how to upgrade a SonicWall or competitor appliance in MySonicWall using the Secure Upgrade Plus feature. Topics: About Secure Upgrade Plus Using Secure Upgrade Plus About

More information

Entrust SSL Web Server Certificate Subscription Agreement

Entrust SSL Web Server Certificate Subscription Agreement Entrust SSL Web Server Certificate Subscription Agreement ATTENTION - READ CAREFULLY: THIS SUBSCRIPTION AGREEMENT (THIS "AGREEMENT") IS A LEGAL CONTRACT BETWEEN THE PERSON, ENTITY, OR ORGANIZATION NAMED

More information

vendor guide CONNECTED DEVICES HELP CONTROL ELECTRICITY USE Smart Meter Connected Devices Service LOOK WHAT YOUR HOME S SMART METER CAN DO FOR YOU

vendor guide CONNECTED DEVICES HELP CONTROL ELECTRICITY USE Smart Meter Connected Devices Service LOOK WHAT YOUR HOME S SMART METER CAN DO FOR YOU vendor guide LOOK WHAT YOUR HOME S SMART METER CAN DO FOR YOU Updated June 2015* CONNECTED DEVICES HELP CONTROL ELECTRICITY USE ComEd is committed to offering information and options to customers so they

More information

Domain Hosting Terms and Conditions

Domain Hosting Terms and Conditions Domain Hosting Terms and Conditions Preamble This document may be augmented or replaced by relevant sections of other parts of our Agreement, and should be read in conjunction with other supporting documents,

More information

MERIDIANSOUNDINGBOARD.COM TERMS AND CONDITIONS

MERIDIANSOUNDINGBOARD.COM TERMS AND CONDITIONS MERIDIANSOUNDINGBOARD.COM TERMS AND CONDITIONS Introduction This document sets forth the terms and conditions ("Terms and Conditions") governing your use of the MeridianHealth.com Web site ("Web Site")

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

CSBANK ONLINE ENROLLMENT FORM CITIZENS STATE BANK

CSBANK ONLINE ENROLLMENT FORM CITIZENS STATE BANK CSBANK ONLINE ENROLLMENT FORM CITIZENS STATE BANK To sign up for Citizens State Bank s Internet Banking Services, complete all information on this form. Please read the CSBank Online Internet Banking Agreement

More information

Wireless Clients and Users Monitoring Overview

Wireless Clients and Users Monitoring Overview Wireless Clients and Users Monitoring Overview Cisco Prime Infrastructure 3.1 Job Aid Copyright Page THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT

More information