TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

Size: px
Start display at page:

Download "TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I."

Transcription

1 TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Prt f Spain, Trinidad, W.I.

2 FACILITATOR S BIOGRAPHY Jhn Tannahill, CA, CISM, CGEIT, CRISC is a management cnsultant specializing in infrmatin security and audit services. His current fcus is n infrmatin security management and cntrl in large infrmatin systems envirnments and netwrks. His specific areas f technical expertise include UNIX and Windws perating system security, netwrk security, and Oracle and Micrsft SQL Server security. Jhn is a frequent speaker in Canada, Eurpe and the US n the subject f infrmatin security and audit. He is a member f the Trnt ISACA Chapter and has spken at many ISACA Cnferences and Chapter Events including ISACA Training Weeks; Nrth America CACS; EurCACS; Asia- Pacific CACS; Internatinal and Netwrk and Infrmatin Security Cnferences. Jhn is the 2008 Recipient f the ISACA Jhn Kuyer Best Speaker/ Best Cnference Cntributr Award. Prir speaking engagements include: ISACA Chapter seminars (e.g. Trnt, Washingtn, Trinidad & Tbag) ISACA Training Weeks (2001- present) ISACA NACACS, EurCACS, Asia-Pacific CACS Cnferences ISACA Infrmatin Security Management Cnferences ISACA Internatinal Cnferences CSI Annual Cmputer Security Cnference (2009) Presented many in-huse 1-day 5-day seminars Page2 Training Week May Radissn Htel, Trinidad, W.I.

3 CYBERSECURITY RISK, CONTROL AND AUDIT: 3 DAYS (SEMINAR) SESSION OBJECTIVES This sessin will fcus n the risk and cntrl issues related t cybersecurity and emerging infrmatin security and technlgy, including key cntrls and hw t audit them. Sessin will use specific IT technlgies as examples f cntrl mappings including netwrk cmpnents, perating systems and TCP/IP Services. Understand cybersecurity risk and cntrl issues Understand emerging risk areas Understand NIST Cybersecurity Framewrk and Mapping t Key Security & Cntrl Framewrks Understand relatinship f NIST Cybersecurity Framewrk t COBIT 5 Gals Cascade Understand mapping f NIST Cybersecurity Framewrk t COBIT 5 Prcesses Understand Critical Security Cntrls and related audit bjectives and steps AREAS OF COVERAGE: DAY 1: CYBERSECURITY CONCEPTS; EMERGING THREATS & RISKS Understanding Cybersecurity: Key cncepts and relatinship t business rganizatins Cyber Warfare / Terrrism / Hacktivism / Crime / Espinage Understanding Emerging Threats and Risks: Overview f Threat Landscape Advanced Persistent Threats (APT) Understanding Malware: e.g. Stuxnet; Distributed Denial f Service Attacks (DDS) Key Attack Vectrs including Scial Engineering; Phishing; Watering Hles Btnets; Cmmand and Cntrl Page3 Training Week May Radissn Htel, Trinidad, W.I.

4 DAY 2: KEY CYBERSECURITY CONTROLS Cybersecurity Gvernance Risk Management Key Cybersecurity Cntrls Key Cntrl Requirements: Netwrk Segmentatin / Islatin Security Cnfiguratin Patch Management Privilege Management Anti-Malware Defense and Applicatin Whitelisting Data Lss Preventin Incident Management Security Awareness Security and Audit Tls & Techniques Questins auditrs shuld ask in relatin t IT infrastructure and crprate infrmatin prtectin Useful reference material DAY 3: CONDUCTING A CYBERSECURITY ASSESSMENT Cybersecurity Framewrks Key cybersecurity cncepts and relatinship t business rganizatins Mapping f NIST Framewrk Cntrl Categries t relevant COBIT5 prcesses Cybersecurity verview including industry threat trends and techniques using examples Cybersecurity Gvernance cntrls and prcesses t manage Cyber Risk Mapping f NIST Framewrk Cntrl Categries and Sub-Categries t Critical Security Cntrls, ISO/IEC , etc. Tp 4 Mitigatin Strategies Cyber Risk cnsideratins when perfrming technlgy platfrm, applicatin and business audits NIST Cybersecurity Framewrk & Functins, Categries, etc. Critical Security Cntrls and Related Audit Objectives & Steps Discussin f current Cybersecurity Self- Assessment Tls Page4 Training Week May Radissn Htel, Trinidad, W.I.

5 Page5 RISK-BASED IT INFRASTRUCTURE SECURITY & CONTROL ASSESSMENTS: 2 DAYS (SEMINAR) Key infrmatin security gvernance cntrls, including a risk-based apprach t design, peratin and assessment f security and cntrls are critical t ensuring that an rganizatin s infrmatin assets are adequately prtected t prevent cmprmise. SESSION OBJECTIVES: This sessin will discuss a risk-based apprach t assessment f security and cntrl in the fllwing areas: Cnfiguratin Management Cntrls Security Cnfiguratin Standards Build Prcesses Patch and Change Management Prcesses Security Event Mnitring Vulnerability Assessment & Management Security Cmpliance Prcesses AREAS OF COVERAGE: 1. IT INFRASTRUCTURE RISK & CONTROL Infrmatin Security Gvernance Security Plicy and Standards Framewrk Mapping IT Infrastructure t Applicatin Systems and Business Prcesses Security Architecture & Design 2. SECURITY STANDARDS & BASELINES Key Baselines & Security Cnfiguratin Standards Risk Assessment Prcesses Building a Risk Prfile Threat and Vulnerability Management Security Cmpliance Prcesses Key Security Metrics Best Practice Analysis 3. SECURITY COMPLIANCE PROCESS AND CONTROL ASSESSMENT Assessment Methdlgies & Appraches Results Reprting & Management Key Assessment Tls Training Week May Radissn Htel, Trinidad, W.I.

6 Page6 The apprach t building risk prfiles, key cntrls and assessment methdlgies will be discussed and applied t the fllwing technlgy envirnments: 1. VIRTUALIZATION SECURITY VMware ESXi; vsphere and Hyper-V Risk Prfile and Key Risks Key Security Cntrls Key Security Cmpliance Assessment Tls 2. OPERATING SYSTEM SECURITY Windws Server 2008/2012, Unix and Linux Risk Prfile and Key Risks Key Security Cntrls Key Security Cmpliance Assessment Tls 3. DATABASE SECURITY Oracle, SQL Server and DB2-LUW Risk Prfile and Key Risks Key Security Cmpliance Assessment Tls Key Security Cntrls 4. NETWORK SECURITY Netwrk Perimeter, Firewalls, Cre Switches and Ruters, NGFW Risk Prfile and Key Risks Key Security Cntrls Key Security Cmpliance Assessment Tls Training Week May Radissn Htel, Trinidad, W.I.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. TRAINING WEEK COURSE OUTLINE May 9-13 2016 RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. Page2 FACILITATOR S BIOGRAPHY John Tannahill, CA, CISM, CGEIT, CRISC is a management consultant specializing

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information

John R. Robles CISA, CISM, CRISC

John R. Robles CISA, CISM, CRISC Jhn R. Rbles CISA, CISM, CRISC www.jhnrrbles.cm jrbles@cqui.net 787-647-3961 What is Security as a Service (SecaaS)? Security as a Service is a clud cmputing mdel that Delivers Managed Security Services

More information

FUNDAMENTALS OF INFORMATION SYSTEMS AUDIT

FUNDAMENTALS OF INFORMATION SYSTEMS AUDIT FUNDAMENTALS OF INFORMATION SYSTEMS AUDIT May 13, 20 & 27 2017 8:30 am - 5:30 pm ISACA Manila Prfessinal Develpment Center REGISTER NOW and Earn 24 CPE Credits! Fr inquiry and reservatin, kindly call at

More information

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and Trika Firewall Maestr 1 Trika Systems Intrductin Firewall is essential design element fr enterprise and datacenter security requirements. Organizatins are using firewall and ther security technlgies t

More information

Patch Management Policy

Patch Management Policy Patch Management Plicy (Versin 1) Dcument Cntrl Infrmatin: Date: 21/5/18 Master Tracking Name Patch Management Plicy Master Tracking Reference Owning Service / Department Exeter IT Issue: 1 Apprvals: Authrs:

More information

Succeed in ISO/IEC Audit Checks. Bob Cordisco Systems Engineer

Succeed in ISO/IEC Audit Checks. Bob Cordisco Systems Engineer Succeed in ISO/IEC 27001 Audit Checks Bb Crdisc Systems Engineer Bb.Crdisc@netwrix.cm Hw t Ask Questins Type yur questin here Click Send Agenda Why cmpliance is imprtant What ISO/IEC 27001 is ISO/IEC 27001

More information

VMware vsphere 6: Fast Track

VMware vsphere 6: Fast Track Length: 5 Days Frmat: Instructr-led Overview This intensive training curse fcuses n installing, cnfiguring, and managing VMware vsphere 6. This curse cmbines the cntent f the VMware vsphere: Install, Cnfigure,

More information

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC Virtualization Security & Audit John Tannahill, CA, CISM, CGEIT, CRISC jtannahi@rogers.com Session Overview Virtualization Concepts Virtualization Technologies Key Risk & Control Areas Audit Programs /

More information

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days Curse Name: VMware vsphere: Install, Cnfigure, Manage [V6.5] Duratin: 5 Days Overview: This five-day curse features intensive hands-n training that fcuses n installing, cnfiguring, and managing VMware

More information

ERS IT Portfolio Report

ERS IT Portfolio Report Administratin and Operatins Cmmittee ERS IT Prtfli Reprt July 15 th, 2014 1 Agenda Infrmatin Technlgy Prjects Summary Applicatin Stats What s Next IT Prtfli 2 Infrmatin Technlgy Prjects Summary Remte Office

More information

CNS-301 Citrix NetScaler 10.5 Advanced Implementation

CNS-301 Citrix NetScaler 10.5 Advanced Implementation CNS-301 Citrix NetScaler 10.5 Advanced Implementatin Curse Overview This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 10.5. Interactive discussin

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

Register online at

Register online at COBIT 5 FOUNDATION WORKSHOP March 20-22, 2014 Chapter ffice, Chennai A unique pprtunity t gain deeper understanding f COBIT 5 Tw days Fundatin wrkshp n COBIT 5 Third day exclusively fr exam takers with

More information

TDR and Trend Micro. Integration Guide

TDR and Trend Micro. Integration Guide TDR and Trend Micr Integratin Guide i WatchGuard Technlgies, Inc. TDR and Trend Micr Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

IS312T Information Security Essentials [Onsite]

IS312T Information Security Essentials [Onsite] IS312T [Onsite] Curse Descriptin: This curse is an intrductin t the security essentials. The curse identifies and examines types f infrmatin security used in industry and hw they are implemented. Prerequisite(s)

More information

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite Vlume Licensing brief Licensing the Cre Client Access License (CAL) Suite and Enterprise CAL Suite Table f Cntents This brief applies t all Micrsft Vlume Licensing prgrams. Summary... 1 What s New in this

More information

CNS-222-1I: NetScaler for Apps and Desktops

CNS-222-1I: NetScaler for Apps and Desktops CNS-222-1I: NetScaler fr Apps and Desktps Overview Designed fr students with little r n previus NetScaler, NetScaler Gateway r Unified Gateway experience, this curse is best suited fr individuals wh will

More information

TDR and Panda Fusion. Integration Guide

TDR and Panda Fusion. Integration Guide TDR and Panda Fusin Integratin Guide i WatchGuard Technlgies, Inc. TDR and Panda Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

TDR and Symantec. Integration Guide

TDR and Symantec. Integration Guide TDR and Symantec Integratin Guide i WatchGuard Technlgies, Inc. TDR and Symantec Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

TDR and Malwarebytes. Integration Guide

TDR and Malwarebytes. Integration Guide TDR and Malwarebytes Integratin Guide i WatchGuard Technlgies, Inc. TDR and Malwarebytes Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

Cisco EPN Manager Network Administration

Cisco EPN Manager Network Administration Training Data Sheet Cisc EPN Manager Netwrk Administratin Cisc EPN Manager Netwrk Administratin is an instructr-led and lab-based curse in which yu learn t mnitr, cnfigure, and prvisin netwrk devices by

More information

TDR and McAfee. Integration Guide

TDR and McAfee. Integration Guide TDR and McAfee Integratin Guide i WatchGuard Technlgies, Inc. TDR and McAfee Endpint Security Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

Intelligence Driven Malware Analysis (IDMA) Malicious Profiling

Intelligence Driven Malware Analysis (IDMA) Malicious Profiling Intelligence Driven Malware Analysis (IDMA) Malicius Prfiling 14 January 2015 Hmeland Natinal Cybersecurity and Cmmunicatins Integratin Center whami Cyber Threat Analyst at Nrthrp Grumman Perfrmed wide

More information

General Data Protection Regulation (GDPR) for CEO s Quick overview & impact

General Data Protection Regulation (GDPR) for CEO s Quick overview & impact General Data Prtectin Regulatin (GDPR) fr CEO s Quick verview & impact ISSE, Nvember 14th 2017 Erik Luysterbrg EMEA Data Prtectin & Privacy Leader Why is GDPR n the agenda? Cllectin, analysis and internatinal

More information

TDR and Avast Business Antivirus. Integration Guide

TDR and Avast Business Antivirus. Integration Guide TDR and Avast Business Antivirus Integratin Guide i WatchGuard Technlgies, Inc. TDR and Avast Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering

E. G. S. Pillay Engineering College, Nagapattinam Computer Science and Engineering IT2042 - Infrmatin Security 1-1 E. G. S. Pillay Engineering Cllege, Nagapattinam Cmputer Science and Engineering Elective II IT 2042 INFORMATION SECURITY VIII Sem CSE QUESTION BANK - UNIT-IV 1) What is

More information

TDR and Kaspersky. Integration Guide

TDR and Kaspersky. Integration Guide TDR and Kaspersky Integratin Guide i WatchGuard Technlgies, Inc. TDR and Kaspersky Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat

More information

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management Mdule Title Duratin : CNS-220-1I: Citrix NetScaler Traffic Management : 5 days Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will

More information

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management CNS-220-1I: Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r

More information

CXA-206-1I Citrix XenApp 6.5 Administration

CXA-206-1I Citrix XenApp 6.5 Administration CXA-206-1I Citrix XenApp 6.5 Administratin Citrix XenApp 6.5 Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in the datacenter

More information

TDR & Bitdefender. Integration Guide

TDR & Bitdefender. Integration Guide TDR & Bitdefender Integratin Guide TDR and Bitdefender Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate threat indicatrs frm Firebxes and

More information

IT Security & New Regulatory Requirements May 29, 2014

IT Security & New Regulatory Requirements May 29, 2014 IT Security & New Regulatry Requirements May 29, 2014 Rn Hulshizer, CMA, CGEIT Managing Directr IT Risk Services rhulshizer@bkd.cm T Receive CPE Credit Individual Attendee Participate in entire webinar

More information

RSA CONFERENCE Call for Speakers Offline Submission Form

RSA CONFERENCE Call for Speakers Offline Submission Form RSA CONFERENCE 2008 Call fr Speakers Offline Submissin Frm SESSION INFORMATION * = required input Sessin Title * (Limit 75 characters) High-Speed Risks in 802.11n Netwrks Sessin Abstract * (Limit 400 characters

More information

ITE310 Computer Networks

ITE310 Computer Networks Cmputer Science Department cs.salemstate.edu ITE310 Cmputer Netwrks 4 cr. Catalg descriptin: This curse begins with an intrductin t cmputer netwrks, including hardware, sftware, trubleshting, and maintenance.

More information

CCNA course contents:

CCNA course contents: CCNA curse cntents: Prerequisites: The knwledge and skills that yu must have befre attending this curse are as fllws: Basic cmputer literacy Windws navigatin skills Basic Internet usage skills Fundamental

More information

TDR and ESET Endpoint. Integration Guide

TDR and ESET Endpoint. Integration Guide TDR and ESET Endpint Integratin Guide i WatchGuard Technlgies, Inc. TDR and ESET Endpint Deplyment Overview Threat Detectin and Respnse (TDR) is a cllectin f advanced malware defense tls that crrelate

More information

(CNS-220) Citrix NetScaler Essentials and Traffic Management

(CNS-220) Citrix NetScaler Essentials and Traffic Management (CNS-220) Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r managing

More information

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Introduction and Bio CyberSecurity Defined CyberSecurity Risks NIST CyberSecurity Framework References *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Chapter 3. Framework Implementation Relationship

More information

ITD Information Security October 19, 2015

ITD Information Security October 19, 2015 ITD Infrmatin Security Octber 19, 2015 Cntents Intrductin... 3 Synpsis... 3 ITD Security Team... 3 Cunty Emplyees... 3 Malware Prtectin... 4 Physical Security... 4 Data... 4 Internet... 4 Micrsft Office

More information

IS315T IS Risk Management and Intrusion Detection [Onsite]

IS315T IS Risk Management and Intrusion Detection [Onsite] IS315T IS Risk Management and Intrusin Detectin [Onsite] Curse Descriptin: This curse addresses cncepts f risk management and intrusin detectin. Areas f instructin include hw t assess and manage risks

More information

TDR and Sophos Software. Integration Guide

TDR and Sophos Software. Integration Guide TDR and Sphs Sftware Integratin Guide i WatchGuard Technlgies, Inc. TDR and Sphs Deplyment Overview Threat Detectin and Respnse is a cllectin f advanced malware defense tls that crrelate threat indicatrs

More information

CAMPBELL COUNTY GILLETTE, WYOMING

CAMPBELL COUNTY GILLETTE, WYOMING CAMPBELL COUNTY GILLETTE, WYOMING System Supprt Analyst I System Supprt Analyst II Senir System Supprt Analyst Class specificatins are intended t present a descriptive list f the range f duties perfrmed

More information

WDBWL v1.2 Cisco Deploying Basic Wireless LANs

WDBWL v1.2 Cisco Deploying Basic Wireless LANs WDBWL v1.2 Cisc Deplying Basic Wireless LANs Curse Length: 3 Curse Delivery: Traditinal Classrm Online Live Curse Overview This 3-day instructr-led, hands-n curse is designed t give yu a firm understanding

More information

TEST METHODOLOGY. Advanced Endpoint Protection: Enterprise Self-Test Methodology

TEST METHODOLOGY. Advanced Endpoint Protection: Enterprise Self-Test Methodology TEST METHODOLOGY v0.9 DRAFT Table f Cntents 1 Intrductin... 3 1.1 Abut This Test Methdlgy... 3 1.1.1 Security Effectiveness... 3 1.1.2 Perfrmance... 4 1.2 Deplyment... 4 1.3 Test Metrics... 4 2 Security

More information

EView/400i Management Pack for Systems Center Operations Manager (SCOM)

EView/400i Management Pack for Systems Center Operations Manager (SCOM) EView/400i Management Pack fr Systems Center Operatins Manager (SCOM) Cncepts Guide Versin 7.0 July 2015 1 Legal Ntices Warranty EView Technlgy makes n warranty f any kind with regard t this manual, including,

More information

IT103T Operating Systems [Onsite]

IT103T Operating Systems [Onsite] IT103T [Onsite] Curse Descriptin: This curse serves as a survey n typical internal functins f a generic cmputer perating system. The cmputer s ability t manage such resurces as memry, device, I/O, files

More information

CXA Basic Administration for Citrix XenApp 6

CXA Basic Administration for Citrix XenApp 6 CXA-204-2 Basic Administratin fr Citrix XenApp 6 Basic Administratin fr Citrix XenApp 6 training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in

More information

Dell Wyse Device Manager (WDM)

Dell Wyse Device Manager (WDM) Dell Wyse Device Manager (WDM) Versin 5.0 Maintenance Release 1.1 (MR1.1)- fr WDM Wrkgrup Editin Release Ntes Cntents Release Type and Definitin... 3 Versin... 3 Release Date... 3 Previus Versin... 3 Imprtance...

More information

CONTROL-COMMAND. Software Technical Specifications for ThomX Suppliers 1.INTRODUCTION TECHNICAL REQUIREMENTS... 2

CONTROL-COMMAND. Software Technical Specifications for ThomX Suppliers 1.INTRODUCTION TECHNICAL REQUIREMENTS... 2 Réf. ThmX-NT-SI-CC001 Table f Cntents Sftware Technical Specificatins fr ThmX Authr : Philippe Page 1 / 9 1.INTRODUCTION... 2 2.TECHNICAL REQUIREMENTS... 2 3.DOCUMENTATION REQUIREMENTS... 4 4.COMPUTING

More information

OmniPCX Record PCI Compliance 2.3

OmniPCX Record PCI Compliance 2.3 S T R A T E G I C W H I T E P A P E R OmniPCX Recrd PCI Cmpliance 2.3 Alcatel-Lucent Enterprise Services Page 1/11 OmniPCX-Recrd R2.3 PCI Cmpliance White Paper Legal ntice Alcatel, Lucent, Alcatel-Lucent

More information

Cisco EPN Manager Operations

Cisco EPN Manager Operations Training Data Sheet Cisc EPN Manager Operatins Cisc EPN Manager Operatins is an instructr-led and lab-based curse in which yu learn t perfrm basic EPN Manager netwrk peratins functins. The Cisc Evlved

More information

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp ASM Educatinal Center (ASM) Est. 1992 11200 Rckville Pike, Suite 220 Rckville, MD 20852 Phne: 301-984-7400 Fax: 301-984-7401 Web: www.asmed.cm E-mail: inf@asmed.cm Authrized SCNS Security Certified Netwrk

More information

CCNA Security v2.0 Chapter 1 Exam Answers

CCNA Security v2.0 Chapter 1 Exam Answers CCNA Security v2.0 Chapter 1 Exam Answers 1. What methd can be used t mitigate ping sweeps? using encrypted r hashed authenticatin prtcls installing antivirus sftware n hsts deplying antisniffer sftware

More information

IMC QoS Manager 7.3 (E0502) Copyright 2015, 2016 Hewlett Packard Enterprise Development LP

IMC QoS Manager 7.3 (E0502) Copyright 2015, 2016 Hewlett Packard Enterprise Development LP QS Manager 7.3 (E0502) Cpyright 2015, 2016 Hewlett Packard Enterprise Develpment LP Table f Cntents 1. What's New in this Release 2. Prblems Fixed in this Release 3. QSM Sftware Distributin Cntents 4.

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Implementing a Data Warehouse with Microsoft SQL Server

Implementing a Data Warehouse with Microsoft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Implementing a Data Warehuse with Micrsft SQL Server Curse Cde: 20463 Certificatin Exam: 70-463 Duratin: 5 Days Certificatin Track: MCSA: SQL Server

More information

CSPN Security Target. PLC Simatic S range

CSPN Security Target. PLC Simatic S range CSPN Security Target PLC Simatic S7 1500 range Categry Industrial systems: prgrammable lgic cntrller Reference: CSPN-ST-Simatic-S7-1500-Range-1.01 Date: 2017/10/03 Internal cde: SIE009 Cpyright AMOSSYS

More information

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led

CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER. Course 10964B; Duration: 5 Days; Instructor-led CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: www.inf-trek.cm CLOUD & DATACENTER MONITORING WITH SYSTEM CENTER OPERATIONS MANAGER Curse 10964B; Duratin: 5 Days; Instructr-led WHAT YOU WILL LEARN This curse

More information

How to set up Dell SonicWALL Aventail SRA Appliance with OPSWAT GEARS Client

How to set up Dell SonicWALL Aventail SRA Appliance with OPSWAT GEARS Client Hw t set up Dell SnicWALL Aventail SRA Appliance with OPSWAT GEARS Client Abut This Guide:... 2 End Pint Cntrl... 3 Device Prfile Definitin... 3 1 Abut This Guide: GEARS is a platfrm fr netwrk security

More information

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems

Date: October User guide. Integration through ONVIF driver. Partner Self-test. Prepared By: Devices & Integrations Team, Milestone Systems Date: Octber 2018 User guide Integratin thrugh ONVIF driver. Prepared By: Devices & Integratins Team, Milestne Systems 2 Welcme t the User Guide fr Online Test Tl The aim f this dcument is t prvide guidance

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016

IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016 IT Essentials (ITE v6.0) Chapter 8 Exam Answers 100% 2016 1. A user ntices that the data transfer rate fr the gigabit NIC in the user cmputer is much slwer than expected. What is a pssible cause fr the

More information

INFORMATION TECHNOLOGY SERVICES NIST COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION

INFORMATION TECHNOLOGY SERVICES NIST COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION NIST 800-171 COMPLIANCE AT FSU - CONTROLLED UNCLASSIFIED INFORMATION WHAT IS NIST 800-171 COMPLIANCE AND WHY DO WE HAVE TO DO IT? Any Cntrlled Unclassified Infrmatin (CUI) residing in nnfederal infrmatin

More information

Application Notes for Stratus ftserver 6310 with VMWare and Avaya Aura Contact Center Release 6.2 Issue 1.0

Application Notes for Stratus ftserver 6310 with VMWare and Avaya Aura Contact Center Release 6.2 Issue 1.0 Avaya Slutin & Interperability Test Lab Applicatin Ntes fr Stratus ftserver 6310 with VMWare and Avaya Aura Cntact Center Release 6.2 Issue 1.0 Abstract These Applicatin Ntes describes the integratin,

More information

Oracle Database 11g Replay: The In-built Recorder for Real Application Testing

Oracle Database 11g Replay: The In-built Recorder for Real Application Testing Oracle Database 11g Replay: The In-built Recrder fr Real Applicatin Testing Amaresh Mandal Infsys Technlgies Ltd Intrductin Oracle Database 11g intrduced a new feature Database Replay which helps in perfrming

More information

Department of Computer Information Systems KEMU

Department of Computer Information Systems KEMU Advanced DBMS: CISY 423 Department f Cmputer Infrmatin Systems KEMU Database Security OBJECTIVES Database Security and Authrizatin Database Users Creating Users/Accunts in cmmercial DBMS Discretinary Access

More information

Vulnerability Protection A Buffer for Patching

Vulnerability Protection A Buffer for Patching Vulnerability Prtectin A Buffer fr Patching A Lucid Security Technical White Paper February 2004 By Vikram Phatak, Chief Technlgy Officer Santsh Pawar, Vulnerability Analyst Lucid Security Crpratin 124

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Essentials for IBM Cognos BI (V10.2) Day(s): 5. Overview

Essentials for IBM Cognos BI (V10.2) Day(s): 5. Overview Essentials fr IBM Cgns BI (V10.2) Day(s): 5 Curse Cde: B5270G Overview NOTE: This is an Instructr Led Online curse. Please d nt make any travel arrangements. IBM Cgns Educatin is nw pleased t ffer yu ur

More information

SafeDispatch SDR Gateway for MOTOROLA TETRA

SafeDispatch SDR Gateway for MOTOROLA TETRA SafeDispatch SDR Gateway fr MOTOROLA TETRA SafeMbile ffers a wrld f wireless applicatins that help rganizatins better manage their mbile assets, fleet and persnnel. Fr mre infrmatin, see www.safembile.cm.

More information

Weekly Tasks Check Policy Compliance:

Weekly Tasks Check Policy Compliance: Regular Maintenance Tasks These tasks shuld be perfrmed n a regular basis t ensure that all autmatin and maintenance is functining prperly. The New Custmer r Site sectin will remind yu f the tasks that

More information

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110

NCTA-Certified Cloud Technologist (NCT) Exam NCT-110 NCTA-Certified Clud Technlgist (NCT) Exam NCT-110 Exam Infrmatin Candidate Eligibility: The NCTA-Certified Clud Technlgist (NCT) exam requires n applicatin fee, supprting dcumentatin, nr ther eligibility

More information

CISO as Change Agent: Getting to Yes

CISO as Change Agent: Getting to Yes SESSION ID: CXO-W02F CISO as Change Agent: Getting to Yes Frank Kim Chief Information Security Officer SANS Institute @fykim Outline Catch the Culture Shape the Strategy Build the Business Case 2 #1 Catch

More information

SIEM Use Cases 45 use cases for Security Monitoring

SIEM Use Cases 45 use cases for Security Monitoring www.paladin.net SIEM Use Cases 45 use cases fr Security Mnitring Paladin - SIEM Use Cases Use Case 02 Descriptin DMZ Jumping This rule will fire when cnnectins seemed t be bridged acrss the netwrk's DMZ.

More information

IT260T Networking Application Services and Security [Onsite]

IT260T Networking Application Services and Security [Onsite] IT260T Netwrking Applicatin Services and Security [Onsite] Curse Descriptin: This curse explres cmmn netwrk-based services such as Web services, email and FTP in a given server perating systems envirnment.

More information

Critical Hygiene for Preventing Major Breaches

Critical Hygiene for Preventing Major Breaches SESSION ID: CXO-F02 Critical Hygiene for Preventing Major Breaches Jonathan Trull Microsoft Enterprise Cybersecurity Group @jonathantrull Tony Sager Center for Internet Security @CISecurity Mark Simos

More information

RTX includes new functionality, see the product Release Notes for a full list of new features.

RTX includes new functionality, see the product Release Notes for a full list of new features. Prduct Release Ntice RTX64 3.4 IntervalZer General Availability Release Date April 27, 2018 Prduct Overview RTX64 3.4 is the latest 64-bit versin f IntervalZer s market-leading hard real-time sftware prducts.

More information

CyberSecurity: Top 20 Controls

CyberSecurity: Top 20 Controls CyberSecurity: Top 20 Controls ISACA Kampala Chapter CPD Event - 30 March 2017 By Bernard Wanyama - CISA, CGEIT, CRISC, CISM Assume breach.. The CIS Top 20 Critical Security Controls CIS, SANS, NSA and

More information

Alex Gambill. Skillset Overview

Alex Gambill. Skillset Overview Alex Gambill Skillset Overview Client-facing CISA certified infrmatin systems prfessinal with 5+ years f cnsulting experience acrss SAP security, cntrls, and Gvernance Risk & Cmpliance. Highly rganized,

More information

DocAve 6 Installation

DocAve 6 Installation DcAve 6 Installatin User Guide Service Pack 2, Cumulative Update 1 Revisin G Issued April 2013 DcAve 6: Supplementary Tls 1 Table f Cntents Abut the Installatin Guide... 5 Submitting Dcumentatin Feedback

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

The Customer Journey to SD-WAN Functional, Technical, and Economic Considerations Part 2: SD-WAN: Is It Right for Your Network?

The Customer Journey to SD-WAN Functional, Technical, and Economic Considerations Part 2: SD-WAN: Is It Right for Your Network? The Custmer Jurney t SD-WAN Functinal, Technical, and Ecnmic Cnsideratins Part 2: SD-WAN: Is It Right fr Yur Netwrk? Technlgy Jel Stradling, Research Directr jel.stradling@glbaldata.cm Spnsred by Published:

More information

High Security SaaS Concept Software as a Service (SaaS) for Life Science

High Security SaaS Concept Software as a Service (SaaS) for Life Science Sftware as a Service (SaaS) fr Life Science Cpyright Cunesft GmbH Cntents Intrductin... 3 Data Security and Islatin in the Clud... 3 Strage System Security and Islatin... 3 Database Security and Islatin...

More information

Compliance Audit Readiness. Bob Kral Tenable Network Security

Compliance Audit Readiness. Bob Kral Tenable Network Security Compliance Audit Readiness Bob Kral Tenable Network Security Agenda State of the Market Drifting Out of Compliance Continuous Compliance Top 5 Hardest To Sustain PCI DSS Requirements Procedural support

More information

Web Application Security Version 13.0 Training Course

Web Application Security Version 13.0 Training Course Web Applicatin Security Versin 13.0 Training Curse SecureSphere Web Applicatin Security Versin 13.0 Required Training Units: 4 (TR-UNIT) Training Units are gd fr 1 year frm the time f purchase. Length:

More information

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT WELCOME TO ISACA 2015 Claudio CILLI, CISA, CISM, CRISC, CGEIT cilli@di.uniroma1.it http://dsi.uniroma1.it/~cilli WHO IS ISACA? ABOUT ISACA The trusted source of guidance, networking and career development

More information

Oracle Universal Records Management Oracle Universal Records Manager Adapter for Documentum Installation Guide

Oracle Universal Records Management Oracle Universal Records Manager Adapter for Documentum Installation Guide Oracle Universal Recrds Management Oracle Universal Recrds Manager Adapter fr Dcumentum Installatin Guide December 2009 Universal Recrds Manager Adapter fr Dcumentum Installatin Guide, Cpyright 2009, Oracle.

More information

Exchange Archive Monitoring

Exchange Archive Monitoring Unified Archive \ Best Practices \ Mail Archiving Exchange Archive Mnitring ZL TECHNOLOGIES Last Updated: Octber 21, 2014 This dcument intrduces the numerus ZL UA features and functinalities an rganizatin

More information

ITE320 Information Management Systems

ITE320 Information Management Systems Cmputer Science Department cs.salemstate.edu ITE320 Infrmatin Management Systems 4 cr. Catalg descriptin: It is the rle f the IT prfessinal t develp, deply, manage and integrate data and infrmatin systems

More information

Department of Computer Science and Technology

Department of Computer Science and Technology 04 06000303, 03000303 System Analysis and Design Objectives: T understand the cncepts f system develpment life cycle t develp and implement a system and gain awareness regarding electrnic payment mechanisms

More information

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1 About About me - Specialise in cybersecurity strategy, architecture, and assessment -

More information

Computer Science Department cs.salemstate.edu. ITE330 Web Systems. Catalog description:

Computer Science Department cs.salemstate.edu. ITE330 Web Systems. Catalog description: Cmputer Science Department cs.salemstate.edu ITE330 Web Systems 4 cr. Catalg descriptin: This curse prvides an intrductin t web systems and technlgies, including an verview f architecture f a website,

More information

DocAve 6 Installation

DocAve 6 Installation DcAve 6 Installatin User Guide Service Pack 3, Cumulative Update 4 Revisin P Issued June 2016 DcAve 6 Installatin Guide 1 Table f Cntents Abut the Installatin Guide... 6 Submitting Dcumentatin Feedback

More information

Assignment Format Download from LMS 30 mins VIDEO Video: Self-paced, available anytime PDF quick reference. Later a recording will be on the LMS.

Assignment Format Download from LMS 30 mins VIDEO Video: Self-paced, available anytime PDF quick reference. Later a recording will be on the LMS. Curse Syllabus Audience The curse is apprpriate fr all levels, teaching skills that benefit new and experienced emplyees, especially as regulatr and market expectatins increase. This curse assumes the

More information

HP Server Virtualization Solution Planning & Design

HP Server Virtualization Solution Planning & Design Cnsulting & Integratin Infrastructure Services HP Server Virtualizatin Slutin Planning & Design Service descriptin Hewlett-Packard Cnsulting & Integratin Infrastructure Cnsulting Packaged Services (HP

More information

Iowa State University

Iowa State University Iwa State University Cyber Security Smart Grid Testbed Senir Design, Design Dcument Dec 13-11 Derek Reiser Cle Hven Jared Pixley Rick Suttn Faculty Advisr: Prfessr Manimaran Gvindarasu Table f Cntents

More information

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training SASAC v1.0 Implementing Cre Cisc ASA Security Cisc Training Curse Length: 5 Curse Delivery: Traditinal Classrm Online Live Curse Overview Cisc ASA Cre v1.0 is a new 5-day ILT class that cvers the Cisc

More information

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel NiceLabel LMS Installatin Guide fr Single Server Deplyment Rev-1702 NiceLabel 2017. www.nicelabel.cm 1 Cntents 1 Cntents 2 2 Architecture 3 2.1 Server Cmpnents and Rles 3 2.2 Client Cmpnents 3 3 Prerequisites

More information

Presentation of the Standards Analysis Smart Secure ICT Luxembourg

Presentation of the Standards Analysis Smart Secure ICT Luxembourg Bienvenue Presentatin f the Standards Analysis Smart Secure ICT Luxemburg Mr. Niclas Dmenjud Respnsable secteur «TIC & Nrmalisatin» - ILNAS 13.11.2018 CONTENT I - Cntext and bjectives f the Smart ICT Standards

More information