A policy that the user agrees to follow before being allowed to access a network.

Size: px
Start display at page:

Download "A policy that the user agrees to follow before being allowed to access a network."

Transcription

1 Part IV: Appendixes Appendix A. Glossary THESE DEFINITIONS WILL GIVE YOU A BASIC understanding of the terms used throughout this book. As with many technical definitions, more information may be required to fully understand the concepts. A good place to find detailed definitions to these and other technical terms is at Acceptable Use Policy (AUP) A policy that the user agrees to follow before being allowed to access a network. access control list (ACL) A table used by systems and systems software to define access rights. ActiveX The object-oriented language from Microsoft used to create mobile code. air gap A term used to describe the absolute separation of two or more networks. anti-virus A class of software that attempts to prevent computer viruses from infecting a system.

2 applet A small program that is delivered from a server and run on the client's computer. asymmetric encryption See [public key cryptography] attack scenario Part of survivable network analysis. Attack scenarios define how a system could be attacked. AUP See [Acceptable Use Policy (AUP)] authentication The process of determining whether someone or something is who or what it is declared to be. backdoor In software design, the mechanism programmed to allow the programmer special access to the software. biometrics The technologies for measuring and analyzing human body characteristics to authenticate someone. Bootstrap Protocol (BOOTP) A protocol that lets a network machine automatically receive a network address when the operating system boots or is initialized. BOOTP is the basis for the Dynamic Host Configuration Protocol (DHCP). bounds checking A software development method that checks the boundaries of internal memory operations to prevent problems, such as buffer overflows. BSA See [Business Software Alliance (BSA)] buffer overflow A common software problem that could be prevented with bounds checking, where an internal memory operation writes data in areas outside its boundaries.

3 Bureau of Export Affairs (BXA) The bureau of the U.S. Federal Trade Commission that implements the administration's policy on encryption export. Business Software Alliance (BSA) An international industry organization whose main purpose is to fight software piracy. BXA See [Bureau of Export Affairs (BXA)] CGI See [Common Gateway Interface (CGI)] Commercial Off-The-Shelf (COTS) Describes products that can be readily purchased from commercial entities. Common Gateway Interface (CGI) A standard used to pass data from a client (for example, a browser) to a web server to be processed by a particular program on the server. contingency planning The act of creating procedures to ensure that the network, systems, and data are not lost in the event of an outage or disaster. The result of contingency planning is the Disaster Recovery Plan. copyright The exclusive legal right to reproduce, publish, and sell a piece of intellectual property. Copyrights do not have to be registered, but it helps when trying to protect them in the courts. COTS See [Commercial Off-The-Shelf (COTS)] cryptographic hash A function that uses cryptographic functions to transform data into a unique, fixed-length value that cannot be converted back into the original data. data ownership The concept of who owns the data for the purposes of assigning security responsibilities.

4 DDoS See [Distributed Denial of Service (DDoS)] decryption The process of converting encrypted data back into its original form. demilitarized zone (DMZ) A network segment that is placed between the organization's network and a public network, usually the Internet. Public network services, such as DNS and web servers, are usually installed on the DMZ. denial of service (DoS) An attack on a system or network that prevents users from accessing its resources. DHCP See [Dynamic Host Configuration Protocol (DHCP)] digital certificate A small bit of data issued by a certification authority that contains information about who the certificate was issued to, as well as the certifying authority that issued it. Digital certificates contain the public key used in public key cryptography. digital signature Cryptographic hashes created by using the private key in the digital certificate. Digital signatures can be verified using the signer's public key, which may be kept by the certification authority. Distributed Denial of Service (DDoS) When more than one system is used to attack the resources of a single server to create a denial-ofservice attack. Disaster Recovery Plan (DRP) The procedures created from contingency planning to ensure that networks, systems, and databases are not lost in the event of an outage or disaster. Some DRPs include procedures for continuous operations in the event of an outage. DMZ See [demilitarized zone (DMZ)] Domain Name Service (DNS) The server that translates the readable domain name to an IP address.

5 DoS See [denial of service (DoS)] DRP See [Disaster Recovery Plan (DRP)] duress password A special password assigned to administrative accounts that will signal the user logged in under duress. The purpose is to have the system contact or notify an authority to handle the problem. Dynamic Host Configuration Protocol (DHCP) A protocol that allows Network Administrators to centrally manage and automate the assignment of Internet Protocol (IP) addresses on an organization's network. Electronic Data Interchange (EDI) A standard format for trading partners to exchange business data. An EDI message contains strings of data elements, each representing a singular item. The entire string is called a data segment. One or more data segments can be grouped together to form a transaction set. These transaction sets usually contain elements that would appear in a typical business document or form. encryption The conversion of data into a form that cannot be easily understood by unauthorized people. exploit An attack on a computer system that takes advantage of a particular vulnerability. extranet A private network that uses the Internet protocol and the public Internet to securely extend the organization's intranet, making it accessible to partners, customers, vendors, and so on. Federal Information Processing Standards (FIPS) Standards used by U.S. federal agencies to define their information-processing environment. FIPS Publications are the documentation of the standards maintained by National Institute of Standards and Technology (NIST). FIPS Pub Security Requirements for Cryptographic Modules, the standard for using encryption with U.S. federal agencies.

6 firewall A device or program that protects a network. Firewalls are placed at network gateways to prevent unwanted or malicious traffic from entering the organization's network and block unauthorized traffic from leaving the internal network. Frame Relay A telecommunication service designed to connect local area networks (LANs). These are called endpoints on the Frame Relay network. Frame Relay works by packaging data in variable-sized packets (frames) and transmitting them to the associated end-point. All error correction is left to the endpoints, which speeds up overall data transmission. gateway A point on a network that acts as an entrance to another network. hacker A term used by programmers to mean a good programmer. When used by the mainstream media, it means anyone who breaks into systems and networks without authorization or who uses computers to commit fraud. hub A device where network traffic comes together before being distributed out to connected systems or other networks. ICMP See [Internet Control Message Protocol (ICMP)] IETF See [Internet Engineering Task Force (IETF)] incident response The policies and procedures for responding to a security problem or breach. industrial espionage The stealing of trade secrets from one company by another or by a foreign government. information assets The organization's data that creates value of the organization. In many organizations, information assets define the goals and mission.

7 Information Ownership The concept of assigning the responsibility to someone who will be responsible for the management and integrity of the data. information security policies The statements that define the information security program. intellectual property In the concept of information security, the data created by the organization that is being protected by the policies. Internet Control Message Protocol (ICMP) An error-reporting and message-control protocol between Internet hosts. ICMP uses IP datagrams transparent to the user and the user's application. Internet Engineering Task Force (IETF) The volunteer organization that maintains the standards used on the Internet. Internet Network Information Center (InterNIC) A cooperative between the U.S. government and Network Solutions, Inc. It was the organization responsible for registering and maintaining the top-level domain names. Today, a nonprofit global organization, the Internet Corporation for Assigned Names and Numbers (ICANN), was formed to monitor the registrar accreditation process. interoperability The ability of software or systems to work with each other without special effort. intranet A private network that is contained within an enterprise. The intranet can be a single network or several linked networks accessible only to the enterprise. intruder Another name the mainstream media gives to a hacker.

8 intrusion detection A system that monitors system or network traffic to detect security violations. Internetwork Packet Exchanged (IPX) A networking protocol from Novell that interconnects networks that use Novell's Netware software. ISO 9001 A standard describing quality control standards of all business processes and procedures. Java The object-oriented language used to create mobile code from Sun Microsystems. Kerberos Developed as part of the Athena Project at the Massachusetts Institute of Technology (MIT). A secure method for authorizing requests on a computer network. Kerberos enables a user to request a "ticket" from an authorization process to be used to request a service from a server. Kerberos-aware services check the requesting ticket to determine access rights. Man In The Middle Attack An attack where the message is intercepted and copied or modified before being transmitted to the intended recipient. Its purpose is to intercept authentication information or to falsify transmitted information such as financial transactions. mobile code The term given to software that can be downloaded from a server and run on any system. ActiveX and Java are commonly used to create mobile code. NAT See [Network Address Translation (NAT)] National Infrastructure Protection Center (NIPC) An investigation unit of the FBI whose jurisdiction is the nation's critical infrastructure, including the Internet. National Institute of Standards and Technology (NIST) A bureau of the U.S. Department of Commerce. The Computer Security Resource Center maintains the information security standards for the federal government.

9 Netware A network operating system created by Novell, Inc. that supports IPX and IP networking protocols. Network Address Translation (NAT) The translation of an IP address used within one network to a different IP address known within another network. Network File System (NFS) A protocol that lets a computer use a disk on a remote computer as though it was mounted on the user's own computer. NFS See [Network File System (NFS)] NIPC See [National Infrastructure Protection Center (NIPC)] NIST See [National Institute of Standards and Technology (NIST)] open source Refers to any program whose source code is made available for public use or modification. Most open source software is developed as a public collaboration. outsourcing An arrangement in which one company provides services that are normally provided internally for another organization. packet The smallest transmission unit on a network. password A unique series of characters that users enter to identify themselves to the system as part of the authentication process. penetration testing The process of checking the security of a network's perimeter.

10 PKI See [public key infrastructure (PKI)] Point-to-Point Protocol (PPP) A protocol used for communications between two computers using a serial interface, usually over telephone lines. PPP See [Point-to-Point Protocol (PPP)] privacy policy A statement that specifies how an organization will handle the private information it collects. proxy server A service that acts as an intermediary between a user or service from the internal network and the Internet so that security can be ensured. public key cryptography Based on a mathematical function that uses one key to encrypt a message and another to decrypt. One key is meant to be made public, the other one is kept private. public key infrastructure (PKI) Enables users of insecure public networks to securely exchange data. PKI uses public and private key pairs generated using public key cryptography that is obtained from a trusted authority. Request For Comments (RFC) A document from the IETF that defines or updates standards. Some RFC documents are written to provide information only. risk assessment The review process to assess the security and vulnerability of a network. router Software or device that examines the address within a packet and decides the path that a packet should take as it is forwarded toward its destination. Routers use tables that describe the state of network connections to decide how packets should be forwarded.

11 sendmail The popular open source program used to manage the transmission of Internet . servlet A small program that is run on a server. shareware Software that is freely distributed with the understanding that if the user continues to use it after a certain amount of time, usually 30 days, the user will pay the author for its continued use. Simple Mail Transfer Protocol (SMTP) The Level 5 protocol that is used to transmit from one system to another. spam Unsolicited, bulk . spoofing Part of a network attack where the attacker alters the IP address of the packet to one that the system being attacked trusts or will forward responses to. stateful packet inspection A type of firewall filtering that maintains the state of incoming packets to prevent attacks that rely on fragmentation of packets. Stateful packet inspection also can match replies to outbound requests to provide additional controls. subnetwork A part of an organization's network. Usually, subnetworks are created to isolate network traffic from the rest of the network. survivability The ability of a network computing system to provide essential services in the presence of attacks and failures and recover full services in a timely manner. symmetric encryption A type of encryption where the same key is used to encrypt and decrypt data.

12 TCP See [Transmission Control Protocol (TCP)] telecommuting Working outside the traditional office using networking to connect the user to the organization's system. transient connection A connection that is not permanent. Modem and wireless connections to a network are considered transient connections. Transmission Control Protocol (TCP) A connection-oriented communications protocol that transmits messages between systems. TCP keeps up with the state of packet transmissions to ensure that all data arrives at the remote system and the remote system puts them together in order. Trojan Horse A program in which malicious code is contained inside a program or data that appears harmless but can gain control and damage the computer. tunneling A protocol that defines a specific virtual path that messages will travel over IP networks. UDP See [User Datagram Protocol (UDP)] Usenet News A collection of messages organized into newsgroups that are transmitted over the Internet. Usenet News works using a store and forward system that distributes the postings to other servers. There is not a central Usenet server. User Datagram Protocol (UDP) A connectionless communications protocol that transmits single units of data, called datagrams, between systems. UDP does not guarantee that datagrams will be received in the order sent, nor does it guarantee that the remote server will receive the datagrams. Virtual Private Network (VPN) A private data network that uses the public telecommunication infrastructure, maintaining security through the use of a tunneling protocol and encryption.

13 virus Self-replicating malicious code that integrates itself into executable hosts such as boot sectors, programs, and macros. Viruses replicate when they are executed. VPN See [Virtual Private Network (VPN)] vulnerability A weakness in the system that can be exploited by attackers. These weaknesses are usually caused by design flaws, bugs, or configuration errors in systems and supporting software. Wassenaar Arrangement (WA) International armaments agreement that also has provisions for the import and export of encryption products. Windows Internet Naming Service (WINS) A component of Microsoft Windows network services that maintains the translation of system names between Windows networking and IP addresses. World Wide Web (WWW) "The World Wide Web is the universe of network-accessible information, an embodiment of human knowledge" (definition by web inventor, Tim Berners-Lee). worm Self-replicating malicious code that replicates itself through networks. Worms may become apparent through harmful payloads or when the replication process gets out of control.

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Information Security in Corporation

Information Security in Corporation Information Security in Corporation System Vulnerability and Abuse Software Vulnerability Commercial software contains flaws that create security vulnerabilities. Hidden bugs (program code defects) Zero

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. E-Commerce Security 2008 Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. Learning Objectives 1. Explain EC-related crimes and why they cannot be stopped. 2. Describe an EC security

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Chapter 19 Security. Chapter 19 Security

Chapter 19 Security. Chapter 19 Security Chapter 19 Security Outline 19.1 Introduction 19.2 Cryptography 19.2.1 Secret-Key Cryptography 19.2.2 Public-Key Cryptography 19.3 Authentication 19.3.1 Basic Authentication 19.3.2 Biometrics and Smart

More information

4.1.3 Filtering. NAT: basic principle. Dynamic NAT Network Address Translation (NAT) Public IP addresses are rare

4.1.3 Filtering. NAT: basic principle. Dynamic NAT Network Address Translation (NAT) Public IP addresses are rare 4.. Filtering Filtering helps limiting traffic to useful services It can be done based on multiple criteria or IP address Protocols (, UDP, ICMP, ) and s Flags and options (syn, ack, ICMP message type,

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Chapter 10: Security and Ethical Challenges of E-Business

Chapter 10: Security and Ethical Challenges of E-Business Chapter 10: Security and Ethical Challenges of E-Business Learning Objectives Identify several ethical issues in IT that affect employment, individuality, working condition, privacy, crime health etc.

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 Copyright 2011 Pearson Education, Inc. STUDENT LEARNING OBJECTIVES Why are information systems vulnerable to destruction, error, and abuse? What is the business

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

NGN: Carriers and Vendors Must Take Security Seriously

NGN: Carriers and Vendors Must Take Security Seriously Research Brief NGN: Carriers and Vendors Must Take Security Seriously Abstract: The next-generation network will need to provide security on many levels. A comprehensive set of standards should be in place

More information

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

Smeal College of Business - Central Firewall Rules and Policies

Smeal College of Business - Central Firewall Rules and Policies Smeal College of Business - Central Firewall Rules and Policies 1.0 Purpose The purpose of this policy is to outline the College s use and management of centralized firewall services. This policy will

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Cyber Security Practice Questions. Varying Difficulty

Cyber Security Practice Questions. Varying Difficulty Cyber Security Practice Questions Varying Difficulty 1 : This is a class of programs that searches your hard drive and floppy disks for any known or potential viruses. A. intrusion detection B. security

More information

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

itexamdump 최고이자최신인 IT 인증시험덤프  일년무료업데이트서비스제공 itexamdump 최고이자최신인 IT 인증시험덤프 http://www.itexamdump.com 일년무료업데이트서비스제공 Exam : CISA Title : Certified Information Systems Auditor Vendor : ISACA Version : DEMO Get Latest & Valid CISA Exam's Question and

More information

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo ISC2 Exam Questions CISSP Certified Information Systems Security Professional (CISSP) Version:Demo 1. How can a forensic specialist exclude from examination a large percentage of operating system files

More information

Table of Contents (CISSP 2012 Edition)

Table of Contents (CISSP 2012 Edition) Table of Contents (CISSP 2012 Edition) CONTENT UPDATES... 6 ABOUT THIS BOOK... 7 NETWORK INFRASTRUCTURE, PROTOCOLS AND TECHNOLOGIES... 8 OPEN SYSTEM INTERCONNECT... 8 LAN NETWORKING...10 ROUTING AND SWITCHING...13

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : ISACA CISA ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : http://killexams.com/pass4sure/exam-detail/cisa QUESTION: 390 Applying a digital signature to data traveling in a

More information

Newer Developments in Firewall Technology. The International Organization for Standardization s Open Systems Interconnect

Newer Developments in Firewall Technology. The International Organization for Standardization s Open Systems Interconnect January 2002 GUIDELINES ON FIREWALLS AND FIREWALL POLICY By John Wack, Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology This ITL Bulletin discusses

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : ECSS Title : EC-Council Certified Security Specialist Practice Test Vendors

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

IS Today: Managing in a Digital World 9/17/12

IS Today: Managing in a Digital World 9/17/12 IS Today: Managing in a Digital World Chapter 10 Securing Information Systems Worldwide losses due to software piracy in 2005 exceeded $34 billion. Business Software Alliance, 2006 Accessories for war

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

CHAPTER 8 FIREWALLS. Firewall Design Principles

CHAPTER 8 FIREWALLS. Firewall Design Principles CHAPTER 8 FIREWALLS Firewalls can be an effective means of protecting a local system or network of systems from network-based security threats while at the same time affording access to the outside world

More information

Networking interview questions

Networking interview questions Networking interview questions What is LAN? LAN is a computer network that spans a relatively small area. Most LANs are confined to a single building or group of buildings. However, one LAN can be connected

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

IT ACCEPTABLE USE POLICY

IT ACCEPTABLE USE POLICY CIO Signature Approval & Date: IT ACCEPTABLE USE POLICY 1.0 PURPOSE The purpose of this policy is to define the acceptable and appropriate use of ModusLink s computing resources. This policy exists to

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

Information Security Training Needs Assessment Study. Dr. Melissa Dark CERIAS Assistant Professor Continuing Education Director

Information Security Training Needs Assessment Study. Dr. Melissa Dark CERIAS Assistant Professor Continuing Education Director Information Security Training Needs Assessment Study Dr. Melissa Dark CERIAS Assistant Professor Continuing Education Director Copyright Melissa J. Dark, 2001. This work is the intellectual property of

More information

Magna5 reserves the right to make modifications to this policy at any time.

Magna5 reserves the right to make modifications to this policy at any time. INTERNET ACCEPTABLE USE POLICY This Acceptable Use Policy specifies the actions prohibited by Magna5 to users of the Magna5 Network or the networks of third-party providers. Magna5 reserves the right to

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

SRM ARTS AND SCIENCE COLLEGE SRM NAGAR, KATTANKULATHUR

SRM ARTS AND SCIENCE COLLEGE SRM NAGAR, KATTANKULATHUR SRM ARTS AND SCIENCE COLLEGE SRM NAGAR, KATTANKULATHUR 603203 DEPARTMENT OF COMPUTER SCIENCE & APPLICATIONS QUESTION BANK 2017-18 Course / Branch : M.Sc.(CST) Semester / Year : VIII / IV Subject Name :

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

Chapter 8 Information Technology

Chapter 8 Information Technology CRIM 2130 Introduction to Critical Infrastructure Protection Spring 2016 Chapter 8 Information Technology School of Criminology and Justice Studies University of Massachusetts Lowell Enterprise systems

More information

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways Firewalls 1 Overview In old days, brick walls (called firewalls ) built between buildings to prevent fire spreading from building to another Today, when private network (i.e., intranet) connected to public

More information

Securing Information Systems

Securing Information Systems Chapter 8 Securing Information Systems 8.1 2010 by Pearson LEARNING OBJECTIVES Explain why information systems are vulnerable to destruction, error, and abuse. Assess the business value of security and

More information

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS As SharePoint has proliferated across the landscape there has been a phase shift in how organizational information is kept secure. In one aspect, business assets are more secure employing a formally built

More information

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY Published By: Fusion Factor Corporation 2647 Gateway Road Ste 105-303 Carlsbad, CA 92009 USA 1.0 Overview Fusion Factor s intentions for publishing an

More information

19.1. Security must consider external environment of the system, and protect it from:

19.1. Security must consider external environment of the system, and protect it from: Module 19: Security The Security Problem Authentication Program Threats System Threats Securing Systems Intrusion Detection Encryption Windows NT 19.1 The Security Problem Security must consider external

More information

Service Managed Gateway TM. Configuring IPSec VPN

Service Managed Gateway TM. Configuring IPSec VPN Service Managed Gateway TM Configuring IPSec VPN Issue 1.2 Date 12 November 2010 1: Introduction 1 Introduction... 3 1.1 What is a VPN?... 3 1.2 The benefits of an Internet-based VPN... 3 1.3 Tunnelling

More information

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number: Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing International Standard Book Number: 0789731517 Warning and Disclaimer Every effort has been made to make this book

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 7. Network Security Network Attacks Cryptographic Technologies Message Integrity and Authentication Key Distribution Firewalls Transport Layer

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

ZENworks for Desktops Preboot Services

ZENworks for Desktops Preboot Services 3.2 Novell ZENworks for Desktops Preboot Services DEPLOYMENT www.novell.com Legal Notices Novell, Inc. makes no representations or warranties with respect to the contents or use of this documentation,

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1

Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1 Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright 2005 Chapter 12 1 IT Ethics, Impacts, and Security Chapter 12 2 Chapter Outline Ethical Issues Impact

More information

CompTIA Network+ Study Guide Table of Contents

CompTIA Network+ Study Guide Table of Contents CompTIA Network+ Study Guide Table of Contents Course Introduction Table of Contents Getting Started About This Course About CompTIA Certifications Module 1 / Local Area Networks Module 1 / Unit 1 Topologies

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Networks and Communications MS216 - Course Outline -

Networks and Communications MS216 - Course Outline - Networks and Communications MS216 - Course Outline - Objective Lecturer Times Overall Learning Outcomes Format Programme(s) The objective of this course is to develop in students an understanding of the

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Top-Down Network Design

Top-Down Network Design Top-Down Network Design Chapter Eight Developing Network Security Strategies Copyright 2010 Cisco Press & Priscilla Oppenheimer 1 Network Security Design The steps for security design are: 1. Identify

More information

WLAN Security Overview

WLAN Security Overview WLAN Security Overview This Chapter Explore the basic terminology of WLAN security. Discuss the organizations that create the standards, certifications, and recommendations that help guide and direct wireless

More information

Application Firewalls

Application Firewalls Application Moving Up the Stack Advantages Disadvantages Example: Protecting Email Email Threats Inbound Email Different Sublayers Combining Firewall Types Firewalling Email Enforcement Application Distributed

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

Exam: : VPN/Security. Ver :

Exam: : VPN/Security. Ver : Exam: Title : VPN/Security Ver : 03.20.04 QUESTION 1 A customer needs to connect smaller branch office locations to its central site and desires a more which solution should you recommend? A. V3PN solution

More information

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002

Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security. Michael S. Pallos April 3, 2002 Management Information Systems (MMBA 6110-SP) Research Paper: Internet Security Michael S. Pallos April 3, 2002 Walden University Dr. Pamela Luckett-Wilson ii TABLE OF CONTENTS Internet Security... 1 Executive

More information

Malware, , Database Security

Malware,  , Database Security Malware, E-mail, Database Security Malware A general term for all kinds of software with a malign purpose Viruses, Trojan horses, worms etc. Created on purpose Can Prevent correct use of resources (DoS)

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

The DNS. Application Proxies. Circuit Gateways. Personal and Distributed Firewalls The Problems with Firewalls

The DNS. Application Proxies. Circuit Gateways. Personal and Distributed Firewalls The Problems with Firewalls Network Security - ISA 656 Application Angelos Stavrou August 20, 2008 Application Distributed Why move up the stack? Apart from the limitations of packet filters discussed last time, firewalls are inherently

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information