Summoning the Password Cracking Beast

Size: px
Start display at page:

Download "Summoning the Password Cracking Beast"

Transcription

1 Password Summoning the Password Cracking Beast Brian Johnson Security Enthusiast / Podcaster 7 Minute Security Jeff Melnick Solutions Engineer Netwrix

2 Agenda Introduction Build an awesome cloud-based password-cracking rig Download millions of known pwned passwords Dump and crack user accounts from Active Directory Make sure your password policy is strong enough to resist password cracking Netwrix Auditor Demo

3 Who s this guy? Security engineer for 7 Minute Security Podcaster Not famous Tiny movie star

4

5 Build the password-cracking beast

6 Deploy the VM

7 Test the SSH connection

8 Protect the SSH connection

9 Protect the SSH connection

10 Change the host name

11 Change the paperspace password

12 Install essential software

13 Install essential software

14 Install NVIDIA drivers

15 Check out our sweet benchmarks!

16 Gather wordlists

17 Grab a bunch of wordlists for cracking

18 Grab a bunch of wordlists for cracking (singing We will, we will, rock you! )

19 Grab a bunch of wordlists for cracking

20 Grab a bunch of wordlists for cracking

21 Grab a bunch of wordlists for cracking

22 Grab a bunch of wordlists for cracking

23 Optimize the password lists!

24 Tweak the Hatecrack config

25 Adjust the config files

26 Adjust the config files

27 Crack our first hash!

28 Our first crack job!

29 Dump and crack AD user hashes!

30 Import test users into Active Directory

31 Create AD backup (with hashes!)

32 Upload hashes to the beast

33 It s cracking time!

34 It s cracking time!

35 Conclusion Password cracking is (relatively) cheap and (relatively) easy! o o o o o Create a cracking VM in Paperspace Download a ton of wordlists Optimiяe them with Hatecrack Dump hashes out of Active Directory It s cracking time!

36 Netwrix Auditor Know Your Data. Protect What Matters.

37 About Netwrix Corporation Year of foundation: 2006 Headquarters location: Irvine, California Global user base: over 300,000 Recognition: 7 years among the fastest growing software companies in the US More than 140 industry awards

38 Make sure your password policy is strong enough to resist password cracking Enforce Password History policy This policy will set how often an old password can be reused. It will discourage users from reusing a previous password, thus preventing them from alternating between several common passwords. Maximum Password Age policy This policy determines how long users can keep a password before they are required to change it. It forces the user to change their passwords regularly. Minimum Password Age policy This policy determines how long users must keep a password before they can change it. It will prevent a user from dodging the password system by using a new password and then changing it back to their old one Minimum Password Length policy This policy determines the minimum number of characters needed to create a password. You would generally want to set the Minimum Password Length to at least 8 characters since long passwords are harder to crack. Passwords Must Meet Complexity Requirements policy By enabling this policy, you ll go beyond the basic password and account policies and ensure that every password is secured. Store Password Using Reversible Encryption for All Users policy This policy should only be enabled on a per-user basis and then only to meet the user s actual needs. If your company uses an application that needs to read a password in a password database which is normally encrypted, then that is the only time you would want to enable this setting.

39 Useful links Join our next session Password123456: Protecting Your Active Directory Castle on March 9 am PT / 12 pm ET Read our Password Policy Best Practices Guide Check out Netwrix Auditor for Active Directory and its password expiration notification tool If you want to learn more about Netwrix Auditor, register now for the upcoming Product Demo!

40 Useful links Password cracking in the cloud a step-by-step instructional sheet how to crack hashes in the cloud server: github.com/braimee/0709b df864b886b750bc42ce Creating AD backup dump of user accounts and hashes how to dump the hashes out of Active Directory and get ready to crack them: github.com/braimee/4dd6fb4f88e4bdd07e093a919064de96

41 Questions?

42 Thank you! Brian Johnson Security Enthusiast / Podcaster 7 Minute Security Jeff Melnick Solutions Engineer Netwrix

4 Ways Your Organization Can Be Hacked

4 Ways Your Organization Can Be Hacked Behind the Scenes 4 Ways Your Organization Can Be Hacked Brian Johnson President, 7 Minute Security Jeff Melnick Netwrix, Systems Engineer Agenda Quick introductions The ways your organization can be hacked

More information

What s New in Netwrix Auditor 8.0. PRESENTER: Jeff Melnick Manager of Sales Engineering x 971

What s New in Netwrix Auditor 8.0. PRESENTER: Jeff Melnick Manager of Sales Engineering x 971 What s New in Netwrix Auditor 8.0 PRESENTER: Jeff Melnick Manager of Sales Engineering Jeff.Melnick@netwrix.com 888-638-9749 x 971 How to Ask Questions 1. Type your question here 2. Click Send Agenda What

More information

Product Overview. Netwrix Auditor. Presenter: Jeff Melnick Manager of Sales Engineering x 971

Product Overview. Netwrix Auditor. Presenter: Jeff Melnick Manager of Sales Engineering x 971 Product Overview Netwrix Auditor Presenter: Jeff Melnick Manager of Sales Engineering Jeff.Melnick@netwrix.com 888-638-9749 x 971 About Netwrix Corporation Year of foundation: 2006 Headquarters location:

More information

Top Critical Changes to Audit

Top Critical Changes to Audit Top Critical Changes to Audit in Microsoft SharePoint PRESENTER: Roy Lopez Systems Engineer Roy.Lopez@netwrix.com 1.201.490.8840 x2833 How to Ask Questions 1. Type your question here 2. Click Send Agenda

More information

Top 7 Questions to Assess Data Security in the Enterprise

Top 7 Questions to Assess Data Security in the Enterprise Top 7 Questions to Assess Data Security in the Enterprise Presenters: Nick Cavalancia Techvangelism Jeff Melnick Manager, Sales Engineering Jeff.Melnick@netwrix.com 888-638-9749 x 971 Agenda Security Breaches

More information

Become an Active Directory Auditing Superstar: an all-in-one guide!

Become an Active Directory Auditing Superstar: an all-in-one guide! Become an Active Directory Auditing Superstar: an all-in-one guide! Part 2: Deep Dive Speakers Adam Bertram Microsoft MVP, Technical Writer Jeff Melnick Manager, Sales Engineering Jeff.Melnick@netwrix.com

More information

Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange

Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange Presenter: Danny Murphy Sr. Sales Engineer, Netwrix Corporation Danny.Murphy@netwrix.com +44 (0)

More information

Withstanding Ransomware Attack: A Step-by-Step Guide Presenter:

Withstanding Ransomware Attack: A Step-by-Step Guide Presenter: Withstanding Ransomware Attack: A Step-by-Step Guide Presenter: Jeff Melnick Manager of Sales Engineering Jeff.Melnick@netwrix.com 888-638-9749 x 971 How to Ask Questions Type your question here Click

More information

IT Security Horrors That Keep You Up at Night

IT Security Horrors That Keep You Up at Night IT Security Horrors That Keep You Up at Night and How to Stop Them! Brian Johnson 7 Minute Security Jeff Melnick Systems Engineer Agenda Introductions My epic breach response fail (a tale of tears and

More information

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer Netwrix Auditor Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer Agenda Company overview Briefly about Netwrix Auditor Netwrix Auditor Data Discovery and Classification Edition Product

More information

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Presenters: Sander Berkouwer Senior Consultant at SCCT 10-fold Microsoft MVP Active Directory aficionado

More information

Netwrix Auditor for File Servers and SQL Server

Netwrix Auditor for File Servers and SQL Server Product Demo Netwrix Auditor for File Servers and SQL Server Presenter: Bradford Eadie Presales Engineer Bradford.Eadie@netwrix.com 1.201.490.8840 x2822 About Netwrix Corporation Year of foundation: 2006

More information

What the GDPR is and how to deal with it. Russell McDermott Sales Engineer +44 (0) x 2208

What the GDPR is and how to deal with it. Russell McDermott Sales Engineer +44 (0) x 2208 What the GDPR is and how to deal with it Russell McDermott Sales Engineer Russell.Mcdermott@netwrix.com +44 (0) 203 588 3023 x 2208 How to Ask Questions Type your question here Click Send Agenda What the

More information

HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT. PRESENTER: Adam Stetson Presales Engineer

HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT. PRESENTER: Adam Stetson Presales Engineer HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT PRESENTER: Adam Stetson Presales Engineer Adam.Stetson@netwrix.com 1.201.490.8840 x2907 About Netwrix Corporation Year of foundation: 2006 Headquarters

More information

How to Survive an IT Audit and Thrive Off It!

How to Survive an IT Audit and Thrive Off It! How to Survive an IT Audit and Thrive Off It! Presenter: Adam Stetson Presales Engineer Adam.Stetson@netwrix.com 1.201.490.8840 x2907 Agenda Compliance Overview Continuous Compliance Control Processes

More information

Install and Configure Active Directory Domain Services

Install and Configure Active Directory Domain Services Active Directory 101 Install and Configure Active Directory Domain Services Sander Berkouwer CTO at SCCT 10-fold Microsoft MVP Active Directory aficionado Daniel Goater Systems Engineer Netwrix Active

More information

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware Netwrix Corporation Roy Lopez System Engineer How to Ask Questions Type your question here Click Send Agenda Ransomware Trends

More information

Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer

Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer Outsmarting Ransomware: Hints and Tricks Netwrix Corporation Adam Stetson System Engineer How to Ask Questions Type your question here Click Send Agenda Ransomware Trends 9 Hints and Tricks: How to Outsmart

More information

The 3 Pillars of SharePoint Security

The 3 Pillars of SharePoint Security The 3 Pillars of SharePoint Security Liam Cleary CEO/Owner SharePlicity Jeff Melnick Systems Engineer Netwrix Corporation AGENDA The Problem Attack Vectors Intranet, Extranet and Public Facing Proactive

More information

Top 5 Oracle Database Incidents You Need Visibility Into

Top 5 Oracle Database Incidents You Need Visibility Into Top 5 Oracle Database Incidents You Need Visibility Into www.netwrix.com Toll-free: 888-638-9749 Table of Contents #1: Table and Record Deletions #2: Role and Privilege Escalation #3: Failed Activity by

More information

How to Ensure Continuous Compliance?

How to Ensure Continuous Compliance? How to Ensure Continuous Compliance? Episode I: HIPAA Compliance 101 Speaker: Danny Murphy Sr. Sales Engineer, Netwrix Corporation Danny.Murphy@netwrix.com +44 (0) 203 588 3023 ext 2202 Agenda Compliance

More information

Institute of Food and Agricultural Sciences UF-IFAS Extension Madison County Madison, FL 32340

Institute of Food and Agricultural Sciences UF-IFAS Extension Madison County Madison, FL 32340 Institute of Food and Agricultural Sciences 184 NW College Loop UF-IFAS Extension Madison County Madison, FL 32340 Information for the next Certified Pile Burners Course: The Florida Forest Service and

More information

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201 Paperspace Security Primer & Architecture Overview Copyright 2017 Paperspace, Co. All Rights Reserved - 1 - Business Whitepaper Paperspace www.paperspace.com Paperspace Virtual Desktops: A foundation for

More information

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions Liam Cleary Solution Architect Protiviti Jeff Melnick Systems Engineer Netwrix Corporation Agenda Elevation Escalation Prevention

More information

What s New in Netwrix Auditor 9.5

What s New in Netwrix Auditor 9.5 What s New in Netwrix Auditor 9.5 Presenter: Jeff Melnick Systems Engineer Jeff.Melnick@netwrix.com Housekeeping All attendees are on mute Ask your questions! Questions will be answered during the session

More information

Institute of Food and Agricultural Sciences UF-IFAS Highlands County Extension Service Sebring, FL 33875

Institute of Food and Agricultural Sciences UF-IFAS Highlands County Extension Service Sebring, FL 33875 Institute of Food and Agricultural Sciences UF-IFAS Highlands County Extension Service 4509 George Blvd Sebring, FL 33875 Information for the next Certified Pile Burners Course: The Florida Forest Service

More information

NETWRIX PASSWORD EXPIRATION NOTIFIER

NETWRIX PASSWORD EXPIRATION NOTIFIER NETWRIX PASSWORD EXPIRATION NOTIFIER QUICK-START GUIDE Product Version: 3.3.247 March 2014. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

FilesAnywhere Features List

FilesAnywhere Features List FilesAnywhere Feature List FilesAnywhere Page 1 of 9 Contents Basic Features... 3 Advanced Features... 7 Enterprise Features... 9 FilesAnywhere Page 2 of 9 Basic Features No File Size Limit: There is no

More information

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks Topics Password Management Online Password Attacks Offline Password Attacks Dumping Passwords from RAM Password Management Password Alternatives

More information

Manage and Maintain Active Directory Domain Services

Manage and Maintain Active Directory Domain Services Active Directory 101 Manage and Maintain Active Directory Domain Services Sander Berkouwer CTO at SCCT 10-fold Microsoft MVP Active Directory aficionado Daniel Goater Systems Engineer Netwrix Active Directory

More information

Unit 2 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D.

Unit 2 Research Project. Eddie S. Jackson. Kaplan University. IT540: Management of Information Security. Kenneth L. Flick, Ph.D. Running head: UNIT 2 RESEARCH PROJECT 1 Unit 2 Research Project Eddie S. Jackson Kaplan University IT540: Management of Information Security Kenneth L. Flick, Ph.D. 09/30/2014 UNIT 2 RESEARCH PROJECT 2

More information

DEVNET Introduction to Git. Ashley Roach Principal Engineer Evangelist

DEVNET Introduction to Git. Ashley Roach Principal Engineer Evangelist DEVNET-1080 Introduction to Git Ashley Roach Principal Engineer Evangelist Twitter: @aroach Email: asroach@cisco.com Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the

More information

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer Netwrix Auditor Visibility platform for user behavior analysis and risk mitigation Mason Takacs Systems Engineer Agenda Product Overview Product Demonstration Q&A About Netwrix Auditor Netwrix Auditor

More information

Expert Webinar: Hacking Your Windows IT Environment

Expert Webinar: Hacking Your Windows IT Environment Expert Webinar: Hacking Your Windows IT Environment Presenters: Liam Cleary Microsoft MVP, Blogger helloitsliam@protonmail.com Jeff Melnick Pre-Sales Director, Netwrix Jeff.Melnick@netwrix.com www.helloitsliam.com

More information

Backup and Restore. About Backup and Restore

Backup and Restore. About Backup and Restore About, page 1 Back Up DNA Center, page 2 Restore DNA Center, page 4 Schedule a Backup, page 5 About The backup and restore procedures for DNA Center can be used for the following purposes: To create backup

More information

Netwrix Auditor for Active Directory

Netwrix Auditor for Active Directory Netwrix Auditor for Active Directory Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

What s New in Netwrix Auditor 9.7

What s New in Netwrix Auditor 9.7 What s New in Netwrix Auditor 9.7 Jeff Melnick Manager, Pre-Sales Engineering Jeff.Melnick@netwrix.com Agenda What s New in Netwrix Auditor 9.7 Briefly About Netwrix Auditor Q&A Prize Drawing INTRODUCING

More information

UF-IFAS Jackson County Extension Office Marianna, FL 32448

UF-IFAS Jackson County Extension Office Marianna, FL 32448 Institute of Food and Agricultural Sciences 2741 Pennsylvania Ave. UF-IFAS Jackson County Extension Office Marianna, FL 32448 Information for the next Certified Pile Burners Course: The Florida Forest

More information

Troubleshooting Guide for Migrating WordPress Installations

Troubleshooting Guide for Migrating WordPress Installations by Leigh Cotnoir, 2016 http://learn.leighcotnoir.com Troubleshooting Guide for Migrating WordPress Installations When you are trying to migrate a WordPress website from one server to another, you might

More information

Lab Configure Windows Local Security Policy

Lab Configure Windows Local Security Policy Introduction In this lab, you will configure Windows Local Security Policy. Windows Local Security Policy is used to configure a variety of security requirements for stand-alone computers that are not

More information

Protecting Your Data With Encryption

Protecting Your Data With Encryption Protecting Your Data With Encryption Ed Leighton-Dick Kingfisher Technologies Thank you Sponsors! o Please visit the sponsors during the vendor break from 2:45 3:15 and enter their end-of-day raffles Event

More information

Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In

Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In Sponsored by 2016 Monterey Technology Group Inc. Thanks to Made possible by Preview of key points

More information

NETWRIX PASSWORD EXPIRATION NOTIFIER

NETWRIX PASSWORD EXPIRATION NOTIFIER NETWRIX PASSWORD EXPIRATION NOTIFIER ADMINISTRATOR S GUIDE Product Version: 3.3 January 2013 Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Overcoming Remote Desktop Challenges with

Overcoming Remote Desktop Challenges with Overcoming Remote Desktop Challenges with SPONSORED BY A BWW Media Group Brand By Michael Otey Michael Otey is president of TECA, Inc., which focuses on Windows and SQL Server product development and consulting.

More information

Document Automation Webinar

Document Automation Webinar Document Automation Webinar Clio s Document Automation Webinar is designed to give a review of the basic functionality used to create Documents from Templates in Clio. In this session we discuss how to

More information

WordPress Essentials: KNOCK-OUT. Website! CreatingYour Incredible. Eduardo Rios February 15, 2018 San Marcos Public Library

WordPress Essentials: KNOCK-OUT. Website! CreatingYour Incredible. Eduardo Rios February 15, 2018 San Marcos Public Library WordPress Essentials: CreatingYour Incredible KNOCK-OUT Website! Eduardo Rios February 15, 2018 San Marcos Public Library Agenda About Me WIFM (What s In It For Me) Brand-Aid Series Introduction to WordPress

More information

On Demand Cryptographic Resources for Your Virtual Data Center and the Cloud: Introducing SafeNet s Crypto Hypervisor

On Demand Cryptographic Resources for Your Virtual Data Center and the Cloud: Introducing SafeNet s Crypto Hypervisor On Demand Cryptographic Resources for Your Virtual Data Center and the Cloud: Introducing SafeNet s Crypto Hypervisor Ugo Piazzalunga SafeNet Italy Technical Manager, IT Security ugo.piazzalunga@safenet-inc.com

More information

Microsoft Azure Architect Technologies (beta)

Microsoft Azure Architect Technologies (beta) Microsoft Azure Architect Technologies (beta) Dumps Available Here at: /microsoft-exam/az-300-dumps.html Enrolling now you will get access to 53 questions in a unique set of AZ- 300 dumps Question 1 You

More information

Netwrix Virtual. Customer Summit 2016

Netwrix Virtual. Customer Summit 2016 Netwrix Virtual Customer Summit 2016 Welcome Michael Fimin Chief Executive Officer Phone: 1.949.407.5125 x1057 Email: Michael.Fimin@netwrix.com linkedin.com/in/michaelfimin Agenda Michael Fimin Chief Executive

More information

MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT

MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT DON T USE A HAMMER MOVE BEYOND GPO FOR NEXT-LEVEL TO TURN A SCREW PRIVILEGE MANAGEMENT The first stage of privilege management Most organizations with

More information

curl Manager Manual Contents Intro

curl Manager Manual Contents Intro curl Manager Manual Contents Intro... 1 Creating and Changing Your Password... 2 Add a Known Host... 3 Remove a Known Host... 4 Figure Out What s in an Existing known_hosts File... 4 Export Known Hosts

More information

Smart Net Total Care SNTC Deployment, Demo and Features. Hernani Crespi Technical Engagement Manager Oct 2014

Smart Net Total Care SNTC Deployment, Demo and Features. Hernani Crespi Technical Engagement Manager Oct 2014 Smart Net Total Care SNTC Deployment, Demo and Features Hernani Crespi Technical Engagement Manager Oct 2014 Customer Challenges Smart Net Total Care Service Smart Net Total Care Overview How It Works

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.16 December 14, 2018 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information

Migrating to Aurora MySQL and Monitoring with PMM. Percona Technical Webinars August 1, 2018

Migrating to Aurora MySQL and Monitoring with PMM. Percona Technical Webinars August 1, 2018 Migrating to Aurora MySQL and Monitoring with PMM Percona Technical Webinars August 1, 2018 Introductions Introduction Vineet Khanna (Autodesk) Senior Database Engineer vineet.khanna@autodesk.com Tate

More information

MANAGE YOUR SHOP WITH POLICY BASED MANAGEMENT & CENTRAL MANAGEMENT SERVER

MANAGE YOUR SHOP WITH POLICY BASED MANAGEMENT & CENTRAL MANAGEMENT SERVER MANAGE YOUR SHOP WITH POLICY BASED MANAGEMENT & CENTRAL MANAGEMENT SERVER Ryan Adams Blog - http://ryanjadams.com Twitter - @ryanjadams Email ryan@ryanjadams.com Objectives CMS Configuration CMS Import

More information

Are you ready for the tutorial? 1. Grab a worksheet and instructions 3. Connect to the network Connect to Texas A&M s wireless network 2. Did you do the pre-work? A. Do you have an account? B. Have you

More information

How the Privileged User Stole Christmas

How the Privileged User Stole Christmas Netwrix Security Talk How the Privileged User Stole Christmas Dave Matthews Systems Engineer at Netwrix Agenda 1. Issues security pros are talking about 2. Privileged User Portrait 3. Privileged Account

More information

Configuring Role-Based Access Control

Configuring Role-Based Access Control Configuring Role-Based Access Control This chapter includes the following sections: Role-Based Access Control, page 1 User Accounts for Cisco UCS Manager, page 1 User Roles, page 3 Privileges, page 4 User

More information

SingleHop Backup as a Service powered by Veeam Cloud Connect

SingleHop Backup as a Service powered by Veeam Cloud Connect 800 W Madison St. Suite 801 Chicago, IL 60601 Call Us Toll-Free (1) 866-326-6378 Follow Us @SingleHop Like Us facebook.com/singlehop SingleHop Backup as a Service powered by Veeam Cloud Connect Getting

More information

XCloner. Official User Manual. Copyright 2010 JoomlaPlug.com All rights reserved.

XCloner. Official User Manual. Copyright 2010 JoomlaPlug.com  All rights reserved. XCloner Official User Manual Copyright 2010 JoomlaPlug.com www.joomlaplug.com All rights reserved. JoomlaPlug.com is not affiliated with or endorsed by Open Source Matters or the Joomla! Project. What

More information

Are Your Auditors and NIST Security Configuration Controls Driving You Crazy? Configuration Manager Implementation

Are Your Auditors and NIST Security Configuration Controls Driving You Crazy? Configuration Manager Implementation Are Your Auditors and NIST Security Configuration Controls Driving You Crazy? Configuration Manager Implementation Session 16910 Monday, March 2, 2015: 11:15 AM - 12:15 PM Brian Marshall(Vanguard Integrity

More information

Implementation Quick Guide. EZManage SQL Pro

Implementation Quick Guide. EZManage SQL Pro Implementation Quick Guide EZManage SQL Pro 1 GETTING STARTED WITH EZMANAGE SQL... 3 1.1 ABOUT EZMANAGE SQL... 3 1.2 EZMANAGE SQL COMPONENTS... 3 1.3 TECHNICAL SUPPORT... 4 2 INSTALLATION... 5 2.1 PRE

More information

NETWRIX INACTIVE USER TRACKER

NETWRIX INACTIVE USER TRACKER NETWRIX INACTIVE USER TRACKER QUICK-START GUIDE Product Version: 3.0.106 March 2014. Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

Using HIPE remotely: NHSC Remote Computing and running batch jobs

Using HIPE remotely: NHSC Remote Computing and running batch jobs NHSC Data Processing Workshop Pasadena 26 th - 30 th Aug 2013 Using HIPE remotely: NHSC Remote Computing and running batch jobs Presenter: Dave Shupe, NHSC with Jeff Jacobson and many other contributors

More information

I started off with a quick nmap scan, which showed both port 80 and 443 open.

I started off with a quick nmap scan, which showed both port 80 and 443 open. Mr-Robot: 1 Walkthrough Author: mrb3n Download location: https://download.vulnhub.com/mrrobot/mrrobot.ova Goal: Find 3 keys hidden in different locations -----------------------------------------------------------------------------------------------------------------

More information

Quick-start guide for installing the client software and starting your first review

Quick-start guide for installing the client software and starting your first review User s Guide Getting Started with the Collaborator Client Quick-start guide for installing the client software and starting your first review Contents Introduction...2 Download Client Software...2 Installation

More information

Copyright

Copyright This video will look at configuring the default password policy in Active Directory. These setting determines setting like how long a user password will be, if the password needs to complex, and how many

More information

Please review the Infoblox CCS Scripting Guide for more information on the above optional statements

Please review the Infoblox CCS Scripting Guide for more information on the above optional statements Overview Network engineers are always looking for ways to automate the tasks of maintaining network devices. Logging into network devices to make changes or to upgrade software is tedious, time consuming,

More information

User Directories. Overview, Pros and Cons

User Directories. Overview, Pros and Cons User Directories Overview, Pros and Cons Overview Secure ISMS can operate with one or more of the following user directories. Secure ISMS Users (ISMS) Internal users local to the Secure ISMS application

More information

Version Release Notes

Version Release Notes Version 6.19.02 Release Notes 1 Table of Contents What's new?... 4 Intellichecks (Performance. Operations, Security) + Trends... 4 Network Visualization... 4 Access Auditing... 5 CyberArk support... 5

More information

FileVault 2 Decoded. Rich Trouton Howard Hughes Medical Institute, Janelia Farm Research Campus

FileVault 2 Decoded. Rich Trouton Howard Hughes Medical Institute, Janelia Farm Research Campus FileVault 2 Decoded Rich Trouton Howard Hughes Medical Institute, Janelia Farm Research Campus Similar Names, Different Beasts Apple has completely revamped FileVault in Lion Grown from a encryption solution

More information

Cloud Operations Using Microsoft Azure. Nikhil Shampur

Cloud Operations Using Microsoft Azure. Nikhil Shampur Cloud Operations Using Microsoft Azure Nikhil Shampur Agenda - Overview - ArcGIS Enterprise on Azure strategy - Deployment Options - What s new - 10.6-10.6.1 - Automation, Upgrades - Tips and Tricks -

More information

What s New in GoAnywhere MFT 5.7

What s New in GoAnywhere MFT 5.7 What s New in GoAnywhere MFT 5.7 Today s Agenda 1. 2. 3. 4. New features and enhancements in GoAnywhere MFT 5.7 Live demo! How to get started Q&A HelpSystems Corporate Overview. All rights reserved. Today

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

Leveraging Azure Services for a Scalable Windows Remote Desktop Deployment

Leveraging Azure Services for a Scalable Windows Remote Desktop Deployment WEBINAR Leveraging Azure Services for a Scalable Windows Remote Desktop Deployment May 16 2018 About Me 18+ years in IT Blog at www.ciraltos.com, Twitter @ciraltos Work at Bowman and Brooke LLP as IT Infrastructure

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Advanced Integration Services In IBM Business Process Manager

Advanced Integration Services In IBM Business Process Manager IBM Software Group Advanced Integration Services In IBM Business Process Manager Pratima Ahuja (pratima@us.ibm.com) Software Engineer 09/11/2012 WebSphere Support Technical Exchange Agenda What is an AIS

More information

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith Enterprise Security: Advanced Gregory Ponto & Jeff Smith Agenda Focus: Security best practices for Enterprise Server Portal for 10.5.x Features Strongly Recommend: Knowledge of Server and Portal for Security

More information

The Next Generation of Extreme OLTP Processing with Oracle TimesTen

The Next Generation of Extreme OLTP Processing with Oracle TimesTen The Next Generation of Extreme OLTP Processing with TimesTen Tirthankar Lahiri Redwood Shores, California, USA Keywords: TimesTen, velocity scaleout elastic inmemory relational database cloud Introduction

More information

Staying Safe Online. My Best Internet Safety Tips. and the AgeWell Computer Education Center.

Staying Safe Online. My Best Internet Safety Tips. and the AgeWell Computer Education Center. Staying Safe Online My Best Internet Safety Tips and the AgeWell Computer Education Center Welcome to our first Webinar of 2017! Agenda o How to use the Webinar Room o Upcoming CEC Classes o My tips for

More information

OpsCenter Basics Why Aren t You Using It?

OpsCenter Basics Why Aren t You Using It? OpsCenter Basics Why Aren t You Using It? This is a SELF-GUIDED LAB if you prefer. You are welcome to get started and leave when you are finished, or you can play with the OC instance to gain more knowledge.

More information

Six steps to control the uncontrollable

Six steps to control the uncontrollable Six steps to control the uncontrollable Learn how to use Microsoft Enterprise Mobility Suite to protect cloud apps, manage devices, and guard against advanced threats today Introduction Employees today

More information

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security.

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE Microsoft Windows Security www.uscyberpatriot.org AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION

More information

Archiving and Purging Data from the Database

Archiving and Purging Data from the Database CHAPTER 10 These topics provide basic information about data purging and archiving and system stability: Prime Network Database Schemas, page 10-1, describes the schemas supported by the Prime Network

More information

Oracle Secure Backup: Achieve 75 % Cost Savings with Your Tape Backup

Oracle Secure Backup: Achieve 75 % Cost Savings with Your Tape Backup 1 Oracle Secure Backup: Achieve 75 % Cost Savings with Your Tape Backup Donna Cooksey Oracle Principal Product Manager John Swallow Waters Corporation Sr. Infrastructure Architect Enterprise Software Solutions

More information

Single Sign-On Showdown

Single Sign-On Showdown Single Sign-On Showdown ADFS vs Pass-Through Authentication Max Fritz Solutions Architect SADA Systems #ITDEVCONNECTIONS Azure AD Identity Sync & Auth Timeline 2009 2012 DirSync becomes Azure AD Sync 2013

More information

Top 5-ish Things to Watch Out for When Upgrading to imis 2017

Top 5-ish Things to Watch Out for When Upgrading to imis 2017 WEBINAR SERIES Top 5-ish Things to Watch Out for When Upgrading to imis 2017 Presented by: Jeff Schwartzkopf, Implementation Manager Laura Tidquist, Technical Support Manager ABOUT ATS Serving imis community

More information

SANS Hackfest. Secret Pentesting Techniques Part 2. Dave Kennedy Founder, @HackingDave

SANS Hackfest. Secret Pentesting Techniques Part 2. Dave Kennedy Founder,  @HackingDave SANS Hackfest Secret Pentesting Techniques Part 2 Dave Kennedy Founder, CEO Twitter: @TrustedSec, @Binary_Defense @HackingDave David&Kennedy s&background& Founder of TrustedSec. Co-Founder and CTO Binary

More information

Secure VFX in the Cloud. Microsoft Azure

Secure VFX in the Cloud. Microsoft Azure Secure VFX in the Cloud Burst rendering, storage, and key management Microsoft Azure Joel Sloss, Microsoft Board of Directors, CDSA Agenda No premise for On-Premises Is it safe? On Being Internet-connected

More information

Netwrix Auditor for SQL Server

Netwrix Auditor for SQL Server Netwrix Auditor for SQL Server Quick-Start Guide Version: 9.5 10/25/2017 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

Linux Systems Security. Access Control and Authentication NETS1028 Fall 2016

Linux Systems Security. Access Control and Authentication NETS1028 Fall 2016 Linux Systems Security Access Control and Authentication NETS1028 Fall 2016 Access Control Authenticating users is the act of trying to verify that a user is who they claim to be We generally rely on the

More information

Archiving and Purging Data

Archiving and Purging Data CHAPTER 10 These topics provide basic information about data purging and archiving and system stability: Prime Network Database Schemas, page 10-1, describes the schemas supported by the Prime Network

More information

Course Outline Repository Guide

Course Outline Repository Guide Contents... 1 How do I access the Course Outline Repository?... 1 How do I use the Course Outline Repository?... 2 How do I search the Course Repository?... 2 Where do I download the course outline?...

More information

AccessData PRTK and DNA Release Notes

AccessData PRTK and DNA Release Notes AccessData PRTK 8.2.1 and DNA 8.2.1 Release Notes Document Date: November 13, 2017 2017 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of

More information

Specops Password Policy

Specops Password Policy Specops Software. All right reserved. For more information about Specops Password Policy and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Password Policy is a trademark

More information

Microsoft Azure BLOB Storage

Microsoft Azure BLOB Storage Agenda Microsoft Azure BLOB Storage -By: Pooja Shrivastava & Sruthi Jogi Student no: 1750220, 1750193 Introduction History Key features Example use cases Advantages Disadvantages Cost Alternatives Usability

More information

Using ArcGIS for Server in the Microsoft Azure Cloud

Using ArcGIS for Server in the Microsoft Azure Cloud Using ArcGIS for Server in the Microsoft Azure Cloud Nikhil Shampur Esri UC 2014 Demo Theater Agenda ArcGIS on Azure - What - Why - How - When What Esri UC 2014 Demo Theater Using ArcGIS in the Microsoft

More information

WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help

WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help WHITE PAPER The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help ii Contents Personal Data Defined... 1 Why the GDPR Is Such a Big Deal... 2 Are You Ready?...

More information

ESS Security Enhancements

ESS Security Enhancements ESS Security Enhancements payentry.com Employee Self Service Enhancements 1 Table of Contents INTRODUCTION 3 EXISTING EMPLOYEES 3 Existing Employee -Email Address 4 Existing Employee - Username 4 Existing

More information

rsync link-dest Local, rotated, quick and useful backups!

rsync link-dest Local, rotated, quick and useful backups! rsync link-dest Local, rotated, quick and useful backups! Scope No complete scripts will be presented Just enough so that a competent scripter will be able to build what they need Unixes used: OpenBSD,

More information