ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp

Size: px
Start display at page:

Download "ASM Educational Center (ASM) Est Authorized SCNP Security Certified Network Professional Boot Camp"

Transcription

1 ASM Educatinal Center (ASM) Est Rckville Pike, Suite 220 Rckville, MD Phne: Fax: Web: Authrized SCNP Security Certified Netwrk Prfessinal Bt Camp Curse Outline LESSON 1: CRYPTOGRAPHY AND DATA SECURITY Histry f Cryptgraphy Math and Algrithms Private Key Exchange Public Key Exchange Message Authenticatin Linux Filesystem and Navigatin General Secure System Management User and Filesystem Security Administratin Netwrk Interface Cnfiguratin Security Scripting Useful Linux Security Tls Using Histrical Crypt Systems Plybius Cryptgraphy Installatin f CrypTl Classical Encryptin Analysis DES ECB and CBC Analysis Private Key Exchange Finding Diffie-Hellman Public Keys Perfrming RSA Encryptin and Decryptin Create Yur RSA Key Pair Creating RSA Keys Encrypting and Decrypting with RSA Cracking an RSA Encrypted Message Encryptin as Authenticatin LESSON 2: HARDENING LINUX COMPUTERS Linux Filesystem and Navigatin General Secure System Management User and Filesystem Security Administratin Netwrk Interface Cnfiguratin Security Scripting Useful Linux Security Tls Prepared by ASM Educatinal Center (ASM). All Rights Reserved. Page 1 f 6

2 ASM Educatinal Center (ASM) Est Rckville Pike, Suite 220 Rckville, MD Phne: Fax: Web: Navigating in Linux Explring Man Pages Explring YaST Viewing System Infrmatin Mdifying Prcess Behavir Passwrd Prtectin f Linux Startup Stpping Unneeded Services Mdifying Prcess Runlevels Munting a Device Installing Webmin with RPM Installing Jhn the Ripper frm Surce Cde Archive Updating yur system with YOU (Yast Online Update) Tl Creating and Mdifying Users and Grups Changing User Cntexts with su Viewing the Passwrd Files Managing Passwrds Viewing File Details Creating Object Ownerships Assigning Permissins Verifying Permissins Cnfiguring umask Settings Using PAM with vsftpd Lgging Recent Lgin Activity Cnfiguring netwrk interfaces Managing Telnet with Xinetd Cntrlling Access with TCP Wrappers Demnstratin f the Vulnerabilities f FTP and Telnet Cnfiguring an SSH Server Cnfiguring an SSH Client Preventing rt SSH lgins by Mdifying the sshd_cnfig File Using SCP t Securely Transfer Files Sharing Data with NFS Verifying Exprt Permissins Cnfiguring the Samba Server I/O Redirectin Demnstratin f vi and emacs Writing simple shell scripts Installing and Explring Bastille Starting Tripwire LESSON 3: HARDENING WINDOWS SERVER 2003 Windws 2003 Infrastructure Security Windws 2003 Authenticatin Windws 2003 Security Cnfiguratin Tls Windws 2003 Resurce Security Windws 2003 Auditing and Lgging Windws 2003 EFS Windws 2003 Netwrk Security Cnfiguring a Custm MMC and GPO Editing a GPO Prepared by ASM Educatinal Center (ASM). All Rights Reserved. Page 2 f 6

3 ASM Educatinal Center (ASM) Est Rckville Pike, Suite 220 Rckville, MD Phne: Fax: Web: Implementing Multiple GPOs Cnfiguring NTLMv2 Authenticatin Securing Administratr Accunt Access Testing Administrative Access Verifying Passwrd Requirements Analyzing Default Passwrd Settings f Security Templates Creating a Custm Security Template Investigating the Security Cnfiguratin and Analysis Snap-In Implementing the Template Analyzing the Current Security Settings f the Lcal System Cmprmising NTFS Security Setting Registry Permissins Exprting Registry Infrmatin Blcking Registry Access Installing Security Cnfiguratin Wizard Using the Security Cnfiguratin Wizard Enabling Auditing Lgging SAM Registry Access Viewing the Registry Audit Creating Events Viewing Event Lgs Encrypting Files Investigating Printer Spler Security Cnfiguring TCP/IP in the Registry Cnfiguring Prt and Prtcl Filtering Enabling Windws Firewall Cnfiguring Windws Firewall Cnfigure Server 2003 LESSON 4: ATTACK TECHNIQUES Netwrk Recnnaissance Mapping the Netwrk Sweeping the Netwrk Scanning the Netwrk Vulnerability Scanning Viruses, Wrms, and Trjan Hrses Gaining Cntrl Over the System Recrding Keystrkes Cracking Encrypted Passwrds Revealing Hidden Passwrds Scial Engineering Gaining Unauthrized Access Hiding Evidence f an Attack Perfrming a Denial f Service Using Windws Tracing Tls Using VisualRute Using SuperScan Installing Linux Tls Using Nmap Using SuperScan Prepared by ASM Educatinal Center (ASM). All Rights Reserved. Page 3 f 6

4 ASM Educatinal Center (ASM) Est Rckville Pike, Suite 220 Rckville, MD Phne: Fax: Web: Using nmap t Identify an Operating System Using nmap Frnt End Installing Nessus Cnfiguring Nessus Scan Custm Nessus Scanning Netwrk Scanning Windws t Windws Netcat Linux t Windws Netcat Using Sftware Keystrke Lgging Using a Keystrke-lgging Keybard Installing LCP Creating User Accunts Cracking Passwrds With LCP Revealing Hidden Passwrds Discussing Scial Engineering Examples Reviewing the Scial Engineering Case Study Flding with Udpfld LESSON 5: SECURITY ON THE INTERNET AND THE WWW Describing the Majr Cmpnents f the Internet Securing DNS Services Describing Web Hacking Techniques Defining Internet Cmpnents Identifying Weak Pints f the Internet Famus Majr Disruptins Installing a DNS Server n Windws Server 2003 Creating a Primary Reverse Lkup Znes Creating a Primary Frward Lkup Zne Creating A and PTR Recrds in the DNS Enabling Zne Transfers Reviewing Pllutin and Recursin Settings Creating Secndary Znes Filtering the Interface t Accept Only DNS Traffic Creating an Active Directry Integrated Zne Setting up a Stub Zne Identifying Web Hacking Techniques Installing IIS 6.0 Implementing a Website Starting and Stpping the Web Server Investigating IIS Security Cntrlling Perfrmance Settings Cntrlling the Hme Directry Settings Cntrlling Access Settings Installing the MBSA Scanning a System Lking fr Vulnerabilities Applying a Patch t Mitigate an IIS 6.0 Vulnerability Installing Apache 2.x n Suse Linux 10.0 Basic Cnfiguring f the Apache Web Server Securing yur Apache Web Server Installing Patches Securing yur Apache Web Server Disabling Mdules Prepared by ASM Educatinal Center (ASM). All Rights Reserved. Page 4 f 6

5 ASM Educatinal Center (ASM) Est Rckville Pike, Suite 220 Rckville, MD Phne: Fax: Web: Identifying User Vulnerabilities and Internet Security Installing Internet Explrer 7 Viewing the General Settings fr Yur Brwser Viewing the Advanced Settings fr Yur Brwser Viewing the Zne Settings fr Yur Brwser Implementing Default Security Levels fr Znes Viewing Detailed Settings fr the Security Level Lw Viewing Detailed Settings fr the Security Level High Adding Sites t a Zne Viewing Ckie Handling Settings Viewing Cntent Ratings Prperties f the Certificates Sectin Viewing the Handling f Persnal Infrmatin by a Brwser Dealing with Pp-ups Basic Security Settings t Take Care f With Yur Client LESSON 6: PERFORMING A RISK ANALYSIS Cncepts f Risk Analysis Methds f Risk Analysis The Prcess f Risk Analysis Techniques t Minimize Risk Cntinuus Risk Assessment Defining Risks and Threats fr ABC, Inc Perfrming Risk Analysis fr ABC, Inc. Defining Risk Analysis Rles fr ABC, Inc Minimizing the Risk f ABC, Inc Investigating Cntinual Risk Assessment fr ABC, Inc LESSON 7: CREATING A SECURITY POLICY Cncepts f Security Plicies Plicy Design Plicy Cntents An Example Plicy Incident Handling and Escalatin Prcedures Partner Plicies Task 7A-1 Defining the Benefits f a Security Plicy fr ABC, Inc Designing a Security Plicy fr ABC, Inc Creating a Physical Security Plicy fr ABC, Inc Creating an Acceptable Use Statement fr ABC, Inc Describing Escalatin Prcedures fr ABC, Inc Creating the ABC, Inc. Partner Plicy LESSON 8: ANALYZING PACKET SIGNATURES Signature Analysis Cmmn Vulnerabilities and Expsures (CVE) Signatures Nrmal Traffic Signatures Abnrmal Traffic Signatures Prepared by ASM Educatinal Center (ASM). All Rights Reserved. Page 5 f 6

6 ASM Educatinal Center (ASM) Est Rckville Pike, Suite 220 Rckville, MD Phne: Fax: Web: Investigating CVE Benefits Discussing IP Spfing Analyzing FTP Signatures Analyzing a Trjan Hrse Scan Prepared by ASM Educatinal Center (ASM). All Rights Reserved. Page 6 f 6

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp

ASM Educational Center (ASM) Est Authorized SCNS Security Certified Network Specialist Boot Camp ASM Educatinal Center (ASM) Est. 1992 11200 Rckville Pike, Suite 220 Rckville, MD 20852 Phne: 301-984-7400 Fax: 301-984-7401 Web: www.asmed.cm E-mail: inf@asmed.cm Authrized SCNS Security Certified Netwrk

More information

CXA-206-1I Citrix XenApp 6.5 Administration

CXA-206-1I Citrix XenApp 6.5 Administration CXA-206-1I Citrix XenApp 6.5 Administratin Citrix XenApp 6.5 Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in the datacenter

More information

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led

55114: Planning, Deploying and Managing Microsoft Project Server 2010 Duration: 3 Days Method: Instructor-Led 55114: Planning, Deplying and Managing Micrsft Prject Server 2010 Duratin: 3 Days Methd: Instructr-Led Curse Descriptin The gal f this three-day instructr-led curse is t prvide students with the knwledge

More information

IDEAL ADMINISTRATION 2018

IDEAL ADMINISTRATION 2018 System requirements: Windws NT, Windws XP, Windws Vista, Windws 2000, Windws 2003 Server, Windws 2008 Server, Windws 7, Windws 8, Windws 10, Windws 2012 Server, Windws 2016 Server. Cmpatible with 32 bit

More information

Web Application Security Version 13.0 Training Course

Web Application Security Version 13.0 Training Course Web Applicatin Security Versin 13.0 Training Curse SecureSphere Web Applicatin Security Versin 13.0 Required Training Units: 4 (TR-UNIT) Training Units are gd fr 1 year frm the time f purchase. Length:

More information

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6

CXD-203: Managing App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6 CXD-203: Managing App and Desktp Slutins with Citrix XenApp and XenDesktp 7.6 Curse Overview The Managing App and Desktp Slutins with Citrix XenApp and XenDesktp 7.6 curse prvides students with the skills

More information

CXA Basic Administration for Citrix XenApp 6

CXA Basic Administration for Citrix XenApp 6 CXA-204-2 Basic Administratin fr Citrix XenApp 6 Basic Administratin fr Citrix XenApp 6 training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in

More information

CCNA Security v2.0 Chapter 3 Exam Answers

CCNA Security v2.0 Chapter 3 Exam Answers CCNA Security v2.0 Chapter 3 Exam Answers 1. Because f implemented security cntrls, a user can nly access a server with FTP. Which AAA cmpnent accmplishes this? accunting accessibility auditing authrizatin

More information

CCNA Security v2.0 Chapter 2 Exam Answers

CCNA Security v2.0 Chapter 2 Exam Answers CCNA Security v2.0 Chapter 2 Exam Answers 1. An administratr defined a lcal user accunt with a secret passwrd n ruter R1 fr use with SSH. Which three additinal steps are required t cnfigure R1 t accept

More information

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and

threats. & kali linux security Exposure to other Packet filter firewall o o o o o Stateful Inspection next generation Stateful and Trika Firewall Maestr 1 Trika Systems Intrductin Firewall is essential design element fr enterprise and datacenter security requirements. Organizatins are using firewall and ther security technlgies t

More information

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management

Overview. Recommended pre-requisite courses: Key Skills. : CNS-220-1I: Citrix NetScaler Traffic Management Mdule Title Duratin : CNS-220-1I: Citrix NetScaler Traffic Management : 5 days Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will

More information

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days

Course Name: VMware vsphere: Install, Configure, Manage [V6.5] Duration: 5 Days Curse Name: VMware vsphere: Install, Cnfigure, Manage [V6.5] Duratin: 5 Days Overview: This five-day curse features intensive hands-n training that fcuses n installing, cnfiguring, and managing VMware

More information

Troika Cyber Security Analyst 1 Troika Systems

Troika Cyber Security Analyst 1 Troika Systems Trika Cyber Security Anal yst 1 Intrductin Cyber breaches are increasing wrld ver and india t is ne f the majr targets f cyber attacks, as per reprt by PWC Cybersecurity breaches incidents spurt 117% in

More information

CNS-301 Citrix NetScaler 10.5 Advanced Implementation

CNS-301 Citrix NetScaler 10.5 Advanced Implementation CNS-301 Citrix NetScaler 10.5 Advanced Implementatin Curse Overview This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 10.5. Interactive discussin

More information

CCNA 1 Chapter v5.1 Answers 100%

CCNA 1 Chapter v5.1 Answers 100% CCNA 1 Chapter 11 2016 v5.1 Answers 100% 1. A newly hired netwrk technician is given the task f rdering new hardware fr a small business with a large grwth frecast. Which primary factr shuld the technician

More information

CCNA Security v2.0 Chapter 1 Exam Answers

CCNA Security v2.0 Chapter 1 Exam Answers CCNA Security v2.0 Chapter 1 Exam Answers 1. What methd can be used t mitigate ping sweeps? using encrypted r hashed authenticatin prtcls installing antivirus sftware n hsts deplying antisniffer sftware

More information

(CNS-220) Citrix NetScaler Essentials and Traffic Management

(CNS-220) Citrix NetScaler Essentials and Traffic Management (CNS-220) Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r managing

More information

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training

SASAC v1.0 Implementing Core Cisco ASA Security Cisco Training SASAC v1.0 Implementing Cre Cisc ASA Security Cisc Training Curse Length: 5 Curse Delivery: Traditinal Classrm Online Live Curse Overview Cisc ASA Cre v1.0 is a new 5-day ILT class that cvers the Cisc

More information

CNS-222-1I: NetScaler for Apps and Desktops

CNS-222-1I: NetScaler for Apps and Desktops CNS-222-1I: NetScaler fr Apps and Desktps Overview Designed fr students with little r n previus NetScaler, NetScaler Gateway r Unified Gateway experience, this curse is best suited fr individuals wh will

More information

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management

CNS-220-1I: Citrix NetScaler Essentials and Traffic Management CNS-220-1I: Citrix NetScaler Essentials and Traffic Management Overview Designed fr students with little r n previus NetScaler experience, this curse is best suited fr individuals wh will be deplying r

More information

CaseWare Working Papers. Data Store user guide

CaseWare Working Papers. Data Store user guide CaseWare Wrking Papers Data Stre user guide Index 1. What is a Data Stre?... 3 1.1. When using a Data Stre, the fllwing features are available:... 3 1.1.1.1. Integratin with Windws Active Directry... 3

More information

Troubleshooting of network problems is find and solve with the help of hardware and software is called troubleshooting tools.

Troubleshooting of network problems is find and solve with the help of hardware and software is called troubleshooting tools. Q.1 What is Trubleshting Tls? List their types? Trubleshting f netwrk prblems is find and slve with the help f hardware and sftware is called trubleshting tls. Trubleshting Tls - Hardware Tls They are

More information

Appendix B t Data Security Classificatin Plicy Allwed University Systems fr Data Security Classificatins Date f initial publicatin: June 6, 2017 Date f latest revisin: N/A St. Thmas Service r System Public

More information

CXD Citrix XenDesktop 5 Administration

CXD Citrix XenDesktop 5 Administration CXD-202-1 Citrix XenDesktp 5 Administratin This curse prvides the fundatin necessary fr administratrs t effectively centralize and manage desktps in the datacenter and deliver them as a service t users

More information

Launching Xacta 360 Marketplace AMI Guide June 2017

Launching Xacta 360 Marketplace AMI Guide June 2017 Launching Xacta 360 Marketplace AMI Guide June 2017 Tels Crpratin 2017. All rights reserved. U.S. patents Ns. 6,901,346; 6,980,927; 6,983,221; 6,993,448; and 7,380,270. Xacta is a registered trademark

More information

Implementing Microsoft Azure Infrastructure Solutions Syllabus

Implementing Microsoft Azure Infrastructure Solutions Syllabus 70-533 - Implementing Micrsft Azure Infrastructure Slutins Syllabus Clud Cmputing Intrductin What is Clud Cmputing Clud Characteristics Clud Cmputing Service Mdels Deplyment Mdels in Clud Cmputing Advantages

More information

Customer Information. Agilent 2100 Bioanalyzer System Startup Service G2949CA - Checklist

Customer Information. Agilent 2100 Bioanalyzer System Startup Service G2949CA - Checklist This checklist is used t prvide guidance and clarificatin n aspects f the auxillary Startup Service (G2949CA) including Security Pack Installatin and Familiarizatin f yur Agilent 2100 Bianalyzer System

More information

Manual for installation and usage of the module Secure-Connect

Manual for installation and usage of the module Secure-Connect Mdule Secure-Cnnect Manual fr installatin and usage f the mdule Secure-Cnnect Page 1 / 1 5 Table f Cntents 1)Cntents f the package...3 2)Features f the mdule...4 3)Installatin f the mdule...5 Step 1: Installatin

More information

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

VMware AirWatch Certificate Authentication for Cisco IPSec VPN VMware AirWatch Certificate Authenticatin fr Cisc IPSec VPN Fr VMware AirWatch Have dcumentatin feedback? Submit a Dcumentatin Feedback supprt ticket using the Supprt Wizard n supprt.air-watch.cm. This

More information

WDBWL v1.2 Cisco Deploying Basic Wireless LANs

WDBWL v1.2 Cisco Deploying Basic Wireless LANs WDBWL v1.2 Cisc Deplying Basic Wireless LANs Curse Length: 3 Curse Delivery: Traditinal Classrm Online Live Curse Overview This 3-day instructr-led, hands-n curse is designed t give yu a firm understanding

More information

AvePoint Discovery Tool 3.5. User Guide

AvePoint Discovery Tool 3.5. User Guide AvePint Discvery Tl 3.5 User Guide Issued January 2018 Table f Cntents What s New in this Release... 3 Abut AvePint Discvery Tl... 4 Submitting Dcumentatin Feedback t AvePint... 5 Befre Yu Begin... 6 System

More information

Please contact technical support if you have questions about the directory that your organization uses for user management.

Please contact technical support if you have questions about the directory that your organization uses for user management. Overview ACTIVE DATA CALENDAR LDAP/AD IMPLEMENTATION GUIDE Active Data Calendar allws fr the use f single authenticatin fr users lgging int the administrative area f the applicatin thrugh LDAP/AD. LDAP

More information

CCNA course contents:

CCNA course contents: CCNA curse cntents: Prerequisites: The knwledge and skills that yu must have befre attending this curse are as fllws: Basic cmputer literacy Windws navigatin skills Basic Internet usage skills Fundamental

More information

Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF)

Packet Tracer - Configuring a Zone-Based Policy Firewall (ZPF) Packet Tracer - Cnfiguring a Zne-Based Plicy Firewall (ZPF) Tplgy Addressing Table R1 R2 R3 Device Interface IP Address Subnet Mask Default Gateway Switch Prt G0/1 192.168.1.1 255.255.255.0 N/A S1 F0/5

More information

HP Project and Portfolio Management Center

HP Project and Portfolio Management Center HP Prject and Prtfli Management Center Sftware Versin: 9.32 Security Guide Dcument Release Date: Octber 2015 Sftware Release Date: Octber 2015 Legal Ntices Warranty The nly warranties fr HP prducts and

More information

Establishing two-factor authentication with FortiGate and HOTPin authentication server from Celestix Networks

Establishing two-factor authentication with FortiGate and HOTPin authentication server from Celestix Networks Establishing tw-factr authenticatin with FrtiGate and HOTPin authenticatin server frm Celestix Netwrks Cntact Infrmatin www.celestix.cm Celestix Netwrks USA Celestix Netwrks EMEA Celestix Netwrks APAC

More information

VMware vsphere 6: Fast Track

VMware vsphere 6: Fast Track Length: 5 Days Frmat: Instructr-led Overview This intensive training curse fcuses n installing, cnfiguring, and managing VMware vsphere 6. This curse cmbines the cntent f the VMware vsphere: Install, Cnfigure,

More information

Enterprise Installation

Enterprise Installation Enterprise Installatin Mnnit Crpratin Versin 3.6.0.0 Cntents Prerequisites... 3 Web Server... 3 SQL Server... 3 Installatin... 4 Activatin Key... 4 Dwnlad... 4 Cnfiguratin Wizard... 4 Activatin... 4 Create

More information

Admin Report Kit for Exchange Server

Admin Report Kit for Exchange Server Admin Reprt Kit fr Exchange Server Reprting tl fr Micrsft Exchange Server Prduct Overview Admin Reprt Kit fr Exchange Server (ARKES) is an Exchange Server Management and Reprting slutin that addresses

More information

Packet Tracer - Skills Integration Challenge Topology

Packet Tracer - Skills Integration Challenge Topology Packet Tracer - Skills Integratin Challenge Tplgy 2015 Cisc and/r its affiliates. All rights reserved. This dcument is Cisc Public. Page 1 f 6 Packet Tracer - Skills Integratin Challenge Addressing Table

More information

ABELDent Platform Setup Conventions

ABELDent Platform Setup Conventions ABELDent Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELDent licensees and their hardware vendrs with the infrmatin that they will require

More information

Course Overview Basic Linux commands like working with files and directories is desired.

Course Overview Basic Linux commands like working with files and directories is desired. [AWS-SAW]: AWS Clud Slutin Architect Wrkshp Length Delivery Methd : 4 days : Instructr-led (Classrm) Curse Overview Basic Linux cmmands like wrking with files and directries is desired. Pre-Requisites

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? CCNA 4 Chapter 8 v5.0 Exam Answers 2015 (100%) 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput

More information

CCNA Security v2.0 Chapter 10 Exam Answers

CCNA Security v2.0 Chapter 10 Exam Answers CCNA Security v2.0 Chapter 10 Exam Answers 1. Which statement describes the functin prvided t a netwrk administratrwh uses the Cisc Adaptive Security Device Manager (ASDM) GUI that runs as a Java Web Start

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 fr App and Desktp Slutins Curse Overview The bjective f Implementing Citrix NetScaler 10.5 fr App and Desktp Slutins is t prvide the fundatinal cncepts and skills

More information

Kaltura MediaSpace Installation and Upgrade Guide. Version: 5.0

Kaltura MediaSpace Installation and Upgrade Guide. Version: 5.0 Kaltura MediaSpace Installatin and Upgrade Guide Versin: 5.0 Kaltura Business Headquarters 5 Unin Square West, Suite 602, New Yrk, NY, 10003, USA Tel.: +1 800 871 5224 Cpyright 2013 Kaltura Inc. All Rights

More information

Exercise 1: Deploying Windows Server 2012

Exercise 1: Deploying Windows Server 2012 Highlight Nte Lab Answer Key: Mdule 1: Deplying and Managing Windws Server 2012 Lab: Deplying and Managing Windws Server 201 2 Exercise 1: Deplying Windws Server 2012 10. In the Windws Setup Wizard, n

More information

SALSEFORCE ADMIN TRAINING IN BANGALORE

SALSEFORCE ADMIN TRAINING IN BANGALORE SALSEFORCE ADMIN TRAINING IN BANGALORE JN GLOBAL SOLUTIONS #5/3 BEML LAYOUT, VARATHUR MAIN ROAD KUNDALAHALLI GATE, BANGALORE 560066 PH: +91-9513332301/2302 WWW.GLOBALTRAININGBANGALORE.COM Salesfrce Admin

More information

Cisco EPN Manager Operations

Cisco EPN Manager Operations Training Data Sheet Cisc EPN Manager Operatins Cisc EPN Manager Operatins is an instructr-led and lab-based curse in which yu learn t perfrm basic EPN Manager netwrk peratins functins. The Cisc Evlved

More information

Essentials for IBM Cognos BI (V10.2) Day(s): 5. Overview

Essentials for IBM Cognos BI (V10.2) Day(s): 5. Overview Essentials fr IBM Cgns BI (V10.2) Day(s): 5 Curse Cde: B5270G Overview NOTE: This is an Instructr Led Online curse. Please d nt make any travel arrangements. IBM Cgns Educatin is nw pleased t ffer yu ur

More information

DocAve 6 SharePoint Migrator

DocAve 6 SharePoint Migrator F++ DcAve 6 SharePint Migratr User Guide Service Pack 7 Issued February 2017 1 Table f Cntents What s New in this Guide... 6 Abut SharePint Migratin... 7 Cmplementary Prducts... 7 Submitting Dcumentatin

More information

CounterSnipe Software Installation Guide Software Version 10.x.x. Initial Set-up- Note: An internet connection is required for installation.

CounterSnipe Software Installation Guide Software Version 10.x.x. Initial Set-up- Note: An internet connection is required for installation. CunterSnipe Sftware Installatin Guide Sftware Versin 10.x.x CunterSnipe sftware installs n any system cmpatible with Ubuntu 14.04 LTS server which is supprted until 2019 Initial Set-up- Nte: An internet

More information

Planning, installing, and configuring IBM CMIS for Content Manager OnDemand

Planning, installing, and configuring IBM CMIS for Content Manager OnDemand Planning, installing, and cnfiguring IBM CMIS fr Cntent Manager OnDemand Cntents IBM CMIS fr Cntent Manager OnDemand verview... 4 Planning fr IBM CMIS fr Cntent Manager OnDemand... 5 Prerequisites fr installing

More information

PHP / JAVA Summer Training Program 2012

PHP / JAVA Summer Training Program 2012 PHP / JAVA Summer Training Prgram 2012 Curse Duratin: 45 days Pre-Requisite: Basic Knwledge f Internet Curse Fee: 10,000 ( Online Examinatin Fee, Bks, Certificatin, Tls & Sftware's Included ) Intrductin

More information

Managing User Accounts

Managing User Accounts A variety f user types are available in Lighthuse Transactin Manager (LTM) with cnfigurable permissins that allw the Accunt Administratr and administratr-type users fr the accunt t manage the abilities

More information

Creating an Online Account

Creating an Online Account The Standard uses secure, nline accunts t prtect yur data and prvide access t yur emplyer s absence services. T use these services, yu will need t create an nline accunt. Getting started Allw 15 minutes

More information

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel

NiceLabel LMS. Installation Guide for Single Server Deployment. Rev-1702 NiceLabel NiceLabel LMS Installatin Guide fr Single Server Deplyment Rev-1702 NiceLabel 2017. www.nicelabel.cm 1 Cntents 1 Cntents 2 2 Architecture 3 2.1 Server Cmpnents and Rles 3 2.2 Client Cmpnents 3 3 Prerequisites

More information

Compliance Guardian 3

Compliance Guardian 3 Cmpliance Guardian 3 Installatin and Administratin User Guide Service Pack 2, Cumulative Update 3 Revisin G Issued July 2014 Table f Cntents Abut Cmpliance Guardian... 13 Cmplementary Prducts... 14 Submitting

More information

UDS Enterprise Configuring UDS Enterprise in HA

UDS Enterprise Configuring UDS Enterprise in HA Intrductin The cmpnents f UDS Enterprise (UDS Server and UDS Tunneler) can be cnfigured in high availability (HA) s that in case f drp any f these items, either due t a failure f the hypervisr that hsts

More information

TRAUMACAD 2.5 PREREQUISITES

TRAUMACAD 2.5 PREREQUISITES TRAUMACAD 2.5 PREREQUISITES Befre beginning the TraumaCad Server sftware installatin, please verify all prerequisite are installed and minimum hardware and sftware requirements are met, as described belw.

More information

AvePoint Online Services 2

AvePoint Online Services 2 2 User Guide Service Pack 10 Issued Octber 2017 Table f Cntents What is New in this Release... 6 Abut... 9 Versins: Cmmercial and U.S. Gvernment Public Sectr... 9 Submitting Dcumentatin Feedback t AvePint...

More information

ABELMed Platform Setup Conventions

ABELMed Platform Setup Conventions ABELMed Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELMed licensees and their hardware vendrs with the infrmatin that they will require

More information

Internet Explorer Configuration Reference

Internet Explorer Configuration Reference Sitecre CMS 6.2 r later Internet Explrer Cnfiguratin Reference Rev: 2013-10-04 Sitecre CMS 6.2 r later Internet Explrer Cnfiguratin Reference Optimize Micrsft Internet Explrer fr Use with Sitecre Table

More information

Quick Installation Guide

Quick Installation Guide Oracle Strategic Operatinal Planning Release 3.5.1 Quick Installatin Guide Quick Installatin Guide This file cntains the fllwing sectins: Purpse... 1 System Requirements... 1 Server Cnfiguratin... 1 Client

More information

Introduction to Information Security Hacking Operations. nirkrako at post.tau.ac.il Infosec15 at modprobe.net

Introduction to Information Security Hacking Operations. nirkrako at post.tau.ac.il Infosec15 at modprobe.net Intrductin t Infrmatin Security Hacking Operatins nirkrak at pst.tau.ac.il Infsec15 at mdprbe.net Hacking Operatins - Intrductin We nw mve frm discussing the act f hacking a single machine r device, t

More information

Security in Cloud Remote Support

Security in Cloud Remote Support Security in Clud Remte Supprt 2003-2018 BeyndTrust, Inc. All Rights Reserved. BEYONDTRUST, its lg, and JUMP are trademarks f BeyndTrust, Inc. Other trademarks are the prperty f their respective wners.

More information

Pexip Infinity Secure Mode Deployment Guide

Pexip Infinity Secure Mode Deployment Guide Intrductin Pexip Infinity Secure Mde Deplyment Guide This guide cntains instructins fr deplying and using Pexip Infinity in a secure mde f peratin. Fr further infrmatin abut the deplyment instructins and

More information

Group Policy Manager Quick start Guide

Group Policy Manager Quick start Guide Grup Plicy Manager Quick start Guide Sftware versin 4.0.0.0 General Infrmatin: inf@cinsystems.cm Online Supprt: supprt@cinsystems.cm Cpyright CinSystems Inc., All Rights Reserved Page 1 CinSystems Inc.

More information

IS312T Information Security Essentials [Onsite]

IS312T Information Security Essentials [Onsite] IS312T [Onsite] Curse Descriptin: This curse is an intrductin t the security essentials. The curse identifies and examines types f infrmatin security used in industry and hw they are implemented. Prerequisite(s)

More information

DocAve 6 Content Manager

DocAve 6 Content Manager DcAve 6 Cntent Manager User Guide Service Pack 4, Cumulative Update 2 Revisin N Issued July 2014 Table f Cntents Abut Cntent Manager... 5 Cmplementary Prducts... 6 Submitting Dcumentatin Feedback t AvePint...

More information

Employee Self Service (ESS) Quick Reference Guide ESS User

Employee Self Service (ESS) Quick Reference Guide ESS User Emplyee Self Service (ESS) Quick Reference Guide ESS User Cntents Emplyee Self Service (ESS) User Quick Reference Guide 4 Intrductin t ESS 4 Getting Started 5 Prerequisites 5 Accunt Activatin 5 Hw t activate

More information

DocAve 6 Migrator. User Guide. Service Pack 2, Cumulative Update 2. Revision E Issued June DocAve 6: Migrator

DocAve 6 Migrator. User Guide. Service Pack 2, Cumulative Update 2. Revision E Issued June DocAve 6: Migrator DcAve 6 Migratr User Guide Service Pack 2, Cumulative Update 2 Revisin E Issued June 2013 1 Table f Cntents Abut Migratr... 8 Cmplementary Prducts... 8 Submitting Dcumentatin Feedback t AvePint... 9 Befre

More information

FIPS Level 1 Security Policy Version Number: 1.5 Date: February 29, 2016

FIPS Level 1 Security Policy Version Number: 1.5 Date: February 29, 2016 Nn-Prprietary Bx JCA Cryptgraphic Mdule 1.0 FIPS 140-2 Level 1 Security Plicy Versin Number: 1.5 Date: February 29, 2016 Table f Cntents 1. MODULE OVERVIEW 3 2. MODES OF OPERATION 5 2.1 APPROVED CRYPTOGRAPHIC

More information

DocAve 6 SharePoint Migrator

DocAve 6 SharePoint Migrator DcAve 6 SharePint Migratr User Guide Service Pack 9, Cumulative Update 1 Issued September 2017 1 Table f Cntents What s New in this Guide... 6 Abut SharePint... 7 Cmplementary Prducts... 7 Submitting Dcumentatin

More information

OmniPCX Record PCI Compliance 2.3

OmniPCX Record PCI Compliance 2.3 S T R A T E G I C W H I T E P A P E R OmniPCX Recrd PCI Cmpliance 2.3 Alcatel-Lucent Enterprise Services Page 1/11 OmniPCX-Recrd R2.3 PCI Cmpliance White Paper Legal ntice Alcatel, Lucent, Alcatel-Lucent

More information

ADSS Server Evaluation Quick Guide

ADSS Server Evaluation Quick Guide ADSS Server Evaluatin Quick Guide This dcument aims t prvide a quick d this and it wrks guide t evaluating ADSS Enterprise Server as a PDF Signing Server bth fr server-side signing and als fr client-side

More information

Apply power, the appliance may be powered by connecting:

Apply power, the appliance may be powered by connecting: ACM5508-2- GS- I Quick Start Guide Thank yu fr purchasing the ACM5508-2-GS-I management gateway. This Quick Start walks yu thrugh installatin, cnfiguratin & lcal peratin. Mre details are available in the

More information

Active Directory Security Best Practices

Active Directory Security Best Practices Active Directry Security Best Practices Friedwart Kuhn Digital unterschrieben vn Friedwart Kuhn Datum: 2017.04.12 20:51:31 +02'00' Adbe Acrbat Reader-Versin: 2017.009.20044 1 Agenda 2 Wh We Are 3 Intr

More information

DocAve Governance Automation 2

DocAve Governance Automation 2 DcAve Gvernance Autmatin 2 Business User Guide Service Pack 2 Issued March 2018 The Enterprise-Class Management Platfrm fr SharePint Gvernance Table f Cntents What s New in this Guide... 3 Submitting Dcumentatin

More information

Security in Bomgar Cloud Remote Support

Security in Bomgar Cloud Remote Support Security in Bmgar Clud Remte Supprt 2018 Bmgar Crpratin. All rights reserved wrldwide. BOMGAR and the BOMGAR lg are trademarks f Bmgar Crpratin; ther trademarks shwn are the prperty f their respective

More information

White Paper. Contact Details

White Paper. Contact Details White Paper Cntact Details Pan Cyber Infrmatin Technlgy PO Bx 34222 Dubai UAE Phne : 97143377033 Fax : 97143377266 Email : inf@pancyber.cm URL : www.pancyber.cm TABLE OF CONTENTS OVERVIEW...3 SYSTEM ARCHITECTURE...4

More information

Compliance Guardian 4. Installation and Administration User Guide

Compliance Guardian 4. Installation and Administration User Guide Cmpliance Guardian 4 Installatin and Administratin User Guide Service Pack 1 Issued Octber 2016 Table f Cntents What Is New in this Guide... 9 Abut Cmpliance Guardian... 10 Cmplementary Prducts... 11 Submitting

More information

CCNA Voice ICOMM: (4 Day Course)

CCNA Voice ICOMM: (4 Day Course) CCNA Vice 640-461 ICOMM: (4 Day Curse) The CCNA Vice certificatin cnfirms that yu have the required skill set fr specialised jb rles in vice technlgies such as vice technlgies administratr, vice engineer,

More information

SMART Room System for Microsoft Lync. Software configuration guide

SMART Room System for Microsoft Lync. Software configuration guide SMART Rm System fr Micrsft Lync Sftware cnfiguratin guide Fr mdels SRS-LYNC-S, SRS-LYNC-M and SRS-LYNC-L In this guide: Fr yur recrds 1 Preparing fr yur rm system 2 Befre cnfiguring yur rm system s sftware

More information

Dolby Conference Phone Support Frequently Asked Questions

Dolby Conference Phone Support Frequently Asked Questions Dlby Cnference Phne Supprt Frequently Asked Questins Versin 1.0, 1 Intrductin This dcument prvides sme answers t frequently asked questins abut the Dlby Cnference Phne. Fr mre detailed infrmatin n any

More information

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008

Course 6368A: Programming with the Microsoft.NET Framework Using Microsoft Visual Studio 2008 Curse 6368A: Prgramming with the Micrsft.NET Framewrk Using Micrsft Visual Studi 2008 5 Days Abut this Curse This five-day, instructr-led curse prvides an intrductin t develping n-tier applicatins fr the

More information

Compliance Guardian 4. Installation and Administration User Guide

Compliance Guardian 4. Installation and Administration User Guide Cmpliance Guardian 4 Installatin and Administratin User Guide Issued September 2015 Table f Cntents What's New in this Guide... 8 Abut Cmpliance Guardian... 9 Cmplementary Prducts... 10 Submitting Dcumentatin

More information

DocAve 6 ediscovery. User Guide. Service Pack 3, Cumulative Update 1. Revision F Issued August DocAve 6: ediscovery

DocAve 6 ediscovery. User Guide. Service Pack 3, Cumulative Update 1. Revision F Issued August DocAve 6: ediscovery DcAve 6 ediscvery User Guide Service Pack 3, Cumulative Update 1 Revisin F Issued August 2013 1 Table f Cntents Abut DcAve ediscvery... 4 Cmplementary Prducts... 4 Submitting Dcumentatin Feedback t AvePint...

More information

Weekly Tasks Check Policy Compliance:

Weekly Tasks Check Policy Compliance: Regular Maintenance Tasks These tasks shuld be perfrmed n a regular basis t ensure that all autmatin and maintenance is functining prperly. The New Custmer r Site sectin will remind yu f the tasks that

More information

Cisco EPN Manager Network Administration

Cisco EPN Manager Network Administration Training Data Sheet Cisc EPN Manager Netwrk Administratin Cisc EPN Manager Netwrk Administratin is an instructr-led and lab-based curse in which yu learn t mnitr, cnfigure, and prvisin netwrk devices by

More information

PHP LANGUAGE TRAINING PROGRAM. Course Content

PHP LANGUAGE TRAINING PROGRAM. Course Content Curse Duratin: 2 Mnths PHP LANGUAGE TRAINING PROGRAM Pre-Requisite: Basic Knwledge f Internet and Cmputer Curse Fee: 10,000 ( Online Examinatin Fee, Bks, Certificatin, Tls & Sftware's Included ) Intrductin

More information

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher

NSE 8 Certification. Exam Description for FortiGate 5.2 and higher NSE 8 Certificatin Exam Descriptin fr FrtiGate 5.2 and higher NSE 8 Certificatin Exam Descriptin fr FrtiGate 5.2 and higher Last Updated: 12 June 2017 Frtinet, FrtiGate, and FrtiGuard are registered trademarks

More information

OmniAccess 3500 Nonstop Laptop Guardian Release 1.2 Administration Guide

OmniAccess 3500 Nonstop Laptop Guardian Release 1.2 Administration Guide OmniAccess 3500 Nnstp Laptp Guardian Release 1.2 Administratin Guide Dcument Versin: 25.02 Part Number: 060228-10 Rev B Published: 12.11.2007 Alcatel-Lucent Prprietary Cpyright 2007 Alcatel-Lucent. All

More information

Dell Wyse Device Manager (WDM)

Dell Wyse Device Manager (WDM) Dell Wyse Device Manager (WDM) Versin 5.0 Maintenance Release 1.1 (MR1.1)- fr WDM Wrkgrup Editin Release Ntes Cntents Release Type and Definitin... 3 Versin... 3 Release Date... 3 Previus Versin... 3 Imprtance...

More information

Kaltura MediaSpace TM Enterprise 2.0 Requirements and Installation

Kaltura MediaSpace TM Enterprise 2.0 Requirements and Installation Kaltura MediaSpace TM Enterprise 2.0 Requirements and Installatin Updated Aug 30, 2011 Server Requirements Hardware The hardware requirements are mstly dependent n the number f cncurrent users yu expect

More information

Summary. Server environment: Subversion 1.4.6

Summary. Server environment: Subversion 1.4.6 Surce Management Tl Server Envirnment Operatin Summary In the e- gvernment standard framewrk, Subversin, an pen surce, is used as the surce management tl fr develpment envirnment. Subversin (SVN, versin

More information

INTELLISNAP. TECHNOLOGY QUICK START GUIDE Pure Storage FlashArray. Publish Date: July 30, 2015 Distribution: Public Author: Jonathan Howard

INTELLISNAP. TECHNOLOGY QUICK START GUIDE Pure Storage FlashArray. Publish Date: July 30, 2015 Distribution: Public Author: Jonathan Howard INTELLISNAP TECHNOLOGY QUICK START GUIDE Pure Strage FlashArray Publish Date: July 30, 2015 Distributin: Public Authr: Jnathan Hward Quick Start Guide This quick start guide is intended t launch users

More information

Cloud Storage Migration Suite 1.1.0

Cloud Storage Migration Suite 1.1.0 Clud Strage Migratin Suite 1.1.0 User Guide Issued June 2018 Clud Strage Migratin Suite User Guide 1 Table f Cntents Abut Clud Strage Migratin Suite... 4 Overview f Basic Operatins in Clud Strage Migratin

More information