KINGS IT2042 INFORMATION SECURITY. Batch : Staff Name : NALAYINI P & AMBIKA J. Academic Year. Page 1. Kings College of Engineering

Size: px
Start display at page:

Download "KINGS IT2042 INFORMATION SECURITY. Batch : Staff Name : NALAYINI P & AMBIKA J. Academic Year. Page 1. Kings College of Engineering"

Transcription

1 KINGS COLLEGE OF ENGINEERING DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING QUESTION BANK IT2042 INFORMATION SECURITY Branch / Year / Sem : B.E / IV /VIII Batch : Staff Name : NALAYINI P & AMBIKA J Academic Year : (Even) Kings College of Engineering Page 1

2 SYLLABUS UNIT I FUNDAMENTALS 9 History, What is Information Security?, Critical Characteristics of Information, NSTISSC Security Model, Components of an Information System, Securing the Components, Balancing Security and Access, The SDLC, The Security SDLC UNIT II SECURITY INVESTIGATION 9 Need for Security, Business Needs, Threats, Attacks, Legal, Ethical and Professional Issues UNIT III SECURITY ANALYSIS 9 Risk Management: Identifying and Assessing Risk, Assessing and Controlling Risk UNIT IV LOGICAL DESIGN 9 Blueprint for Security, Information Security Poicy, Standards and Practices, ISO 17799/BS 7799, NIST Models, VISA International Security Model, Design of Security Architecture, Planning for Continuity UNIT V PHYSICAL DESIGN 9 Security Technology, IDS, Scanning and Analysis Tools, Cryptography, Access Control Devices, Physical Security, Security and Personnel TOTAL: 45 PERIODS TEXT BOOK: 1. Michael E Whitman and Herbert J Mattord, Principles of Information Security, Vikas Publishing House, New Delhi, 2003 REFERENCES: 1. Micki Krause, Harold F. Tipton, Handbook of Information Security Management, Vol 1-3 CRC Press LLC, Stuart Mc Clure, Joel Scrambray, George Kurtz, Hacking Exposed, Tata McGraw- Hill, Matt Bishop, Computer Security Art and Science, Pearson/PHI, Kings College of Engineering Page 2

3 Unit 1 2 Marks 1. What is information security? 2. What is C.I.A? 3. Write a note on the history of information security 4. What is Rand Report R-609? 5. What is the scope of computer security? 6. What is Security? 7. Define Physical security 8. Define Personal Security 9. Define Operations security 10. Define Communications security 11. Define Network security 12. Define Information security 13. What are the critical characteristics of information? 14. What is NSTISSC Security model? 15. What are the components of an information system? 16. What is meant by balancing Security and Access? 17. What are the approaches used for implementing information security? 18. What is SDLC? 19. Explain different phases of SDLC 20. What is Security SDLC? 21. How information security is viewed as a social science? 22. What are the information security roles to be played by various professionals in a typical organization? Kings College of Engineering Page 3

4 23. What are the three types of data ownwership and their responsibilities? 24. What is the difference between a threat agent and a threat? 25. What is the difference between vulnerability and exposure? 26. What is attack? 27. What is hacking? 28. What is security blue print? 29. What is MULTICS? 30.What is ARPANET? 31.Define spoofing 16 Marks 1) Explain the four important functions, the information security performs in an organization 2) What are dual homed host firewalls? Explain 3) What are deliberate acts of Espionage or tresspass. Give examples. 4) What deliberate software attacks? 5) Explain in detail the different types of cryptanalytic attacks 6) Enumerate different types of attacks on computer based systems. 7) What are different US laws and International laws on computer based crimes? 8) Explain in detail the Legal, Ethical and Professional issues during the security investigation 9) What are threats? Explain the different categories of threat 10) What is the code of ethics to be adhered to by the information security personnel stipulated by different professional organizations? 11) What is Intellectual property? How it can be protected? 12) Who are Hackers? Explain its levels 13) Explain the attack replication vectors 14) Discuss in detail the forces of Nature affecting information security Kings College of Engineering Page 4

5 15) Explain deliberate software attacks Unit 2 2 Marks 1) What are the four important functions, the information security performs in an organization? 2) What are threats? 3) What are the different categories of threat? Give Examples. 4) What are different acts of Human error or failure? 5) How human error can be prevented? 6) What is Intellectual property? 7) How Intellectual property can be protected? 8) What is deliberate acts of espionage or trespass? 9) Who are Hackers? What are the two hacker levels? 10) What is information extortion? 11) What is deliberate acts of sabotage and vandalism? 12) What is Cyber terrorism? 13) What are the deliberate acts of theft? 14) What are deliberate software attacks? 15) What are the forces of Nature affecting information security? 16) What are technical hardware failures or errors? 17) What are technical software failures or errors? 18) What is technological obsolescence? 19) What is an attack? 20) What is a malicious code? 21) Define Virus Kings College of Engineering Page 5

6 22) Define Hoaxes 23) What is Distributed Denial-of-service (DDoS)? 24) What is Back Door? 25) Define Dictionary attack 26) What are the various forms of attacks. 27) What are the attack replication vectors? 28) What is Denial-of-service (DoS)? 29) Define Spoofing 30) Define Man-in-the-Middle 16 Marks 1) Explain the four important functions, the information security performs in an organization 2) What are dual homed host firewalls? Explain 3) What are deliberate acts of Espionage or tresspass. Give examples. 4) What deliberate software attacks? 5) Explain in detail the different types of cryptanalytic attacks 6) Enumerate different types of attacks on computer based systems. 7) What are different US laws and International laws on computer based crimes? 8) Explain in detail the Legal, Ethical and Professional issues during the security investigation 9) What are threats? Explain the different categories of threat 10) What is the code of ethics to be adhered to by the information security personnel stipulated by different professional organizations? 11) What is Intellectual property? How it can be protected? 12) Who are Hackers? Explain its levels 13) Explain the attack replication vectors 14) Discuss in detail the forces of Nature affecting information security Kings College of Engineering Page 6

7 15) Explain deliberate software attacks Unit 3 2 Marks 1. What is risk management? 2. What the roles to be played by the communities of interest to manage the risks an organization encounters? Information Technology 3. What is the process of Risk Identification? 4. What are asset identification and valuation. 5. What is Asset Information for People? 6. What are Hardware, Software, and Network Asset Identification? 7. What are Asset Information for Procedures? 8. What are the Asset Information for Data? 9. How information assets are classified? 10. Define the process of Information asset valuation. 11. What are the Questions to assist in developing the criteria to be used for asset valuation? 12. Define data classification and management. 13. What are security clearances? 14. Explain the process of threat identification? 15. How to identify and Prioritize Threats? 18. What is Risk assessment? 16. What are the different threats faced by an information system in an Organization? 17. What is Vulnerability Identification? 19. Mention the Risk Identification Estimate Factors Kings College of Engineering Page 7

8 20. Give an example of Risk determination. 21. What is residual risk? 22. What is access control? 23. What are the different types of Access Controls? 24. What is the goal of documenting results of the risk assessment? 25. Mention the strategies to control the vulnerable risks. 26. What are the different risk control strategies? 27. Write short notes on Incidence Response Plan 28. Define Disaster Recovery Plan 29. Define Business Continuity Plan 30. What are different categories of controls? 16 Marks 1. What is risk management? State the methods of identifying and assessing risk management 2. Discuss in detail the process of assessing and controlling risk management issues 3. What is risk management? Why is the identification of risks by listing assets and vulnerabilities is so important in the risk management process? 4. Explain in detail different risk control strategies 5. Explain asset identification and valuation 6. Explain in detail the three types of Security policies (EISP,ISSP and syssp). 7. What is Information Security Blue print? Explain its salient features. 8. Explain the roles to be played by the communities of interest to manage the risks an organization encounters 9. Explain the process of Risk assessment 10. Explain briefly the plans adopted for mitigation of risks 11. Explain how the risk controls are effectively maintained in an organization Kings College of Engineering Page 8

9 13) Write short notes on a) Incidence Response Plan b)disaster Recovery Plan c)business continuity plan 12. Explain in detail the process of asset identification for different categories 13. Explain the process of Information asset valuation 14. Discuss briefly data classification and management 15. Explain the process of threat identification? 16. Explain the process of vulnerability identification and assessment for different threats faced by an information security system Unit 4 2 Marks 1. What is a policy? 2. What are the three types of security policies? 3. What is Security Program Policy? 4. Define Issue-Specific Security Policy (ISSP) 5. What are ACL Policies? 6. What is Information Security Blueprint? 7. Define ISO 17799/BS 7799 Standards and their drawbacks 8. Mention the Drawbacks of ISO 17799/BS What are the objectives of ISO 17799? 10. What is the alternate Security Models available other than ISO 17799/BS 7799? 11. List the management controls of NIST SP Mention the Operational Controls of NIST SP What are the Technical Controls of NIST ? 14. What is Sphere of protection? 15. What is Defense in Depth? Kings College of Engineering Page 9

10 16. What is Security perimeter? 17. What are the key technological components used for security implementation? 18. What is Systems-Specific Policy (SysSP)? 19. What is the importance of blueprint? 20. What are the approaches of ISSP? 16 Marks 1. What are ISO 7799 and BS7799? Explain their different sections and salient features. 2. Explain salient features of NIST security models. 3. Explain with diagrams the design of security architecture. 4. Explain how information security policy is implemented as procedure 5. What are the three types of security policies? Explain 6. Compare and contrast the ISO wit BS 7799 NIST security model 7. Explain the NIST security model 8. List the styles of security architecture models. Discuss them in detail 9. Explain NIST SP Explain Sphere of protection with a neat sketch 11. Explain the key technological components used for security implementation 12. Write short notes on i. Defense in depth ii. Security perimeter 13. Write short notes on i. Incident Response plan(irp) ii. Disaster Recovery Plan iii. Business Continuity Plan 14. What is Business Impact Analysis? Explain different stages of BIA in detail. 15. Explain Key technology component Kings College of Engineering Page 10

11 Unit 5 2 Marks 1. What are firewalls? 2. Explain different generations of firewalls. 3. Mention the functions of first generation firewall 4. What are the restrictions of first generation firewall? 5. What is the advantage of Second Generation firewalls? 6. Define stateful inspection firewall 7. What is the disadvantage of third generation firewalls? 8. What is the function of Fifth Generation firewall? 9. How firewalls are categorized by processing mode? 10. What is the drawback of packet-filtering router? 11. What are Screened-Host Firewall Systems 12. What is the use of an Application proxy? 13. What are dual homed host firewalls? 14. What is the use of NAT? 15. What are Screened-Subnet Firewalls? 16. What are the factors to be considered while selecting a right firewall? 17. What are Sock Servers? 18. What are the recommended practices in designing firewalls? 19. What are intrusion detection systems(ids)? 20. What are different types of IDSs? 21. Define NIDS 22. What is HIDS? Kings College of Engineering Page 11

12 23. What is the use of HIDS? 24. What is Application-based IDS? 25. What is Signature-based IDS? 26. What is LFM? 27. What are Honey Pots? 29. What are Honey Nets? 30. What are Padded Cell Systems? 31. What are the advantages and disadvantages of using honey pot or padded cell approach? 32. What are foot printing and finger printing? 33. What are Vulnerability Scanners? 34. Define Packet Sniffers 35. What is Cryptography?. 36. What is Cryptoanalysis? 37. Define Encryption 38. Define Decryption 39. What is Public Key Infrastructure (PKI)? 40. What are the PKI Benefits 41. How systems are secured? 42. What are the seven major sources of physical loss? 43. What is a Secure Facility? 44. What are the controls used in a Secure Facility? 45. What are the functions of Chief Information Security officer? 16 Marks 1. Explain in detail Kings College of Engineering Page 12

13 i. Firewalls categorized by processing mode ii. Different generations of firewall 2. Explain in detail different firewall architectures (OR) Write short notes on iii. Packet filtering Routers iv. Screened Host fire wall v. Screened subnet firewalls (with DMZ) 3. What are the factors to be considered in selecting a right firewall? 4. Explain how firewalls are configured and managed? 5. Outline some of the best practices for firewall use. 6. What are fire wall rules? Explain different fire wall rule sets. 7. What is intrusion Detection System(IDS)? Explain different reasons for using IDS and different terminologies associated with IDS. 8. What are different types of Intrusion Detection Systems available? Explain with diagrams 9. Write short notes on vi. Network-based IDS vii. Host-based IDS viii. Application-based IDS ix. Signature-based IDS 10. What are Honey pots,honey Nets and Padded cell systems? Explain each. 11. What is Attacking Protocol? Explain a) Foot printing and b) Finger printing. 12. What are the purposes of Scanning and Analysis tools? Who will be using these tools? Explain the functioning of few of these tools. 13. What is cryptography? Define various encryption terms used. 14. What is RSA algorithm? Explain different steps> 15. What are different possible attacks on crypto systems? Kings College of Engineering Page 13

14 16. List and describe four categories of locks? 17. Explain with a diagram different positions in Information security. 18. What are the functions of a)ciso,b) Information Security Manager, and c)security Technician 19. How the credentials of Information Security Personnels are assessed? 20. What are the certifications the Information Security Personnels should aquire for fitting into their roles? UNITWISE IMPORTANT QUESTIONS UNIT I 1. Explain in detail about software development life cycle process 2. What is SDLC? Illustrate the security of SDLC 3. Explain in detail about components of information system. 4. Discuss in detail NSTISSC security model UNIT II 1. Discuss in detail the Legal, Ethical and Professionalism issues during security investigation 2. Explain in detail the different types of cryptanalytic attacks. 3. Explain in detail about different type of threats 4. Explain in detail about legal issues during security investigation? UNIT III 1. Explain in detail about Risk Control strategy 2. What is risk Management?.State the methods of identifying and assessing risk management 3. Explain in detail about Risk Control Cycle 4. Explain in detail about Risk handling decision points 5. Explain in detail Cost Benefit Analysis and Exposure Factor UNIT IV 1. List the styles of architecture security models.discuss them in detail 2. Briefly explain the NIST SECURITY MODEL 3. Explain in detail about designing of security architecture Kings College of Engineering Page 14

15 4. Explain in detail about planning for continuity. UNIT V 1. Explain in detail about IDS and its types. 2. Write short notes on scanning and analysis tools used during design 3. Write notes on the control devices used in security design 4. What is cryptography?.discuss the authentication models used in cryptography. 5. What is intrusion detection system?.explain its types in detail. UNIVERSITY QUESTION PAPERS B.E/B.Tech DEGREE EXAMINATION,NOVEMBER/DECEMBER 2007 Seventh Semester Computer Science and Engineering CS INFORMATION SECURITY (Regulation 2004) Time :Three hours 1. State the critical Characteristics of information. 2. List the components used in security models. 3. Name the counter measure on threats. 4. Differentiate between threats and attacks. 5. Mention the benefits of risk management. 6. State the roles involved in risk management. 7. Name the people affected in security policies. Answer ALL questions PART A-(10*2=20) 8. State the pros of VISA international security model. 9. List any two IDS. Mention its category of classification. 10. What are the basic functions of access control devices? Maximum:100 Marks. Kings College of Engineering Page 15

16 PART B-(5*16=80) 11 (a) Discuss in detail the NSTISSC security model. (16) Or (b) What is SDLC? Illustrate the security of SDLC. (16) 12 (a) Explain in detail the different types of cryptanalytic attacks. (16) Or (b) Discuss in detail the Legal, Ethical and Professional issues during the security investigation. (16) 13 (a) What is risk management? State the methods of identifying and assessing risk management. (16) Or (b) Discuss in detail the process of assessing and controlling risk management issues. (16) 14 (a) (i) Compare and contrast the ISO with BS 7799 NIST security models. (10) (ii) Briefly explain the NIST security model. (6) Or (b) List the styles of architecture security models. Discuss them in detail. (16) 15 (a) (i) What is intrusion detection system? Explain its types in detail. (10) (ii) Write short notes on scanning and analysis tools used during the security design. (6) Or (b) (i) What is cryptography? Discuss the authentication models used in cryptography. (10) (ii) Write short notes on the control devices used in security design. (6) ****************************************************************************************************** B.E/B.Tech DEGREE EXAMINATION,NOVEMBER/DECEMBER 2008 Seventh Semester Computer Science and Engineering CS INFORMATION SECURITY (Regulation 2004) Time :Three hours Maximum:100 Marks. Answer ALL questions PART A (10 x 2 =20 marks) 1. Mention the components of Information security. 2.How is the top-down approach to information Security superior to the bottom-up approach? 3.What are the types of password attacks? 4. What is the difference between Criminal law and Civil law? 5.Why do networking components need more examination from an Information Security perspective than from a Systems development perspective? Kings College of Engineering Page 16

17 6.What is a cost-benefit analysis? 7.What is a policy? How does it different from a law? 8.When do we call attacks as incidents? 9.Differentiate Symmetric encryption and Asymmetric encryption. 10. What is a honey pot? PART B (5 x 16 = 80) 11. (a) (i) How has Computer Security evolved into modern Information security? Explain. (8) (ii) Why is a methodology important in the implementation of Information Security? How does a methodology improve the process? Explain. (8) (or) (b) What are the phases in the Security Systems development life cycle? Explain in detail. 16) 12. (a) (i) Describe the three general categories of unethical and illegal behaviour. (8) (ii) What can be done to deter someone from committing a crime? Explain. (8) (or) (b)(i) What is a buffer overflow? How is it used against a web server? Explain. (12) (ii) How do worms differ from viruses? (4) 13.(a) Describe Risk mitigation. Explain the planning approaches to mitigate risks. (16) (b) Define risk management, risk identification and risk control. Illustrate it with a real time application. (16) (or) 14. (a) Classify each of the following occurrences as an incident or disaster. If an occurrence is a disaster, determine whether business continuity plans would be called into play. (i) A hacker gets into the network and deletes files from a server. (ii) A fire breaks out in the storeroom and sets off sprinklers on that floor. Some computers a are damaged, but the fire is controlled. (iii) Employees go on strike, and the company could be without critical workers for weeks. (iv) A disgruntled employee takes a critical server home, sneaking it out after hours. For each of the scenarios above, describe the steps necessary to restore operations. Indicate whether law enforcement would be involved. ( ) (or) (b) What is Contingency planning? Describe its components. How is it different from routine management planning? Explain. (16). 15. (a) (i) How do the security considerations for temporary or contract employees differ from those Kings College of Engineering Page 17

18 of regular full-time employees? Explain. (8) (ii) What is Collusion? How does the separation of duties influence collusion? Explain. (8) (b) Describe the categories and operating models of Intrusion Detection Systems (IDS) in detail. (16) (or) **************************************************************************************************************************************** Answer ALL questions PART A (10 2 = 20 marks) B.E./B.Tech. DEGREE EXAMINATION, NOVEMBER/DECEMBER Seventh Semester IT 2042 INFORMATION SECURITY (Regulation 2008) 1. What is information security? 2. Why is a methodology important in implementing the information security? 3. Why is information security a management problem? 4. Distinguish between DoS and DDoS. 5. What is risk management? 6. What is the difference between benchmark and baseline? 7. What is information security policy? 8. What are the inherent problems with ISO 17799? 9. Distinguish between symmetric and asymmetric encryption. 10. What are the credentials of information security professionals? PART B (5 16 = 80 marks) 11. (a) (i) Describe the critical characteristics of information. How are they used in the study of computer security? (8) (ii) Explain the security system development life cycle in detail. (8) Or 2webworld 2webworld (b) (i) Explain the NSTISSC security model and the top-down approach to security implementation.(8) (ii) Briefly explain the components of an information system and their security. (8) 12. (a) (i) Explain the various groups of threats faced by an organization. (8) (ii) Discuss the ethical concepts in information security and the prevention to illegal and unethical behavior. (8) Or 2 (b) (i) Explain the four important functions of information security in an organization. (8) Kings College of Engineering Page 18

19 (ii) Describe the attack replication vectors and the major types of attacks. (8) 13. (a) (i) Describe the process of risk identification in detail. (8) (ii) Discuss the risk control strategies that guide an organization. (8) Or 2 We b) (i) Discuss the risk assessment and the documentation of its results. (8) (ii) Explain the various feasibility studies considered for a project of information security controls and safeguards. (8) 14. (a) (i) Explain the different types of information security policies. (8) (ii) Discuss the features of VISA international security model. (8) Or 2webworld 2webworld (b) (i) Explain the NIST Security model in detail. (8) (ii) Explain the various components used in designing the security architecture. (8) 15. (a) (i) Discuss the different types of intrusion detection systems. (8) (ii) Describe the access controls used for providing physical security. (8) Or 2webworld 2webworld (b) (i) Write notes on scanning and analysis tools used during design.(8) (ii) Discuss the cryptographic tools used for providing the security.(8) ****************************************************************************************************** Kings College of Engineering Page 19

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to:

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to: Title (Units): COMP 7330 Information Systems Security & Auditing (3,3,0) Course Aims: Prerequisite: To introduce the fundamental concepts and techniques in computer and network security, giving students

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Security Policies and Procedures Principles and Practices

Security Policies and Procedures Principles and Practices Security Policies and Procedures Principles and Practices by Sari Stern Greene Chapter 3: Information Security Framework Objectives Plan the protection of the confidentiality, integrity and availability

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level:

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

4 Information Security

4 Information Security 4 Information Security 1. Identify the five factors that contribute to the increasing vulnerability of information resources, and provide a specific example of each one. 2. Compare and contrast human mistakes

More information

CHAPTER 3. Information Systems: Ethics, Privacy, and Security

CHAPTER 3. Information Systems: Ethics, Privacy, and Security CHAPTER 3 Information Systems: Ethics, Privacy, and Security CHAPTER OUTLINE 3.1 Ethical Issues 3.2 Threats to Information Security 3.3 Protecting Information Resources LEARNING OBJECTIVES n Describe the

More information

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security Principles of Information Security, Fourth Edition Chapter 1 Introduction to Information Security Introduction Information security: a well-informed sense of assurance that the information risks and controls

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

SRM ARTS AND SCIENCE COLLEGE SRM NAGAR, KATTANKULATHUR

SRM ARTS AND SCIENCE COLLEGE SRM NAGAR, KATTANKULATHUR SRM ARTS AND SCIENCE COLLEGE SRM NAGAR, KATTANKULATHUR 603203 DEPARTMENT OF COMPUTER SCIENCE & APPLICATIONS QUESTION BANK 2017-18 Course / Branch : M.Sc.(CST) Semester / Year : VIII / IV Subject Name :

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Contingency Planning

Contingency Planning Contingency Planning Introduction Planning for the unexpected event, when the use of technology is disrupted and business operations come close to a standstill Procedures are required that will permit

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015 I. COURSE DESCRIPTION An overview of information system security to include managing security, protecting information technology

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

MIS5206-Section Protecting Information Assets-Exam 1

MIS5206-Section Protecting Information Assets-Exam 1 Your Name Date 1. Which of the following contains general approaches that also provide the necessary flexibility in the event of unforeseen circumstances? a. Policies b. Standards c. Procedures d. Guidelines

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

Department of Computer & Information Sciences. CSCI-342: Introduction to Information Security Syllabus

Department of Computer & Information Sciences. CSCI-342: Introduction to Information Security Syllabus Department of Computer & Information Sciences CSCI-342: Introduction to Information Security Syllabus Course Description This course provides an introduction to the various basic technical and administrative

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In?

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In? Detection Vulnerability Assessment Week 4 Part 2 How Much Danger Am I In? Vulnerability Assessment Aspects of Assessment Vulnerability Assessment is a systematic evaluation of asset exposure to threats

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Contingency Planning Jan 22, 2008 Introduction Planning for the unexpected event, when the use of technology is disrupted and business operations come close to a standstill

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Software Development & Education Center Security+ Certification

Software Development & Education Center Security+ Certification Software Development & Education Center Security+ Certification CompTIA Security+ Certification CompTIA Security+ certification designates knowledgeable professionals in the field of security, one of the

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Information Security Management System

Information Security Management System Information Security Management System Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

10EC832: NETWORK SECURITY

10EC832: NETWORK SECURITY 10EC832: NETWORK SECURITY Objective: In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough. How do we ensure the systems we use are resistant to

More information

Required Textbook and Materials. Course Objectives. Course Outline

Required Textbook and Materials. Course Objectives. Course Outline Information Technology Security (ITSY 1342) Credit: 3 semester credit hours (2 hours lecture, 4 hours lab) Prerequisite/Co-requisite: None Course Description Instruction in security for network hardware,

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

CISSP* CBK (ISC) GUIDE TO THE. OFFICIAL (ISCf. \Xjfl^J Taylor &. Francis Group ' Boca Raton London New York. CRC Press THIRD EDITION

CISSP* CBK (ISC) GUIDE TO THE. OFFICIAL (ISCf. \Xjfl^J Taylor &. Francis Group ' Boca Raton London New York. CRC Press THIRD EDITION CISSP, OFFICIAL (ISCf GUIDE TO THE CISSP* CBK THIRD EDITION Edited by Harold F.Tipton Steven Hernandez CISSPISSAP, ISSMP CAP, SSCP, CSS LP (ISC) CRC Press \Xjfl^J Taylor &. Francis Group ' Boca Raton London

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Information and Network Security UNIT-I PLANNING FOR SECURITY

Information and Network Security UNIT-I PLANNING FOR SECURITY UNIT-I PLANNING FOR SECURITY 1 a Discuss the system specific security policy.how managerial guidelines and technical specification can be used in SysSP? (December 2010) 1 b. Who is responsible for policy

More information

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014 Ethics and Information Security 10 주차 - 경영정보론 Spring 2014 Ethical issue in using ICT? Learning Outcomes E-policies in an organization relationships and differences between hackers and viruses relationship

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Pearson CISSP Cert Guide with Labs. Course Outline. Pearson CISSP Cert Guide with Labs. 17 Oct

Pearson CISSP Cert Guide with Labs. Course Outline. Pearson CISSP Cert Guide with Labs. 17 Oct Course Outline Pearson CISSP Cert Guide with Labs 17 Oct 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

Secure Development Lifecycle

Secure Development Lifecycle Secure Development Lifecycle Strengthening Cisco Products The Cisco Secure Development Lifecycle (SDL) is a repeatable and measurable process designed to increase Cisco product resiliency and trustworthiness.

More information

CompTIA Security+ (2008 Edition) Exam

CompTIA Security+ (2008 Edition) Exam CompTIA SY0-201 CompTIA Security+ (2008 Edition) Exam Version: 7.20 Topic 1, Volume A QUESTION NO: 1 Which of the following cryptography types provides the same level of security but uses smaller key sizes

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015

MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 MORGAN STATE UNIVERSITY DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING COURSE SYLLABUS FALL, 2015 CATALOG DESCRIPTION ONLINE EEGR.483 INTRODUCTION TO SECURITY MANAGEMENT CREDITS: 3 THIS COURSE IS A

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Course Outline. CISSP - Certified Information Systems Security Professional 2015 (Course & Labs)

Course Outline. CISSP - Certified Information Systems Security Professional 2015 (Course & Labs) Course Outline CISSP - Certified Information Systems Security Professional 2015 (Course & Labs) 09 Nov 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number

More information

Chapter 10: Security and Ethical Challenges of E-Business

Chapter 10: Security and Ethical Challenges of E-Business Chapter 10: Security and Ethical Challenges of E-Business Learning Objectives Identify several ethical issues in IT that affect employment, individuality, working condition, privacy, crime health etc.

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Course Outline. CISSP - Certified Information Systems Security Professional

Course Outline. CISSP - Certified Information Systems Security Professional Course Outline CISSP - Certified Information Systems Security 10 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Syllabus for P.G. Diploma in Cyber Law and Information Technology Syllabus for P.G. Diploma in Cyber Law and Information Technology Paper I: Basic of computer and Cyber Security Paper II: Information Technology Law (Cyber Law) Paper III: Cyber crime and investigation

More information

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis Guide to Network Defense and Countermeasures Second Edition Chapter 2 Security Policy Design: Risk Analysis Objectives Explain the fundamental concepts of risk analysis Describe different approaches to

More information

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Policy Title: Binder Association: Author: Review Date: Pomeroy Security Principles PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Joseph Shreve September of each year or as required Purpose:...

More information

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

CTS performs nightly backups of the Church360 production databases and retains these backups for one month. Church360 is a cloud-based application software suite from Concordia Technology Solutions (CTS) that is used by churches of all sizes to manage their membership data, website, and financial information.

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

CompTIA E2C Security+ (2008 Edition) Exam Exam.

CompTIA E2C Security+ (2008 Edition) Exam Exam. CompTIA JK0-015 CompTIA E2C Security+ (2008 Edition) Exam Exam TYPE: DEMO http://www.examskey.com/jk0-015.html Examskey CompTIA JK0-015 exam demo product is here for you to test the quality of the product.

More information

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001)

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001) CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001) Course Outline Course Introduction Course Introduction Lesson 01 - The Enterprise Security Architecture Topic A: The Basics of Enterprise Security

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND October 2005 Table of Contents Introduction... 1 Purpose Of This Policy... 1 Responsibility... 1 General Policy... 2 Data Classification Policy...

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4 SYLLABUS DIVISION: Business and Engineering Technology REVISED: FALL 2015 CURRICULA IN WHICH COURSE IS TAUGHT: IST, Information Systems Technology COURSE NUMBER AND TITLE: ITN 262 Cisco CCNA Security CREDIT

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

A policy that the user agrees to follow before being allowed to access a network.

A policy that the user agrees to follow before being allowed to access a network. Part IV: Appendixes Appendix A. Glossary THESE DEFINITIONS WILL GIVE YOU A BASIC understanding of the terms used throughout this book. As with many technical definitions, more information may be required

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

Technology Risk Management and Information Security A Practical Workshop

Technology Risk Management and Information Security A Practical Workshop Technology Risk Management and Information Security A Practical Workshop Paul Doelger Chief Risk Officer - Technology and Business Partners BNY Mellon Email: paul.doelger@bnymellon.com Oct 1, 2010 Oct

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

Management. Port Security. Second Edition KENNETH CHRISTOPHER. CRC Press. Taylor & Francis Group. Taylor & Francis Group,

Management. Port Security. Second Edition KENNETH CHRISTOPHER. CRC Press. Taylor & Francis Group. Taylor & Francis Group, Port Security Management Second Edition KENNETH CHRISTOPHER CRC Press Taylor & Francis Group Boca Raton London New York CRC Press is an imprint of the Taylor & Francis Group, an informa business Preface

More information

Using the BS 7799 to improve Organization Information Security. Gaurav Malik

Using the BS 7799 to improve Organization Information Security. Gaurav Malik Using the BS 7799 to improve Organization Information Security. Gaurav Malik E-Mail: gauravrmalik@gmail.com ABSTRACT In this paper i have explained how we can we improve information security process of

More information