Lab #3 Defining the Scope and Structure for an IT

Size: px
Start display at page:

Download "Lab #3 Defining the Scope and Structure for an IT"

Transcription

1 Lab #3 Defining the Scope and Structure for an IT Risk Management Plan Introduction Every company needs to take risks to thrive, but not too much risk which could be catastrophic. Finding the balanced amount of risk requires identifying what opportunities (or threats) are present, understanding how significant each of them is, recognizing what action to take to Jones & Bartlett smartly handle Learning, both LLC opportunities and risks, and Jones lastly, monitoring & Bartlett all Learning, of the above, LLCincluding NOT FOR SALE discovering OR DISTRIBUTION more prospects and threats. All told, NOT this FOR is called SALE risk OR management. DISTRIBUTION Specific to the seven domains of the IT infrastructure, this lab will cover IT risk management. In this lab, you will define the purpose of an IT risk management plan, you will define the scope for an IT risk management plan that encompasses the seven domains of a typical IT infrastructure, you Jones will relate & Bartlett the risks, Learning, threats, and LLC vulnerabilities to the plan, Jones and you & will Bartlett create Learning, LL an IT risk management NOT FOR plan SALE outline OR that DISTRIBUTION incorporates the five major parts of NOT an IT FOR risk SALE OR DISTRIBUT management process. Learning Jones & Objectives Bartlett Learning, LLC Upon NOT completing FOR SALE this OR lab, DISTRIBUTION you will be able to: Define the purpose and objectives of an IT risk management plan. Define the scope and boundary for an IT risk management plan to encompass the seven Jones & Bartlett domains Learning, of a LLC typical IT infrastructure. NOT FOR SALE OR Relate DISTRIBUTION identified risks, threats, and vulnerabilities NOT FOR SALE to an IT OR risk DISTRIBUTION management plan and risk areas. Incorporate the five major parts of an IT risk management process into a risk management plan s outline. Craft an outline Jones for & an Bartlett IT risk management Learning, LLC plan, which includes the seven Jones domains & Bartlett of a Learning, LL typical IT NOT infrastructure FOR SALE and OR the DISTRIBUTION five major parts of risk management NOT and risk FOR areas. SALE OR DISTRIBUT 18..

2 19 Deliverables Upon completion of Jones this lab, & Bartlett you are required Learning, to provide LLC the following deliverables Jones to & your Bartlett Learning, LL instructor: 1. Lab Report file; 2. Lab Assessments file. Copyright 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. Student Lab Manual..

3 20 LAB #3 Defining the Scope and Structure for an IT Risk Management Plan Hands-On Steps u Note: This is a paper-based NOT lab. FOR To successfully SALE OR complete DISTRIBUTION the deliverables for this lab, you will need NOT access FOR to Microsoft SALE OR DISTRIBUT Word or another compatible word processor. For some labs, you may also need access to a graphics line drawing application, such as Visio or PowerPoint. Refer to the Preface of this manual for information on creating the lab deliverable files. 1. On your local computer, create the lab deliverable files. 2. Review the Lab Assessment Worksheet. You will find answers to these questions as you proceed through the lab steps. NOT FOR SALE 3. OR On DISTRIBUTION your local computer, open a new Internet NOT FOR browser SALE window. OR DISTRIBUTION 4. Using your favorite search engine, search for information on the IT risk management process. 5. Briefly review Jones at least & Bartlett five of the Learning, first page results. LLC 6. In the address box of your Internet browser, type the URL and press Enter to open the Web site. 7. Review the PDF titled Guide to Risk Assessment & Response. u Note: Take special note of the University of Vermont s Guide to Risk Assessment & Response document and the insightful sections titled Things to Keep in Mind and Steps to Follow for each of the assessment steps. NOT FOR SALE 8. OR In DISTRIBUTION the address box of your Internet browser, NOT FOR type the SALE URL OR DISTRIBUTION data/assets/pdf_file/0011/4106/risk_management_process.pdf and press Enter to open the Web site. 9. Review the PowerPoint slide deck titled The Risk Management Process. 10. In your Lab NOT Report FOR file, SALE describe OR DISTRIBUTION in what ways the risk management NOT process FOR in both SALE IT OR DISTRIBUT and non-it environments are similar. Briefly describe in your own words the five major steps of risk management: plan, identify, assess, respond, and monitor. Jones 11. In your & Bartlett Lab Report Learning, file, describe LLC the plan. NOT 12. FOR Review SALE the seven OR DISTRIBUTION domains of a typical IT infrastructure NOT (see FOR Figure SALE 1). OR DISTRIBUTION..

4 21 Figure 1 Seven domains NOT of a FOR typical SALE IT infrastructure OR DISTRIBUTION 13. Using the following table of risks, threats, and vulnerabilities that were found in a health care IT infrastructure servicing patients with life-threatening conditions, review the risks in the following Jones table. & Bartlett Consider Learning, how you might LLC manage each risk and which Jones of & the Bartlett seven Learning, LL domains NOT each FOR one affects: SALE OR DISTRIBUTION Risks, Threats, and Vulnerabilities Unauthorized access from public Internet Hacker penetrates IT infrastructure Communication circuit outages Workstations Workstation operating system (OS) has a known software vulnerability Denial of service attack on organization s Remote communications from home office Jones & Bartlett Workstation Learning, browser LLC has software vulnerability NOT FOR SALE Weak OR ingress/egress DISTRIBUTION traffic-filtering degrades NOT performance FOR SALE OR DISTRIBUTION Wireless Local Area Network (WLAN) access points are needed for Local Area Network (LAN) connectivity within a warehouse Need to prevent rogue users from unauthorized WLAN access User destroys data in application, deletes all files, and gains access to internal network Fire destroys primary data center Intraoffice employee NOT romance FOR SALE gone OR bad DISTRIBUTION Loss of production data server Unauthorized access to organization-owned workstations LAN server OS has a known software vulnerability User Jones downloads & Bartlett an unknown Learning, LLC attachment Service NOT FOR provider SALE has OR a major DISTRIBUTION network outage Copyright 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. Student Lab Manual..

5 22 LAB #3 Defining the Scope and Structure for an IT Risk Management Plan User inserts CDs and USB hard drives with personal photos, music, and videos on organizationowned computers Virtual Private Network (VPN) tunneling between the remote computer and ingress/egress router 14. In your Lab Report file, for each of the domains, create an outline in the scope of your risk management plan. Include the following topics the five major parts of an IT risk management process for each domain: NOT FOR Risk SALE planning OR DISTRIBUTION Risk identification Risk assessment Risk response Jones & Bartlett Learning, Risk monitoring LLC u Note: This completes the lab. Close the Web browser, if you have not already done so...

6 23 Evaluation Criteria and Rubrics The following are Jones the evaluation & Bartlett criteria Learning, for this lab LLC that students must perform: 1. Define the purpose and objectives of an IT risk management plan. [20%] 2. Define the scope and boundary for an IT risk management plan to encompass the seven domains of a typical IT infrastructure. [20%] Jones 3. Relate & Bartlett identified Learning, risks, threats, LLCand vulnerabilities to an Jones IT risk management & Bartlett Learning, plan and risk LLC NOT FOR areas. SALE [20%] OR DISTRIBUTION 4. Incorporate the five major parts of an IT risk management process into a risk management plan s outline. [20%] 5. Craft an outline for an IT risk management plan, which includes the seven domains of a typical IT infrastructure and the five major parts of risk management and risk areas. [20%] Copyright 2015 by Jones & Bartlett Learning, LLC, an Ascend Learning Company. All rights reserved. Student Lab Manual..

Lab #1 Creating an IT Infrastructure Asset List and. Identifying Where Privacy Data Resides

Lab #1 Creating an IT Infrastructure Asset List and. Identifying Where Privacy Data Resides Lab #1 Creating an IT Infrastructure Asset List and Identifying Where Privacy Data Resides Introduction Privacy is of growing concern, especially that of individual personal information. Between businesses

More information

Lab #3 Defining an Information Systems Security Policy Framework for an IT Infrastructure

Lab #3 Defining an Information Systems Security Policy Framework for an IT Infrastructure Lab #3 Defining an Information Systems Security Policy Framework for an IT Infrastructure Introduction In any company, a security policy helps to mitigate the risks and threats the business encounters.

More information

Information System Security. Nguyen Ho Minh Duc, M.Sc

Information System Security. Nguyen Ho Minh Duc, M.Sc Information System Security Nguyen Ho Minh Duc, M.Sc Contact 2 Nguyen Ho Minh Duc Phone: 0935 662211 E-mail: duc.nhm@gmail.com Web:http://nhmduc.wordpress.com 3 Lecture 01 INTRODUCTION Topics 4 What information

More information

ITE 119 Information Literacy

ITE 119 Information Literacy ITE 119 Information Literacy COURSE OUTLINE Prerequisites: These are basic computer skills that are necessary to facilitate your successful completion in this course. Students must be able to read and

More information

Network Security Assessment

Network Security Assessment Network Security Assessment http://www.cta.com/content/docs/n et_ass.pdf 1 Introduction There are certain characteristics that the network should possess: 1. Security Policy. Networks should have an associated

More information

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Learning Objective Explain the importance of security audits, testing, and monitoring to effective security policy.

More information

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network? Cybersecurity Due Diligence Checklist Control # Control Name Risks Questions for IT 1 Make an Benign Case: Employees Inventory of using unapproved Authorized devices without Devices appropriate security

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

Vulnerability Management Policy

Vulnerability Management Policy Vulnerability Management Policy Document Type: Policy (PLCY) Endorsed By: Information Technology Policy Committee Date: 4/29/2011 Promulgated By: Chancellor Herzog Date: 6/16/2011 I. Introduction IT resources

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Chapter 1 B: Exploring the Network

Chapter 1 B: Exploring the Network Chapter 1 B: Exploring the Network Types of Networks The two most common types of network infrastructures are: Local Area Network (LAN) Wide Area Network (WAN). Other types of networks include: Metropolitan

More information

Process System Security. Process System Security

Process System Security. Process System Security Roel C. Mulder Business Consultant Emerson Process Management Sophistication of hacker tools, May 2006, Slide 2 Risk Assessment A system risk assessment is required to determine security level Security

More information

Microsoft Azure Integration and Security. Course Code: AZ-101; Duration: 4 days; Instructorled

Microsoft Azure Integration and Security. Course Code: AZ-101; Duration: 4 days; Instructorled Microsoft Azure Integration and Security Course Code: AZ-101; Duration: 4 days; Instructorled WHAT YOU WILL LEARN This course teaches IT professionals how to discover, assess, plan and implement a migration

More information

LO N LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs) 04 Apr 2018

LO N LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs)  04 Apr 2018 Course Outline LO CompTIA Network (Course & Labs) 04 Apr 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs) ( Add-On ) 15 Jul 2018

LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs)  ( Add-On ) 15 Jul 2018 Course Outline LO CompTIA Network (Course & Labs) 15 Jul 2018 ( Add-On ) Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Securing Wireless Networks by By Joe Klemencic Mon. Apr http://www.cymru.com/ Securing Wireless Networks by By Joe Klemencic (faz@home.com) Mon. Apr 30 2001 Many companies make attempts to embrace new technologies, but unfortunately, many of these new technologies

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Cisco Cisco Sales Expert. Practice Test. Version

Cisco Cisco Sales Expert. Practice Test. Version Cisco 646-204 646-204 Cisco Sales Expert Practice Test Version 2.2 QUESTION NO: 1 Cisco 646-204: Practice Exam QUESTION NO: 2 Which two characteristics of optical networks data to be transmitted over extremely

More information

FAU. How do I. Post course content? Folders

FAU. How do I. Post course content? Folders How do I Post course content? Content is made up of folders, files, links, and assessments (this will be covered on page ## or see separate documentation). It is basically anything you want to share with

More information

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003 Attacking 802.11 Networks Joshua Wright Joshua.Wright@jwu.edu LightReading LIVE! October 1, 2003 Attention The material presented here reflects the personal experience and opinions of the author, and not

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017 Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017 ITD 3443 Network Security Students will provide Cyber Defense while understanding Cyber Threats. Their attack types

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

Configuring Security Solutions

Configuring Security Solutions 3 CHAPTER This chapter describes the security solutions for wireless LANs. It contains the following sections: Cisco Unified Wireless Network Solution Security, page 3-1 Interpreting the Security Dashboard,

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Introduction. Goal of This Book. Audience for This Book

Introduction. Goal of This Book. Audience for This Book xxvi Networking for Home and Small Businesses, CCNA Discovery Learning Guide Cisco Networking Academy is a comprehensive e-learning program that delivers information technology skills to students around

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Datto BDR Needs Assessment Module

Datto BDR Needs Assessment Module Datto BDR Needs Assessment Module Instructions to Perform the Full BDR Needs Assessment User Guide 2016 RapidFire Tools, Inc. All rights reserved. V20161205 Ver 4K Contents Overview... 2 Performing the

More information

A: Administering System Center Configuration Manager

A: Administering System Center Configuration Manager 20703-1A: Administering System Center Configuration Manager Duration: 5 days; Instructor-led WHAT YOU WILL LEARN This five-day course describes how to use Configuration Manager and its associated site

More information

CompTIA Network+ N ucertify Labs. Course Outline. CompTIA Network+ N ucertify Labs. 10 Oct

CompTIA Network+ N ucertify Labs. Course Outline. CompTIA Network+ N ucertify Labs. 10 Oct Course Outline CompTIA Network+ N10-007 ucertify Labs 10 Oct 2018 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator

More information

Secure Network Design Document

Secure Network Design Document Secure Network Design Document May 3, 2007 Authored by: Steven Puzio TABLE OF CONTENTS I. Overview... 3 II. Company Information... 5 III. Wiring Closet Cabling and Design... 6 IV. Network Electronics Selection...

More information

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP 1. If we cannot attend the September 27 pre-bid meeting in-person, will there be conference call capability

More information

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved.

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved. HIPAA Compliance Module Using the HIPAA Module without Inspector Instructions User Guide 2017 RapidFire Tools, Inc. All rights reserved. V20180216 Contents Purpose of this Guide... 4 About Network Detective

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

Introduction to Information Security Dr. Rick Jerz

Introduction to Information Security Dr. Rick Jerz Introduction to Information Security Dr. Rick Jerz 1 Goals Explain the various types of threats to the security of information Discuss the different categorizations of security technologies and solutions

More information

SWITCH Implementing Cisco IP Switched Networks

SWITCH Implementing Cisco IP Switched Networks Hands-On SWITCH Implementing Cisco IP Switched Networks CCNP Course 2 Course Description Revised CCNP Curriculum and Exams Cisco has redesigned the CCNP courses and exams to reflect the evolving job tasks

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online]

IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online] IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online] Course Description: This course offers an introduction to Virtual Private Networks (VPNs) and firewalls for securing a network.

More information

SC27 WG4 Mission. Security controls and services

SC27 WG4 Mission. Security controls and services copyright ISO/IEC JTC 1/SC 27, 2012. This is an SC27 public document and is distributed as is for the sole purpose of awareness and promotion of SC 27 standards and so the text is not to be used for commercial

More information

Required Textbook and Materials. Course Objectives. Course Outline

Required Textbook and Materials. Course Objectives. Course Outline Information Technology Security (ITSY 1342) Credit: 3 semester credit hours (2 hours lecture, 4 hours lab) Prerequisite/Co-requisite: None Course Description Instruction in security for network hardware,

More information

Workforce Certification

Workforce Certification Services Include Secure certification testing in our hi-tech labs. Group testing for your company or organization. Test and certification preparation training. Community Proctoring Services. Workforce

More information

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

EC-Council - EC-Council Certified Security Analyst (ECSA) v8 EC-Council - EC-Council Certified Security Analyst (ECSA) v8 Code: 3402 Lengt h: URL: 5 days View Online The EC-Council Certified Security Analyst (ECSA) program teaches information security professionals

More information

IS305 Managing Risk in Information Systems [Onsite and Online]

IS305 Managing Risk in Information Systems [Onsite and Online] IS305 Information Systems [Onsite and Online] Course Description: This course addresses the broad topic of risk management and how risk, threats, and vulnerabilities impact information systems. Areas of

More information

MOBILE THREAT LANDSCAPE. February 2018

MOBILE THREAT LANDSCAPE. February 2018 MOBILE THREAT LANDSCAPE February 2018 WHERE DO MOBILE THREATS COME FROM? In 2017, mobile applications have been a target of choice for hackers to access and steal data, with 86% of mobile threats coming

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Virtual Dispersive Networking Spread Spectrum IP

Virtual Dispersive Networking Spread Spectrum IP Virtual Dispersive Networking Spread Spectrum IP DSI Proprietary 1 DSI Proprietary 2 Problem Lies Outside of Existing Security: On the Internet Internet Routers Virus Software Phishing Software etc POLICY

More information

(CNS-301) Citrix NetScaler 11 Advance Implementation

(CNS-301) Citrix NetScaler 11 Advance Implementation (CNS-301) Citrix NetScaler 11 Advance Implementation Overview Designed for students with previous NetScaler experience, this course is best suited for individuals who will be deploying or managing advanced

More information

Evaluating the Security of Your IT Network. Vulnerability Scanning & Network Map

Evaluating the Security of Your IT Network. Vulnerability Scanning & Network Map Click to edit Master title style Evaluating the Security of Your IT Network Vulnerability Scanning & Network Map Kyle Stafford / M-CEITA 5/12/2017 1 1 Disclaimer This presentation was current at the time

More information

The simplified guide to. HIPAA compliance

The simplified guide to. HIPAA compliance The simplified guide to HIPAA compliance Introduction HIPAA, the Health Insurance Portability and Accountability Act, sets the legal requirements for protecting sensitive patient data. It s also an act

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Choosing the Right Security Assessment

Choosing the Right Security Assessment A Red Team Whitepaper Choosing the Right Security Navigating the various types of Security s and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM Network + Networking NH5200 Fundamentals COURSE TITLE: Network+ Networking Fundamentals 104 Total Hours 66 Theory Hours 38 Laboratory Hours COURSE OVERVIEW: After completing this course, students will

More information

Industry Best Practices for Securing Critical Infrastructure

Industry Best Practices for Securing Critical Infrastructure Industry Best Practices for Securing Critical Infrastructure Cyber Security and Critical Infrastructure AGENDA - Difference between IT and OT - Real World Examples of Cyber Attacks Across the IT/OT Boundary

More information

Assignment Project Whitepaper ITEC495-V1WW. Instructor: Wayne Smith. Jim Patterson

Assignment Project Whitepaper ITEC495-V1WW. Instructor: Wayne Smith. Jim Patterson Project Whitepaper ITEC495-V1WW Instructor: Wayne Smith Jim Patterson Table of Contents 1. Abstract Page 3 2. Introduction Page 3 3. Analysis Page 4 4. Solution Discussion Page 7 5. Evaluation Criteria

More information

FedRAMP Security Assessment Plan (SAP) Training

FedRAMP Security Assessment Plan (SAP) Training FedRAMP Security Assessment Plan (SAP) Training 1. FedRAMP_Training_SAP_v6_508 1.1 FedRAMP Online Training: SAP Overview Splash Screen Transcript Title of FedRAMP logo. FedRAMP Online Training; Security

More information

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER Course 10747D; Duration: 5 Days; Instructor-led WHAT YOU WILL LEARN This course describes how to configure

More information

Administrative & Operations Network Security Assessment

Administrative & Operations Network Security Assessment TAMPA-HILLSBOROUGH COUNTY EXPRESSWAY AUTHORITY Letter of Clarification No. 1 FOR REQUEST FOR QUALIFICATIONS (RFQ) Administrative & Operations Network Security Assessment RFQ No. O-00418 Page 1 of 15 Letter

More information

Device Discovery for Vulnerability Assessment: Automating the Handoff

Device Discovery for Vulnerability Assessment: Automating the Handoff Device Discovery for Vulnerability Assessment: Automating the Handoff O V E R V I E W While vulnerability assessment tools are widely believed to be very mature and approaching commodity status, they are

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

UNIT 3 INTRODUCTORY MICROSOFT EXCEL LESSON 6 MAKING THE WORKSHEET USEFUL

UNIT 3 INTRODUCTORY MICROSOFT EXCEL LESSON 6 MAKING THE WORKSHEET USEFUL UNIT 3 INTRODUCTORY MICROSOFT EXCEL LESSON 6 MAKING THE WORKSHEET USEFUL Objectives Sort data in a worksheet. Use the AutoFilter to extract specified data from the worksheet. Hide worksheet columns or

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

Administering System Center Configuration Manager

Administering System Center Configuration Manager Administering System Center Configuration Manager Course 20703-1A 5 Days Instructor-led, Hands on Course Information This five-day course describes how to use Configuration Manager and its associated site

More information

Course Outline. CompTIA Network+ N Pearson ucertify Course and Labs. CompTIA Network+ N Pearson ucertify Course and Labs

Course Outline. CompTIA Network+ N Pearson ucertify Course and Labs.  CompTIA Network+ N Pearson ucertify Course and Labs Course Outline CompTIA Network+ N10-007 Pearson ucertify Course 06 Jul 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Pearson CISSP Lab. Course Outline. Pearson CISSP Lab. 05 Apr

Pearson CISSP Lab. Course Outline. Pearson CISSP Lab. 05 Apr Course Outline 05 Apr 2019 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator Tools 5. Award Winning Learning Platform

More information

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. Word Count: 2,268 Physician practices have lived with the reality of HIPAA for over twenty years. In that time, it has likely

More information

Question Yes No Business requirements documentation

Question Yes No Business requirements documentation Advanced Security Partner Services Assessment Checklist Question Yes No Business requirements documentation 1 Do you have a standard process and associated deliverable to collect a customer's business

More information

Administering System Center Configuration Manager

Administering System Center Configuration Manager Administering System Center Configuration Manager 20703-1; 5 Days; Instructor-led Course Description This five-day course describes how to use Configuration Manager and its associated site systems to efficiently

More information

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY FACT: COMPUTERS AND SERVERS ARE STILL AT RISK CONVENTIONAL TOOLS NO LONGER MEASURE UP Despite pouring

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Request for Proposal (RFP)

Request for Proposal (RFP) Request for Proposal (RFP) BOK PENETRATION TESTING Date of Issue Closing Date Place Enquiries Table of Contents 1. Project Introduction... 3 1.1 About The Bank of Khyber... 3 1.2 Critical Success Factors...

More information

CompTIA Network+ N ucertify Course & Labs. Course Outline. CompTIA Network+ N ucertify Course & Labs.

CompTIA Network+ N ucertify Course & Labs. Course Outline. CompTIA Network+ N ucertify Course & Labs. Course Outline CompTIA Network+ N10-006 ucertify Course & Labs 06 Jul 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4 SYLLABUS DIVISION: Business and Engineering Technology REVISED: FALL 2015 CURRICULA IN WHICH COURSE IS TAUGHT: IST, Information Systems Technology COURSE NUMBER AND TITLE: ITN 262 Cisco CCNA Security CREDIT

More information

"Charting the Course... MOC 6435 B Designing a Windows Server 2008 Network Infrastructure Course Summary

Charting the Course... MOC 6435 B Designing a Windows Server 2008 Network Infrastructure Course Summary MOC 6435 B Designing a Windows Network Infrastructure Course Summary Description This five-day course will provide students with an understanding of how to design a Windows Network Infrastructure that

More information

CompTIA Security+ SY Course Outline. CompTIA Security+ SY May 2018

CompTIA Security+ SY Course Outline. CompTIA Security+ SY May 2018 Course Outline 09 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training 5. ADA Compliant & JAWS Compatible

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

IT INFRASTRUCTURE PROJECT PHASE II INSTRUCTIONS

IT INFRASTRUCTURE PROJECT PHASE II INSTRUCTIONS Prjoect Overview IT INFRASTRUCTURE PROJECT PHASE II INSTRUCTIONS Phase II of the project will pick up where the IT Infrastructure Project Phase I left off. In this project, you will see how a network administrator

More information

When the Lights go out. Hacking Cisco EnergyWise. Version: 1.0. Date: 7/1/14. Classification: Ayhan Koca, Matthias Luft

When the Lights go out. Hacking Cisco EnergyWise. Version: 1.0. Date: 7/1/14. Classification: Ayhan Koca, Matthias Luft When the Lights go out Hacking Cisco EnergyWise Version: 1.0 Date: 7/1/14 Classification: Author(s): Public Ayhan Koca, Matthias Luft TABLE OF CONTENT 1 HANDLING... 5 1.1 DOCUMENT STATUS AND OWNER... 5

More information

Karthik Pinnamaneni COEN 150 Wireless Network Security Dr. Joan Holliday 5/21/03

Karthik Pinnamaneni COEN 150 Wireless Network Security Dr. Joan Holliday 5/21/03 Karthik Pinnamaneni COEN 150 Wireless Network Security Dr. Joan Holliday 5/21/03 Introduction Although a variety of wireless network technologies have or will soon reach the general business market, wireless

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

A Measurement Companion to the CIS Critical Security Controls (Version 6) October A Measurement Companion to the CIS Critical Security Controls (Version 6) October 2015 1 A Measurement Companion to the CIS Critical Security Controls (Version 6) Introduction... 3 Description... 4 CIS

More information

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1.

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1. HP ProCurve Threat Management Services zl Module NPI Technical Training NPI Technical Training Version: 1.00 5 January 2009 2009 Hewlett-Packard Development Company, L.P. The information contained herein

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

CRAW Security. CRAW Security

CRAW Security. CRAW Security Course Description The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in. The CEH,

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Service Definition Table of Contents 1 INTRODUCTION... 2 2 SERVICE OFFERINGS VULNERABILITY MANAGEMENT... 2 3 SOLUTION PURPOSE... 3 4 HOW IT WORKS... 3 5 WHAT S INCLUDED... 4 6

More information

Administering System Center 2012 Configuration Manager

Administering System Center 2012 Configuration Manager Administering System Center 2012 Configuration Manager Duration: 5 Days Course Code:10747D About this Course This course describes how to configure and manage a System Center 2012 R Configuration Manager

More information

Monthly Cyber Threat Briefing

Monthly Cyber Threat Briefing Monthly Cyber Threat Briefing January 2016 1 Presenters David Link, PM Risk and Vulnerability Assessments, NCATS Ed Cabrera: VP Cybersecurity Strategy, Trend Micro Jason Trost: VP Threat Research, ThreatStream

More information

An ICS Whitepaper Choosing the Right Security Assessment

An ICS Whitepaper Choosing the Right Security Assessment Security Assessment Navigating the various types of Security Assessments and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding the available

More information

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On ) Course Outline 12 Oct 2018 ( Add-On ) Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training 5. ADA Compliant

More information

MAKING SECURITY AWARENESS HAPPEN: APPENDICES

MAKING SECURITY AWARENESS HAPPEN: APPENDICES 82-01-04 DATA SECURITY MANAGEMENT MAKING SECURITY AWARENESS HAPPEN: APPENDICES Susan Hansche, CISSP INSIDE Instructional Strategies (Training Delivery Methods); Suggested IT System Security Training Courses

More information

Hands-On IP for TeleCom Technicians Internetworking, TCP/IP, VLANS, Wirelss and more...

Hands-On IP for TeleCom Technicians Internetworking, TCP/IP, VLANS, Wirelss and more... Hands-On Internetworking, TCP/IP, VLANS, Wirelss 802.11 and more... Course Description The Internet Protocol Suite, commonly known as TCP/IP, forms the basis for the Internet and the next generation of

More information