UNIT 28 WEBSITE PRODUCTION

Size: px
Start display at page:

Download "UNIT 28 WEBSITE PRODUCTION"

Transcription

1 24 February 2012 Security Issues Lesson 6 UNIT 28 WEBSITE PRODUCTION

2 Assignment 2 P3 explain the security risks and protection mechanisms involved in website performance. Website security is an integral part of website design. explain to prospective customers the security issues which the company considers when designing a web-site. discuss the general security risks which threaten the integrity of data. define the laws and guidelines which various types of web-site must conform to.

3 Objectives Demonstrate web security issues Find solutions to web security issues Identify legal constraints for website design

4 Problems Identify any security issues on advanced websites Online payments Intercepting data Theft of information in transit Changing data Hacking username and passwords Getting information from Cookies Use of insecure OS Authentication access to server Undeleted files Weak encryption codes

5 Solutions Firewalls Encryption and Secure Socket Layer (SSL) Monitoring applications SPAM Prevention: File naming Use strong passwords Website certificates validates organisation

6 SQL injection Inserting SQL commands into username and login textboxes Username Password SELECT * FROM users WHERE username =?USRTEXT ' AND password =?PASSTEXT?

7 SQL injection Inserting SQL commands into username and login textboxes Username OR 1=1 -- Password -- signifies comment closes the username text field SELECT * FROM users WHERE username = '' OR 1=1

8 Google hacks The Google Hack HoneyPot lack of foresight into security... to blame. Code which reveals password Some passwords are held in password text files inurl:passwd.txt inurl:passlist.txt login: * password= * filetype:xls hundreds of similar search engine hacks GHH

9 Cross Site Scripting attacks - XSS Some websites store username and password in Cookies XSS gets username and password from the Cookie

10 Legal Issues in Website design Find several factors that must be considered when designing a website. Research in the internet the legal issues

11 Legal Issues in Website design 1. Copyright and Ownership 2. Data Protection 3. Disabled Access

12 Copyright and Ownership If you did not create it then you need permission to use it!! Without permission its stealing The ownership of text Pictures and graphics logos buttons icons images Music and songs Plays and screen plays digital download data compilation Software Blueprints

13 Copyright myth If you cannot see the copyright symbol is the sample protected by copyright laws?

14 Data Protection & Privacy Why should all websites comply to the Data Protection Act 1998? If you have an online presence and you collect or store information from prospective clients then you must apply for registration under The Data Protection Act 1998.

15 DPA The Data Protection Act requires anyone who handles personal information to comply with a number of important principles. It gives individuals rights over their personal information.

16 Task Find the DPA 8 Principles

17 Task Find the 8 Principles 1. Fairly and lawfully processed 2. Processed for limited purposes 3. Adequate, relevant and not excessive 4. Accurate and up to date 5. Not kept for longer than is necessary 6. Processed in line with your rights 7. Secure 8. Not transferred to other countries without adequate protection

18 Disability access The UK Disability Discrimination Act of 1995 states: If your business has a web site, it should be accessible to the disabled. There are ethical and commercial justifications for this, but there is also a legal reason: you could be sued for discrimination.

19 How can you improve disability access to your website

20 How to improve access? Identify methods to improve disability access: Text is not displayed in images (sight disability) Text alternative (sight disability) Large button (motor disability) Colour contrast Appropriate font Text alternative page

21 Follow W3C Ensure: Level A (priority 1) Web developers MUST satisfy this criterion These guidelines represent the most fundamental accessibility features Level AA (priority 2) Web developers MUST satisfy this criterion complex accessibility features Level AAA (priority 3) Web developers MAY satisfy this criterion These guidelines represent accessibility features that offer the broadest level of accessibility to web pages. d=27&q=new+web+creative+accesibility&ql=

22 What is accessibility? The Act also covers accessibility for Web-enabled televisions Mobile phones PDAs Different screen sizes Browser types Settings Or those who do not have plug-ins such as Flash.

Data protection. 3 April 2018

Data protection. 3 April 2018 Data protection 3 April 2018 Policy prepared by: Ltd Approved by the Directors on: 3rd April 2018 Next review date: 31st March 2019 Data Protection Registration Number (ico.): Z2184271 Introduction Ltd

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Data protection policy

Data protection policy Data protection policy Context and overview Introduction The ASHA Centre needs to gather and use certain information about individuals. These can include customers, suppliers, business contacts, employees

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Enviro Technology Services Ltd Data Protection Policy

Enviro Technology Services Ltd Data Protection Policy Enviro Technology Services Ltd Data Protection Policy 1. CONTEXT AND OVERVIEW 1.1 Key details Rev 1.0 Policy prepared by: Duncan Mounsor. Approved by board on: 23/03/2016 Policy became operational on:

More information

Client Portal FAQ's. Client Portal FAQ's. Why is the Portal more secure?

Client Portal FAQ's. Client Portal FAQ's. Why is the Portal more secure? Client Portal FAQ's Client Portal FAQ's Why is the Portal more secure? The Bishop Fleming Portal is powered by Virtual Cabinet who have a team of experts to ensure that the latest technologies and best

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

CONTENTS IN DETAIL INTRODUCTION 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 2 CONFIGURING PHP 19

CONTENTS IN DETAIL INTRODUCTION 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 2 CONFIGURING PHP 19 CONTENTS IN DETAIL INTRODUCTION xiii 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 #1: Including Another File as a Part of Your Script... 2 What Can Go Wrong?... 3 #2:

More information

Privacy Policy. LAST UPDATED: 23 June March 2017

Privacy Policy. LAST UPDATED: 23 June March 2017 Privacy Policy LAST UPDATED: 23 June 20156 March 2017 VERSION 3.0 2.0 Comment [A1]: The Privacy Policy has been updated because we now use Google Analytics, to help improve our services and our communications

More information

Assessment 1 Task 3 Explain the following security risks SQL Injection Cross Site Scripting XSS Brute Force Attack/Dictionary Attack

Assessment 1 Task 3 Explain the following security risks SQL Injection Cross Site Scripting XSS Brute Force Attack/Dictionary Attack P3 - Explain the security risks and protection mechanisms involved in website performance Assessment 1 Task 3 Explain the following security risks SQL Injection Cross Site Scripting XSS Brute Force Attack/Dictionary

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

UKIP needs to gather and use certain information about individuals.

UKIP needs to gather and use certain information about individuals. UKIP Data Protection Policy Context and overview Key details Policy Update Prepared by: D. Dennemarck / S. Turner Update approved by Management on: November 6, 2015 Policy update became operational on:

More information

Notes From The field

Notes From The field Notes From The field tools and usage experiences Jarkko Holappa Antti Laulajainen Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the License.

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Privacy Policy of Murrelektronik GmbH

Privacy Policy of Murrelektronik GmbH Privacy Policy Date: January 2015 Date: January 2015 Page 1 / 5 Inhalt Preamble 3 1. Collection and Storage of Personal Data 3 2. Notes Regarding Cookies and Google Analytics 3 3. Use, Forwarding and Erasing

More information

Website Privacy Notice

Website Privacy Notice This privacy notice explains the processing of personal data on the website of Assurity Consulting Ltd (including the entity of Assurity Consulting Holdings Ltd). Assurity Consulting Ltd is committed to

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

ON SCHEDULE TERMS AND CONDITIONS (September 23rd 2018)

ON SCHEDULE TERMS AND CONDITIONS (September 23rd 2018) By using On Schedule web application you are making an agreement with us, code fish, according to the current terms and conditions at the time of use. Upon the terms and conditions changing you will be

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

GRANDSTREAM PRIVACY STATEMENT

GRANDSTREAM PRIVACY STATEMENT GRANDSTREAM PRIVACY STATEMENT This Privacy Statement governs how Grandstream Networks, Inc. and its affiliates ( Grandstream, us, our or we ) may collect, use, and disclose information that we obtain through

More information

Architecture. Steven M. Bellovin October 31,

Architecture. Steven M. Bellovin October 31, Architecture Steven M. Bellovin October 31, 2016 1 Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache

More information

GLOBAL PAYMENTS AND CASH MANAGEMENT. Security

GLOBAL PAYMENTS AND CASH MANAGEMENT. Security GLOBAL PAYMENTS AND CASH MANAGEMENT Security The Bank aims to provide you with a robust, reliable and secure online environment in which to do business. We seek to achieve this through the adoption of

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Data Protection policy

Data Protection policy This is a template Data Protection Policy for use by Making Music members. It is intended to be taken as a starting point and adapted to suit your group s circumstances. The template comes with notes please

More information

DATA PROTECTION AND DATA SECURITY. Stephan Thommen, CEO Datamed

DATA PROTECTION AND DATA SECURITY. Stephan Thommen, CEO Datamed DATA PROTECTION AND DATA SECURITY Stephan Thommen, CEO Datamed Topics Definitions Legal Framework Data Protection and Data Security in ISO 15189:2014 Technology Outlook Conclusions Data Protection Use

More information

CAPPELLA NOVOCASTRIENSIS Data Protection Policy

CAPPELLA NOVOCASTRIENSIS Data Protection Policy CAPPELLA NOVOCASTRIENSIS Data Protection Policy Overview Key details Policy prepared by: Sarah Lawrance, Choir Secretary Approved by committee on: 02/05/2018 Next review date: 01/10/2018 Introduction In

More information

[Frequently Asked Questions] Accommodation Booking Website

[Frequently Asked Questions] Accommodation Booking Website [Frequently Asked Questions] Accommodation Booking Website Q. 1 I cannot register or log in. Please check the following settings. If checking the settings does not resolve the problem, changing the browser

More information

Security Best Practices. For DNN Websites

Security Best Practices. For DNN Websites Security Best Practices For DNN Websites Mitchel Sellers Who am I? Microsoft MVP, ASPInsider, DNN MVP Microsoft Certified Professional CEO IowaComputerGurus, Inc. Contact Information msellers@iowacomputergurus.com

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Legal Issues. Manfred Kerber.

Legal Issues. Manfred Kerber. Legal Issues Manfred Kerber M.Kerber@cs.bham.ac.uk http://www.cs.bham.ac.uk/~mmk School of Computer Science University of Birmingham Birmingham B15 2TT, England 1 Overview The Data Protection Act 1998

More information

GRAHAM JONES - PRIVACY POLICY

GRAHAM JONES - PRIVACY POLICY GRAHAM JONES - PRIVACY POLICY BACKGROUND: Graham Jones understands that your privacy is important to you and that you care about how your personal data is used. I respect and value the privacy of all of

More information

Privacy Policy. Optimizely, Inc. 1. Information We Collect

Privacy Policy. Optimizely, Inc. 1. Information We Collect Privacy Policy Posted: Nov. 19, 2015; Effective Date: Nov. 19, 2015 Optimizely, Inc. This privacy policy applies to Optimizely s Virtual Experience website owned and/or operated for Optimizely, Inc., currently

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

Privacy Policy SPORT HEROES GROUP

Privacy Policy SPORT HEROES GROUP Privacy Policy SPORT HEROES GROUP Your privacy is critically important to us. We, at Sport Heroes Group ( SHG ), have a few fundamental principles: We don t ask you for personal information unless we truly

More information

Healing School - A Science Academy GDPR Policy (Exams) 2018/19

Healing School - A Science Academy GDPR Policy (Exams) 2018/19 Healing School - A Science Academy GDPR Policy (Exams) 2018/19 This policy is reviewed annually to ensure compliance with current regulations Author Date adopted by MAT Directors Mrs D Barnard Review Date

More information

GateHouse Logistics. GateHouse Logistics A/S Security Statement. Document Data. Release date: 7 August Number of pages: Version: 3.

GateHouse Logistics. GateHouse Logistics A/S Security Statement. Document Data. Release date: 7 August Number of pages: Version: 3. Document Data Release date: Number of pages: Version: 7 August 2018 11 3.1 Version: 3.1 I Page 1/11 Table of Contents 1 Policies and Procedures... 4 1.1 Information Security Management... 4 1.2 Human Resources

More information

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) Page 1 of 6 IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) I. Understanding the need for privacy in the IT environment A. Evolving

More information

Configure Settings and Customize Notifications on FindIT Network Probe

Configure  Settings and Customize  Notifications on FindIT Network Probe Configure Email Settings and Customize Email Notifications on FindIT Network Probe Objective Cisco FindIT Network Probe equips a network administrator with indispensable tools that help securely monitor

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

WHY CSRF WORKS. Implicit authentication by Web browsers

WHY CSRF WORKS. Implicit authentication by Web browsers WHY CSRF WORKS To explain the root causes of, and solutions to CSRF attacks, I need to share with you the two broad types of authentication mechanisms used by Web applications: 1. Implicit authentication

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 Welcome BIZEC Roundtable @ IT Defense, Berlin SAP Security BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 February 1, 2013 Andreas Wiegenstein CTO, Virtual Forge 2 SAP Security SAP security is a complex

More information

Web Servers and Security

Web Servers and Security Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market (Apache has 70%; IIS has 20%) Both major servers have lots

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Ethical Hacker Foundation and Security Analysts Course Semester 2

Ethical Hacker Foundation and Security Analysts Course Semester 2 Brochure Software Education Ethical Hacker Foundation and Security Analysts Course Semester 2 The Security Management Course is a graduate-level foundation course in the Information Security space. Brochure

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

Village Software. Security Assessment Report

Village Software. Security Assessment Report Village Software Security Assessment Report Version 1.0 January 25, 2019 Prepared by Manuel Acevedo Helpful Village Security Assessment Report! 1 of! 11 Version 1.0 Table of Contents Executive Summary

More information

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Presented By Rick Deacon DEFCON 15 August 3-5, 2007 Hacking Social Lives: MySpace.com Presented By Rick Deacon DEFCON 15 August 3-5, 2007 A Quick Introduction Full-time IT Specialist at a CPA firm located in Beachwood, OH. Part-time Student at Lorain County

More information

Unit code: R/601/1288 QCF Level 4: BTEC Higher National Credit value: 15

Unit code: R/601/1288 QCF Level 4: BTEC Higher National Credit value: 15 Unit 15: Website Management Unit code: R/601/1288 QCF Level 4: BTEC Higher National Credit value: 15 Aim To enable learners to understand the concepts and knowledge required to effectively manage and maintain

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Secure Application Development. OWASP September 28, The OWASP Foundation

Secure Application Development. OWASP September 28, The OWASP Foundation Secure Application Development September 28, 2011 Rohini Sulatycki Senior Security Consultant Trustwave rsulatycki@trustwave.com Copyright The Foundation Permission is granted to copy, distribute and/or

More information

PayThankYou LLC Privacy Policy

PayThankYou LLC Privacy Policy PayThankYou LLC Privacy Policy Last Revised: August 7, 2017. The most current version of this Privacy Policy may be viewed at any time on the PayThankYou website. Summary This Privacy Policy covers the

More information

The Table Privacy Policy Last revised on August 22, 2012

The Table Privacy Policy Last revised on August 22, 2012 The Table Privacy Policy Last revised on August 22, 2012 The Table, an online venue through which your organization and its members/employees can connect to better fulfill its mission respects and is committed

More information

TIA. Privacy Policy and Cookie Policy 5/25/18

TIA. Privacy Policy and Cookie Policy 5/25/18 TIA Privacy Policy and Cookie Policy 5/25/18 Background: TIA understands that your privacy is important to you and that you care about how your information is used and shared online. We respect and value

More information

Data Protection Policy

Data Protection Policy Data Protection Policy Status: Released Page 2 of 7 Introduction Our Data Protection policy indicates that we are dedicated to and responsible of processing the information of our employees, customers,

More information

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated Ch 1: The Mobile Risk Ecosystem CNIT 128: Hacking Mobile Devices Updated 1-12-16 The Mobile Ecosystem Popularity of Mobile Devices Insecurity of Mobile Devices The Mobile Risk Model Mobile Network Architecture

More information

CHANGES TO THIS POLICY

CHANGES TO THIS POLICY Privacy Policy Your personal and corporate privacy is important to FunkyCouture.com. This privacy policy ( Policy ) applies to the FunkyCouture.com e Web sites and services and tells you how personal and

More information

LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017

LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017 LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017 Contents Introduction... 3 Supported Platforms... 3 Protecting Data in Transit... 3 Protecting Data at Rest... 3 Encryption...

More information

SELF SERVICE INTERFACE CODE OF CONNECTION

SELF SERVICE INTERFACE CODE OF CONNECTION SELF SERVICE INTERFACE CODE OF CONNECTION Definitions SSI Administration User Identity Management System Identity Provider Service Policy Enforcement Point (or PEP) SAML Security Patch Smart Card Token

More information

STUDENT ACCEPTABLE USE OF IT SYSTEMS POLICY

STUDENT ACCEPTABLE USE OF IT SYSTEMS POLICY STUDENT ACCEPTABLE USE OF IT SYSTEMS POLICY Introduction The college offer an extensive range of IT systems across campuses and online for course related activities and drop-in purposes. This policy applies

More information

How to Import a Certificate When Using Microsoft Windows OS

How to Import a Certificate When Using Microsoft Windows OS How to Import a Certificate When Using Microsoft Windows OS This document explains the process of importing your digital certificate for use in Microsoft Internet Explorer (IE) and/or Mozilla Firefox.

More information

Web Servers and Security

Web Servers and Security Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache has 49%; IIS has 36% (source: http://news.netcraft.com/archives/2008/09/30/

More information

Cyber Essentials Questionnaire Guidance

Cyber Essentials Questionnaire Guidance Cyber Essentials Questionnaire Guidance Introduction This document has been produced to help companies write a response to each of the questions and therefore provide a good commentary for the controls

More information

Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client

Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client Client s Responsibility Easy Time Clock, Inc. ( ETC ) is a client-led time and attendance program. The Client is solely responsible

More information

A NEW MODEL FOR AUTHENTICATION

A NEW MODEL FOR AUTHENTICATION All Rights Reserved. FIDO Alliance. Copyright 2016. A NEW MODEL FOR AUTHENTICATION ENABLING MORE EFFICIENT DIGITAL SERVICE DELIVERY Jeremy Grant jeremy.grant@chertoffgroup.com Confidential 5 The world

More information

DISABILITY LAW SERVICE BEST PRACTICES FOR AN ACCESSIBLE AND USABLE WEBSITE

DISABILITY LAW SERVICE BEST PRACTICES FOR AN ACCESSIBLE AND USABLE WEBSITE DISABILITY LAW SERVICE BEST PRACTICES FOR AN ACCESSIBLE AND USABLE WEBSITE February 2018 1 FOREWORD This guide aims to provide organisations with essential information for compliance with modern website

More information

AIRMIC ENTERPRISE RISK MANAGEMENT FORUM

AIRMIC ENTERPRISE RISK MANAGEMENT FORUM AIRMIC ENTERPRISE RISK MANAGEMENT FORUM Date 10 November 2016 Name Nick Gibbons Position, PARTNER BLM T: 0207 457 3567 E: Nick.Gibbons@blmlaw.com SUMMARY Cyber crime is now a daily reality Every business

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

IP address. When you connect to another computer you send it your IP address.

IP address. When you connect to another computer you send it your IP address. Anonymity IP address When you connect to another computer you send it your IP address. It is very hard to communicate without revealing an address on which you can receive traffic. Recent court cases have

More information

CONNX SECURITY OVERVIEW

CONNX SECURITY OVERVIEW CONNX SECURITY OVERVIEW ConnX is a web-based application which can be installed in a variety of technical environments. This purpose of this document is to advise you on the security aspects that are provided

More information

Data Protection Policy

Data Protection Policy Data Protection Policy Addressing the General Data Protection Regulation (GDPR) 2018 [EU] and the Data Protection Act (DPA) 2018 [UK] For information on this Policy or to request Subject Access please

More information

SURGICAL REVIEW CORPORATION Privacy Policy

SURGICAL REVIEW CORPORATION Privacy Policy SURGICAL REVIEW CORPORATION Privacy Policy Your privacy is very important to us. Please read below to see how Surgical Review Corporation ( SRC ) handles information. SRC respects your privacy and shares

More information

MOBILE.NET PRIVACY POLICY

MOBILE.NET PRIVACY POLICY MOBILE.NET PRIVACY POLICY As the operator of the Mobile.net website (https://mobile.net.ltd/) (Website), ADX Labs, LLC. (Company, we or us) is committed to protecting and respecting your privacy. The data

More information

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application CNIT 129S: Securing Web Applications Ch 4: Mapping the Application Mapping Enumerate application's content and functionality Some is hidden, requiring guesswork and luck to discover Examine every aspect

More information

ConnectUPS-X / -BD /-E How to use and install SSL, SSH

ConnectUPS-X / -BD /-E How to use and install SSL, SSH ConnectUPS-X /-BD /-E product family Root CA Certificate installation Rev. B Page 1/16 Index 1. How to use and install SSL (Secure Socket Layer)...3 1.1. General Certificate warning message if not installed...3

More information

1. Security of your personal information collected and/or processed through AmFIRST REIT s Web Portal; and

1. Security of your personal information collected and/or processed through AmFIRST REIT s Web Portal; and Security Statement About this Security Statement This AmFIRST Real Estate Investment Trust s ( AmFIRST REIT ) Web Portal Security Statement ( Security Statement ) applies to AmFIRST REIT s website at www.amfirstreit.com.my.

More information

DATA SECURITY - DATA PROTECTION ACT

DATA SECURITY - DATA PROTECTION ACT DATA SECURITY - DATA PROTECTION ACT Data Security - Data Protection Act Many businesses are totally reliant on the data stored on their PCs, laptops, networks, mobile devices and in the cloud. Some of

More information

This Privacy Policy applies if you're a customer, employee or use any of our services, visit our website, , call or write to us.

This Privacy Policy applies if you're a customer, employee or use any of our services, visit our website,  , call or write to us. Privacy Policy Background This policy explains when and why we collect personal information about you; how we use it, the conditions under which we may disclose it to others and how we keep it secure.

More information

Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Symbolic Links 4. Deploy A Firewall 5

Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Symbolic Links 4. Deploy A Firewall 5 Contents Is Rumpus Secure? 2 Use Care When Creating User Accounts 2 Managing Passwords 3 Watch Out For Symbolic Links 4 Deploy A Firewall 5 Minimize Running Applications And Processes 5 Manage Physical

More information

ECONOMIC DISCLOSURE STATEMENT AND AFFIDAVIT (EDS) The web link for the Online EDS is https://webapps.cityofchicago.org/edsweb

ECONOMIC DISCLOSURE STATEMENT AND AFFIDAVIT (EDS) The web link for the Online EDS is https://webapps.cityofchicago.org/edsweb CITY OF CHICAGO Department of Procurement Services Jamie L. Rhee, Chief Procurement Officer 121 North LaSalle Street, Room 403 Chicago, Illinois 60602-1284 ECONOMIC DISCLOSURE STATEMENT AND AFFIDAVIT (EDS)

More information

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) Page 1 of 6 IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) I. Understanding the need for privacy in the IT environment A. Evolving

More information

Orbital provide a secure (SSL) Mailserver to protect your privacy and accounts.

Orbital provide a secure (SSL) Mailserver to protect your privacy and  accounts. Email Configuration This document is designed to help our clients in setting up email accounts on popular devices and email client software. Orbital provide a secure (SSL) Mailserver to protect your privacy

More information

Security Audit What Why

Security Audit What Why What A systematic, measurable technical assessment of how the organization's security policy is employed at a specific site Physical configuration, environment, software, information handling processes,

More information

RFIDENTIKIT - ACCREDITATION & PASS MANGEMENT SYSTEM

RFIDENTIKIT - ACCREDITATION & PASS MANGEMENT SYSTEM RFIDENTIKIT - ACCREDITATION & PASS MANGEMENT SYSTEM BACKGROUND In 2014 RFIDentikit launched its Accreditation & Pass Management system, ALLOWME, to run seamlessly alongside its RFID Pass Scanning, sister

More information

Please let us know if you have any questions regarding this Policy either by to or by telephone

Please let us know if you have any questions regarding this Policy either by  to or by telephone Our Privacy Policy At Torbay Fishing we are committed to protecting and preserving the privacy of our customers when visiting us, visiting our website or communicating (electronically or verbally) with

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

CITY SECURITY MAGAZINE

CITY SECURITY MAGAZINE DATA PRIVACY POLICY as 14 MARCH 2018 Policy Overview We take your privacy seriously and will only use your personal information to administer your subscription with us. We will not share or rent your personal

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

LESSON 12: WI FI NETWORKS SECURITY

LESSON 12: WI FI NETWORKS SECURITY LESSON 12: WI FI NETWORKS SECURITY Raúl Siles raul@taddong.com Founder and Security Analyst at Taddong Introduction to Wi Fi Network Security Wireless networks or Wi Fi networks IEEE 802.11 Standards Information

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

PS Mailing Services Ltd Data Protection Policy May 2018

PS Mailing Services Ltd Data Protection Policy May 2018 PS Mailing Services Ltd Data Protection Policy May 2018 PS Mailing Services Limited is a registered data controller: ICO registration no. Z9106387 (www.ico.org.uk 1. Introduction 1.1. Background We collect

More information