CS++: Expanding CS Curriculum via Open Cybersecurity Courseware

Size: px
Start display at page:

Download "CS++: Expanding CS Curriculum via Open Cybersecurity Courseware"

Transcription

1 CS++: Expanding CS Curriculum via Open Cybersecurity Courseware Ying Xie State University GA, nesaw.edu Hossain Shahriar State University GA, nnesaw.edu Jing (Selena) He State University GA, esaw.edu Sarah North Ben Setzer Ken Hoganson State State State University University University GA, GA, GA, nesaw.edu nesaw.edu nnesaw.edu ABSTRACT In this paper, we described an ongoing project called CS++ that aims to expanding a CS curriculum in cybersecurity with minimum requirement of additional resources by plugging open cybersecurity courseware in the existing curriculum. Each courseware unit covers a special topic of cybersecurity technology and can be plugged in one or multiple related CS courses; altogether, the open cybersecurity courseware delivers a comprehensive view of cybersecurity knowledge. After being plugged with the open courseware units, a typical CS curriculum is turned to a CS++ curriculum with comprehensive coverage of cybersecurity knowledge. Categories and Subject Descriptors K.3.2 [Computer and Information Science Education]: Computer Science Education, Curriculum General Terms Security Keywords CS++, CS Curriculum, Cybersecurity Courseware, Cloud Courseware Service 1. INTRODUCTION The US economy and infrastructure are driven by huge cyberspace. Cyberspace not only has software and applications, but also includes various supporting entities such as operating systems, data storage systems, and networks (wired and wireless). This huge cyberspace enables us to perform most of our necessary works online on a daily basis. There have been an increased number of cybersecurity related attacks in the recent years that have resulted in security breaches at the individual, organizational, and national levels. According to Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Conference 10, Month 1 2, 2010, City, State, Country. Copyright 2010 ACM /00/0010 $ an Internet Crime Report [1], an increased number of cyber crimes have allowed hackers and intruders to obtain personal and sensitive data, and use it for their advantages. Another survey report [2] indicates that more than 88% of cyberspace users believe that security threats are significant. The attack methodologies vary in targets ranging from system software, applications, networks, and databases [22]. Common examples of attacks include buffer overflow [3, 23], format string bugs [11], virus and worms [4], SQL Injection [12, 24], cross site scripting [13, 25], cross-site request forgery [14, 26], denial of service [5], and statistical attack [6]. Given these situations, generating an increased level of awareness in cybersecurity and preparing our citizens to fight against cybersecurity crimes is becoming a necessity. We believe that cybersecurity education is one of the fundamental yet practical approaches to meet this objective. In recent years, more and more universities started to offer degrees on information security and assurance (ISA) at undergraduate or graduate level. The National Security Agency (NSA) and the Department of Homeland Security (DHS) jointly sponsored more than 100 National Centers of Academic Excellence in IA Education (CAE/IAE) in order to promote higher education ISA [9, 15, 16, 17]. These academic programs contribute significantly to preparing professionals that are familiar with policies, tools, management practices, and legal issues on information security and assurance. Nevertheless, another fundamental problem in cybersecurity education that remains unresolved is that a large population of computing technology creators, such as software engineers, system programmers, application developers, and database designers, lack deep understanding of cybersecurity challenges and technologies. This lack of understanding may often lead to security vulnerability of computing products and services. Given the fact that Computer Science (CS) degree programs in higher education are taking major role in preparing computing technology developers, it is critical to expand existing computer science programs in cybersecurity education. Although the need for equipping CS majors with comprehensive knowledge in cybersecurity has been long recognized in the literature [6, 8, 10, 18, 19, 20], it is far from a norm that an institution of higher education would expand its CS curriculum to include cybersecurity. We have examined the CS curricula published by all Georgia public institutions that offer undergraduate degrees or associate degrees in CS. The result shows that, only a handful institutes offer one or more security related courses in their CS degree programs.

2 There are typically three approaches to cybersecurity education in an undergraduate computer science program: 1) offer degree track, thread or concentration on cybersecurity; 2) offer a couple of elective courses on cybersecurity; 3) cover knowledge on cybersecurity in existing computer science courses. The College of Computing at Georgia Institute of Technology uses the first approach to deliver cybersecurity education. Their program offers eight threads that cover different aspects of computer science to the computer science majors. Although there is no separate thread in cybersecurity, students who are interested in computer security can take those security related courses by weaving two relevant threads together [30]. This approach, which offers a degree thread, track, or concentration in cybersecurity, is difficult to adopt by universities/colleges with limited resources. Moreover, this approach will only expose a relatively small portion of CS majors to cybersecurity education. The second approach can be viewed as a miniature of the first approach. Compared with the first approach, the second requires fewer resources; however, its capacity to cover cybersecurity knowledge is also limited. Implementing the third approach requires the smallest change in a program structure of the three approaches; however, it requires a wide range of faculty members, who teach traditional CS courses such as software engineering and operating systems, to become educated in the field of cybersecurity. After carefully examining current approaches of incorporating cybersecurity in computer science programs, in this paper, we describe an ongoing project called CS++ that aims to expand a CS curriculum with open cybersecurity courseware. The first goal of CS++ is to produce a set of open courseware units, which altogether deliver a comprehensive view of cybersecurity knowledge. Each courseware unit covers a special topic of cybersecurity technology and can be easily plugged into one or multiple related computer science courses. After being plugged with the open courseware units, a typical computer science curriculum (as shown in Figure 2) is expanded with a comprehensive coverage of cybersecurity knowledge (as shown in Figure 3). Similarly to the naming of the programming language C++, CS++ is the expression that adds value (open cybersecurity courseware) to a CS curriculum; after executing CS++, the CS curriculum is enhanced with a comprehensive coverage of cybersecurity knowledge. Furthermore, ++ is a lightweight operation, which means expanding a CS program via the open cybersecurity courseware requires minimum resources. Each open cybersecurity courseware unit contains the following items: learning objectives, suggested host courses, prerequisites, lecture notes, recorded lectures, lab manual, virtual lab environment, assignments, and a set of standard test questions. Ideally, all units are plugged into a CS program to form a comprehensive coverage of cybersecurity technology; however, a CS program would also benefit from choosing a subset of units to plug in since each unit can plug-and-play independently. The CS++ team sets up a cloud platform at State University that will host lab environments that support the CS++ open courseware as offpremise services. The second goal of the CS++ project is to evaluate the effectiveness of the open courseware from different perspectives, including learning objectives, student success, and courseware adoptions. Feedback provided by multi-factor evaluations will help us to refine the CS++ open courseware. Finally, we would like to summarize the aims and significance of the proposed CS++ project by using the following programming code. print(cs); //result is shown in Figure 2 CS++; //a lightweight operation print(cs); //result is shown in Figure 3 2. The CS++ METHOD We use a top-down approach to design the CS++ open cybersecurity courseware. First, we form a comprehensive view of cybersecurity by identifying eight knowledge areas (M0-M7) in a layered model of cybersecurity as shown in Figure 1. Each knowledge area contains a list of security topics, each of which consists of corresponding security issues and solutions. Based on this comprehensive view of cybersecurity, we design the following overall learning objectives of cybersecurity education for CS students, which is called CS++ Program Learning Objectives (PLO) on CyberSecurity. Upon completing the study of CS++ curriculum, students will be able to PLO1. describe fundamental issues and solutions of cybersecurity; explain the trends and evolution in cybersecurity attacks and defenses; identify and mitigate security vulnerabilities in applications and system software. PLO2. describe vulnerability issues in the lifecycle of software development; implement secure software. PLO3. explain the security concepts in database management systems; configure database security with respect to common attacks; implement secure database systems. PLO4. describe security concepts of operating systems; apply mitigation techniques to prevent security breaches. PLO5. describe the security concepts in wired and wireless network; apply mitigation techniques to prevent network level attacks. In order to help CS students to meet these objectives, we design the following method. 1. For each cybersecurity knowledge area identified in Figure 1, we design and implement a group of courseware units. For example, in the knowledge area M2-Wireless Network Security, the following three courseware units will be produced: M2.1- Wireless LAN s security, M2.2-Wireless personal area network security, and M2.3-Mobile device Security; in the knowledge area M7-Web Security, the following three courseware units will be produced: M7.1-Input validation vulnerability and mitigation, M7.2-Session vulnerability and mitigation, and M7.3-Storage vulnerability and mitigation. Each open cybersecurity courseware unit contains the following items: courseware unit learning objectives (CLO), suggested host courses, prerequisites, lecture notes, recorded lectures, lab manual, virtual lab environment, assignments, and a set of standard test questions. Each learning objective of a courseware unit maps to one or more PLOs. That is, successfully completing the study of all courseware units will meet the overall objectives of cybersecurity education for CS majors. 2. We view a typical CS curriculum as a motherboard (as shown in Figure 2) and plug in all open courseware units in the motherboard to form an expanded version of CS curriculum with added value on cybersecurity, which is denoted as CS++ as shown in Figure 3.

3 leverage cloud computing technology to deliver the required lab environments as services. As part of the CS++ project, we will setup a miniature cloud platform that consists of multiple servers in the Department of Computer Science at State University. Our cloud host machines will run the Xen hypervisor with the Xen Cloud Platform (XCP) toolstack for control [27]. All machines participate in a pool-wide Storage Area Network (SAN) [28], and will be managed by Openstack [29]. The major components of the Openstack services can be described as follows. Figure 1. Eight Knowledge Areas of Cybersecurity Therefore, the major activities of the CS++ project will be the production of the whole set of courseware units that cover all cybersecurity knowledge areas identified in Figure 1. We show the design of an example courseware unit M7.1 in Table 1. Figure 2. A Typical CS Curriculum Keystone, an authentication server for the cloud platform in general, used by all the services to authenticate users and actions. Nova, the compute controller. This controller runs in a virtual machine (VM) on each system, and controls the VMs present on each physical host in the pool. The Nova VMs also talk to each other for management of the VMs, migration, etc. Glance, the VM image management system. Glance keeps track of the logical images that the VMs use for their disks. Swift, the object storage server. Swift stores files independent of any certain type of file system or OS, allowing files of any type to be retrieved and used by any particular system. Cinder, block storage server. Cinder manages the block devices (hard drives) that any system uses Quantum, the networking provisioner. Quantum allows deployment of networks as a service, in the same way VMs are deployed Horizon, the web interface to the above services. For each lab environment that supports a courseware unit, we plan to use the following procedure to set the VM image. First create a VM with the specified number/speed of virtual CPUs, and the specified volume in Cinder Once the VM is created, add virtual devices as needed, and then log in and configure the software installed on the server. Power down the VM and save that image back into Glance The saved image allows us to provision many identical machines from it. In order to obtain the virtual lab environment, the user only needs to log into a management interface and create a VM with the specific image by following an easy-to-follow wizard. Figure 3. CS++ Curriculum Most of the CS++ open courseware units require a server environment with proper software installations as the lab settings. Considering that some institutions may not have a budget for additional servers and IT professionals who can set and maintain the lab environments for these courseware units, we plan to It is worthwhile to mention the SEED project [6], which has developed a suite of instructional laboratories for computer security education. However, in order to set up some of the SEED labs, the user needs to do quite a lot installation of required software on the user s own computer. Although the SEED team also provides a 3GB virtual machine image that contains all SEED lab environments, requiring each student to create a VM from the image on their own laptops or PCs could be quite problematic and sometimes hard to manage. Installing the virtual machine on a public server would, again, take additional resources that may not be practical for some institutions. The CS++ project, on the contrary, takes advantages of cloud computing technology that is able to leverage the computing power available at State University to deliver lab environments that are closely tied with the corresponding courseware units as off-premise cloud services.

4 3. CS++ EVALUATION PLAN The evaluation of the CS++ project will be conducted from the following perspectives CS++ Program Learning Objectives on cybersecurity Adoption and peer reviews by peer institutions Student success after program completion First, we evaluate if a student is able to achieve the CS++ Program Learning Objectives on cybersecurity (PLOs) by studying the open courseware units. As illustrated in the previous section, each open courseware unit is associated with a set of learning objectives (CLOs), each of which is evaluated by a pool of test questions/assignments. Furthermore, each CLO is mapping towards one or more PLOs. The relationship among test questions, CLOs, and PLOs is illustrated in Table 3. Therefore, according to the average score of each measuring question obtained by the students, a satisfaction rate can be calculated for each learning outcome of a course unit; and satisfaction rates for learning outcomes of all course units can be further aggregated to an overall satisfaction rate of each CS++ learning objectives on cybersecurity. The satisfaction rates calculated at different levels will indicate strength and weakness of the course unites for our further enhancement. Another important perspective of evaluating the success of the CS++ project is the adoption and peer review of the CS++ open courseware by other institutions. Upon completion, all courseware units will be available at the website for free downloads. We simply require a faculty member, who decides to use one or more components of a course unit in his or her classes, to agree upon on providing a post-use evaluation of the adopted course units. The courseware unit components for evaluation include lecture notes, recorded lectures, lab manual, cloud lab environment, exercises, test questions, and assignments. The following are evaluation questions that will be available on the CS++ website. Do you agree that the learning objectives of this courseware unit are properly set? Do you agree that the lectures of this courseware unit have sufficient coverage to meet the learning objectives? Do you agree that the lab exercises provides sufficient hands-on for students to learn this subject? Do you agree that the cloud lab environment is easy to use? Do you agree that the host courses and the prerequisite are proper for this course unit? The CS++ website will collect the following values: The number of accesses to the CS++ website, denoted as #access. This number can be viewed as an approximate indicator of people s interests in our approach of expanding a CS curriculum in cybersecurity. The number of downloads of each courseware unit, denoted as #download unit(i). The number of agreements signed by faculty members from other institutions who decide to adopt certain courseware units, denoted as #agreement unit(i). Statistics collected from the post-use evaluation for each courseware unit. Therefore, the adoption success of the CS++ project will be evaluated by the following measures: overall_interest = #access download_rate unit(i) = #download unit(i) /overall_interest adoption_rate unit(i) = #agreement unit(i) /#download unit(i) Figure 4. Summarization of the Overall CS++ Evaluation Plan These three measures not only indicates the adoption success of the CS++ project, but also help us to identify necessary actions that need to be taken in order to maximize the success of the project. For instance, if overall_interest is low, we need to take actions to widely spread information on CS++ to peer institutions, such as organizing workshops in major conferences on CS education; sending invitations to a wide range of institutions; publishing papers on designing and evaluating different CS++ courseware units. If download_rate is high but adoption_rate is low, then we need to carefully enhance the quality of the corresponding courseware units. The evaluations provided by peer institutions who adopt certain CS++ courseware units will provide us detailed information on which components of a courseware unit need to be improved. The long term success of the project depends on what CS++ graduates will be able to accomplish in the years following degree completion in the field of Cybersecurity. Therefore, we plan to conduct CS++ alumni survey on a yearly basis to examine the relationship between the CS++ Program Learning Objectives and working competency in cybersecurity. The CS++ Program Learning Objectives and course units will be refined according the valuable feedback provided in the survey. Figure 4 summarizes the overall CS++ evaluation plan. 4. SUMMARY We described an ongoing project called CS++ that aims to expanding a CS curriculum in cybersecurity with minimum requirement of additional resources by plugging open cybersecurity courseware in the existing curriculum. The first goal of CS++ is to produce a set of open courseware units, which altogether deliver a comprehensive view of cybersecurity knowledge. Each courseware unit covers a special topic of cybersecurity technology and can be plugged in one or multiple related CS courses. After being plugged with the open courseware units, a typical CS curriculum is turned to a CS++ curriculum with comprehensive coverage of cybersecurity knowledge. The second goal of CS++ project is to evaluate the effectiveness of the open courseware from different perspectives, including learning objectives, student success, and courseware adoptions. The direct impact of the CS++ project is that a wide range of higher education institutions with limited resources will be able to expand their undergraduate CS curriculum in

5 cybersecurity, such that a larger population of future computing technology creators will be equipped with comprehensive knowledge in cybersecurity. In a broader sense, the CS++ project explores a way to deliver critical education to underrepresented groups in higher education by leveraging cloud computing technology. The CS++ project also seeks to build a nice interface between high schools and institutions of higher education such that a greater number of high school graduates will be attracted to critical areas of college study. 5. REFERENCES [1] Internet Crime Complain Report Center, DOI = [2] Cybersecurity: Everyone s Responsibility, DOI= [3] One, A Smashing the Stack for Fun and Profit, Phrack Magazine, 7, 49 (Nov.1996). DOI= [4] Gollmann, D Computer Security, Wiley, 3 rd Edition. [5] Stamp, M Information Security: Principles and Practice, Wiley, 2 nd Edition. [6] Du, W., Teng, Z., and Wang, R SEED: A Suite for Instructional Laboratories for Computer Science Education. In Proc. of ACM Special Interest Group on Computer Science Education (Kentucky, USA, Mach 2007). [7] White, G., Marti, W., and Huson, M Incorporating Security Issues Throughout the Computer Science Curriculum. Journal of Computing Sciences, 19, 5 (May 2004), [8] Yasinsac, A Information Security Curricula in Computer Science Departments: Theory and Practice. The George Washington University Journal of Information Security. 1, 2 (2002). [9] Bishop, M. and Taylor, C A Critical Analysis of the Centers of Academic Excellence Programs. In Proc. of the 13 th Colloquium for Information Systems Security Education (Seattle, WA., June 2009). [10] Locasto, M. and Sinclair, S An Experience Report on Undergraduate Cyber-Security Education and Outreach. In Proc. of the 2 nd Annual Conference on Education in Information Security (Ames, IA., February 2009). [11] Rig and Gera, Advances in format string exploitation, Phrack Magazine, 59, 7 (2012). [12] SQL Injection OWASP. DOI= [13] Cross-site Scripting (XSS). DOI= [14] Cross-Site Request Forgery (CSRF). DOI= Site_Request_Forgery_(CSRF) [15] Yasinac, A. and Burmester, M. Centers of Academic Excellence: A Case Study. IEEE Security and Privacy. 3, 1, (January 2005), [16] Taylor, C. and Alves-Foss, J An Academic Perspective on the CNSS Standards: A Survey. In Proceedings of the 10 th Colloquium for Information Systems Security Education (Adelphi, MD., June 2006). [17] Bishop, M Academia and Education in Information Security: Four Years Later. In Proceedings of the Fourth National Colloquium on Information System Security Education (May 2000) [18] Logan, Y. and Clarkson, A Teaching students to hack: curriculum issues in information security. In Proceedings of the 36 th ACM SIGCSE technical symposium on Computer science education (New York, NY., 2005) [19] Mateti, P A laboratory-based course on internet security. In Proceedings of the 34 th ACM SIGCSE Technical Symposium on Computer Science Education( New York, NY, 2003) [20] Pashel, A Teaching Students to Hack: Ethical Implications in Teaching Students to Hack at the University Level. In Proceedings of the 3 rd ACM Annual Conference on Information Security Curriculum Development( New York, NY., 2006) [21] Hentea, M., Dhillon, H. and Dhillon, M Towards Changes in Information Security Education. Journal of Information Technology Education, 5 (2006) [22] Shahriar, H. and Zulkernine, M Mitigation of Program Security Vulnerabilities: Approaches and Challenges. ACM Computing Surveys (CSUR). 44, 3 (May 2012), [23] Shahriar, H. and Zulkernine, M A Fuzzy Logic-based Buffer Overflow Vulnerability Auditor. In Proc. of the 9th IEEE International Conference on Dependable, Autonomic and Secure Computing (Sydney, Australia, December 2011), [24] Shahriar, H. and Zulkernine, M MUSIC: Mutationbased SQL Injection Vulnerability Checking. In Proc. of the 8th International Conference on Quality Software (London, August 2008), [25] Shahriar, H. and Zulkernine, M S2XS2: A Server Side Approach to Automatically Detect XSS Attacks. In Proc. of the 9th IEEE International Conference on Dependable, Autonomic and Secure Computing (Sydney, Australia, December 2011), [26] Shahriar, H. and Zulkernine, M Client-Side Detection of Cross-Site Request Forgery Attacks. In Proc. of the 21st IEEE International Symposium on Software Reliability Engineering (San Jose, USA, November 2010), [27] Xen Cloud Platform. DOI= [28] OpenStack Folsom Architecture. DOI= [29] Tate, J., Beck, P., Ibarra, H., Kumaravel, S. and Miklas, L Introduction to Storage Area Networks and System Networking, IBM Redbooks, 5 th Edition, DOI= [30] Bachelor of Science in Computer Science with Threads, Georgia Institute of Technology. DOI= eads.php

6 Table 1: Courseware Unit M7.1: Input Validation Table 2. The relationship among test questions/assignments, CLOs, and PLOs

Security of Web Applications and Browsers: Challenges and Solutions

Security of Web Applications and Browsers: Challenges and Solutions Security of Web Applications and Browsers: Challenges and Solutions A Tutorial Proposal for ACM SAC 2015 By Dr. Hossain Shahriar Department of Computer Science Kennesaw State University Kennesaw, GA 30144,

More information

Appendix to; Assessing Systemic Risk to Cloud Computing Technology as Complex Interconnected Systems of Systems

Appendix to; Assessing Systemic Risk to Cloud Computing Technology as Complex Interconnected Systems of Systems Appendix to; Assessing Systemic Risk to Cloud Computing Technology as Complex Interconnected Systems of Systems Yacov Y. Haimes and Barry M. Horowitz Zhenyu Guo, Eva Andrijcic, and Joshua Bogdanor Center

More information

DESIGNING WEB LABS FOR TEACHING SECURITY CONCEPTS ABSTRACT

DESIGNING WEB LABS FOR TEACHING SECURITY CONCEPTS ABSTRACT DESIGNING WEB LABS FOR TEACHING SECURITY CONCEPTS ABSTRACT Security education is critical in today s cyber threat environment. Many schools have investigated different approaches to teaching fundamental

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

The Electronic Arms Race of Cyber Security 4.2 Lecture 7

The Electronic Arms Race of Cyber Security 4.2 Lecture 7 The Electronic Arms Race of Cyber Security 4.2 Lecture 7 ISIMA Clermont-Ferrand / 04-February 2011 Copyright 2011 Dr. Juergen Hirte List of Content Why Process Automation Security? Security Awareness Issues

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

Cloud Essentials for Architects using OpenStack

Cloud Essentials for Architects using OpenStack Cloud Essentials for Architects using OpenStack Course Overview Start Date 18th December 2014 Duration 2 Days Location Dublin Course Code SS906 Programme Overview Cloud Computing is gaining increasing

More information

Making your web application. White paper - August 2014. secure

Making your web application. White paper - August 2014. secure Making your web application White paper - August 2014 secure User Acceptance Tests Test Case Execution Quality Definition Test Design Test Plan Test Case Development Table of Contents Introduction 1 Why

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY HTTP://SCIENCE.HAMPTONU.EDU/COMPSCI/ The Master of Science in Information Assurance focuses on providing

More information

STeP-IN SUMMIT 2013. June 18 21, 2013 at Bangalore, INDIA. Performance Testing of an IAAS Cloud Software (A CloudStack Use Case)

STeP-IN SUMMIT 2013. June 18 21, 2013 at Bangalore, INDIA. Performance Testing of an IAAS Cloud Software (A CloudStack Use Case) 10 th International Conference on Software Testing June 18 21, 2013 at Bangalore, INDIA by Sowmya Krishnan, Senior Software QA Engineer, Citrix Copyright: STeP-IN Forum and Quality Solutions for Information

More information

Building on these core skills, customers can work on advanced concepts, such as:

Building on these core skills, customers can work on advanced concepts, such as: OpenStack Training OVERVIEW OnX s OpenStack training courses provide a deep and practical understanding of all aspects of today s most popular cloud platform. Unlike other training providers, OnX offerings

More information

What Every (Software) Engineer Needs To Know About Security. -- and -- Where To Learn It

What Every (Software) Engineer Needs To Know About Security. -- and -- Where To Learn It What Every (Software) Engineer Needs To Know About Security -- and -- Where To Learn It Neil Daswani http://www.neildaswani.com http://www.learnsecurity.com Is the sky falling? (yet?) TJX (March 2007)

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP) Title: Functional Category: Information Technology Services Issuing Department: Information Technology Services Code Number: xx.xxx.xx Effective Date: xx/xx/2014 1.0 PURPOSE 1.1 To appropriately manage

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

TEACHING COMPUTER SECURITY WITH A HANDS-ON COMPONENT

TEACHING COMPUTER SECURITY WITH A HANDS-ON COMPONENT TEACHING COMPUTER SECURITY WITH A HANDS-ON COMPONENT Narayan Murthy Pace University, New York nmurthy@pace.edu Abstract To address national needs for computer security education, many universities have

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY)

KEN VAN WYK. Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK Fundamentals of Secure Coding and how to break Software MARCH 19-23, 2007 RESIDENZA DI RIPETTA - VIA DI RIPETTA, 231 ROME (ITALY) info@technologytransfer.it www.technologytransfer.it

More information

Issues in Information Systems Volume 16, Issue I, pp. 219-225, 2015

Issues in Information Systems Volume 16, Issue I, pp. 219-225, 2015 MOVING TOWARD A SERVER-BASED VIRTUAL MACHINE HOSTING ENVIRONMENT IN SUPPORT OF UNIVERSITY INFORMATION TECHNOLOGY PROGRAMMING COURSES George Stefanek, PhD, Purdue University North Central, stefanek@pnc.edu

More information

Technical Description Web Security Contest

Technical Description Web Security Contest Technical Description Web Security Contest 1 P a g e Table of Contents 1. INTRODUCTION... 3 2. COMPETENCY SPECIFICATION... 3 3. OBJECTIVES... 4 4. RULES & REGULATIONS... 4 4.1. Teams... 4 4.2. Competition...

More information

Master of Science in Information Systems & Security Management. Courses Descriptions

Master of Science in Information Systems & Security Management. Courses Descriptions Master of Science in Information Systems & Security Management Security Related Courses Courses Descriptions ISSM 530. Information Security. 1 st Semester. Lect. 3, 3 credits. This is an introductory course

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

CYBER DEFENSE COMPETITION: A TALE OF TWO TEAMS *

CYBER DEFENSE COMPETITION: A TALE OF TWO TEAMS * CYBER DEFENSE COMPETITION: A TALE OF TWO TEAMS * Yan Bei and Robert Kesterson Institute of Technology University of Washington, Tacoma Tacoma, WA 253-692-5863 yanb@u.washington.edu Kyle Gwinnup and Carol

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES Purpose: The Department of Information Technology (DoIT) is committed to developing secure applications. DoIT s System Development Methodology (SDM) and Application Development requirements ensure that

More information

Advanced Systems Security

Advanced Systems Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security

More information

Table of Contents. Page 2/13

Table of Contents. Page 2/13 Page 1/13 Table of Contents Introduction...3 Top Reasons Firewalls Are Not Enough...3 Extreme Vulnerabilities...3 TD Ameritrade Security Breach...3 OWASP s Top 10 Web Application Security Vulnerabilities

More information

TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS

TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS Technical audits in accordance with Regulation 211/2011 of the European Union and according to Executional Regulation 1179/2011 of the

More information

Attack Vector Detail Report Atlassian

Attack Vector Detail Report Atlassian Attack Vector Detail Report Atlassian Report As Of Tuesday, March 24, 2015 Prepared By Report Description Notes cdavies@atlassian.com The Attack Vector Details report provides details of vulnerability

More information

elearning for Secure Application Development

elearning for Secure Application Development elearning for Secure Application Development Curriculum Application Security Awareness Series 1-2 Secure Software Development Series 2-8 Secure Architectures and Threat Modeling Series 9 Application Security

More information

Nessus or Metasploit: Security Assessment of OpenStack Cloud

Nessus or Metasploit: Security Assessment of OpenStack Cloud Nessus or Metasploit: Security Assessment of OpenStack Cloud Aleksandar Donevski, Sasko Ristov and Marjan Gusev Ss. Cyril and Methodius University, Faculty of Information Sciences and Computer Engineering,

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

An Information Assurance and Security Curriculum Implementation

An Information Assurance and Security Curriculum Implementation Issues in Informing Science and Information Technology Volume 3, 2006 An Information Assurance and Security Curriculum Implementation Samuel P. Liles and Reza Kamali Purdue University Calumet, Hammond,

More information

An Architecture Model of Sensor Information System Based on Cloud Computing

An Architecture Model of Sensor Information System Based on Cloud Computing An Architecture Model of Sensor Information System Based on Cloud Computing Pengfei You, Yuxing Peng National Key Laboratory for Parallel and Distributed Processing, School of Computer Science, National

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Homeland Open Security Technology HOST Program

Homeland Open Security Technology HOST Program Homeland Open Security Technology HOST Program Informational Briefing August 2011 Sponsored by: U.S. Department of Homeland Security Science and Technology Directorate Implemented by: Open Technology Research

More information

Application Code Development Standards

Application Code Development Standards Application Code Development Standards Overview This document is intended to provide guidance to campus system owners and software developers regarding secure software engineering practices. These standards

More information

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

MEETING THE NATION S INFORMATION SECURITY CHALLENGES MEETING THE NATION S INFORMATION SECURITY CHALLENGES TO ADDRESS SKILLS AND WORKFORCE SHORTAGES IN THE INFORMATION SECURITY INDUSTRY, THE NATIONAL SECURITY AGENCY AND THE DEPARTMENT OF HOMELAND SECURITY

More information

Course Modules for Software Security

Course Modules for Software Security Course Modules for Software Security Austin Frazier, Xiaohong Yuan, Yaohang Li, Stephan Hudson, North Carolina A&T State University Abstract Each year the reported number of security vulnerabilities increases

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

Juniper Networks Secure

Juniper Networks Secure White Paper Juniper Networks Secure Development Lifecycle Six Practices for Improving Product Security Copyright 2013, Juniper Networks, Inc. 1 Table of Contents Executive Summary...3 Introduction...3

More information

Application Security Testing How to find software vulnerabilities before you ship or procure code

Application Security Testing How to find software vulnerabilities before you ship or procure code Application Security Testing How to find software vulnerabilities before you ship or procure code Anita D Amico, Ph.D. Hassan Radwan 1 Overview Why Care About Application Security? Quality vs Security

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

An overwhelming majority of IaaS clouds leverage virtualization for their foundation.

An overwhelming majority of IaaS clouds leverage virtualization for their foundation. 1 2 3 An overwhelming majority of IaaS clouds leverage virtualization for their foundation. 4 With the use of virtualization comes the use of a hypervisor. Normally, the hypervisor simply provisions resources

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY-274 Privacy, Ethics & Computer Forensics I. Basic Course Information A. Course Number & Title: CISY-274 - Privacy, Ethics, & Computer Forensics B. New

More information

Recommended Practice Case Study: Cross-Site Scripting. February 2007

Recommended Practice Case Study: Cross-Site Scripting. February 2007 Recommended Practice Case Study: Cross-Site Scripting February 2007 iii ACKNOWLEDGEMENT This document was developed for the U.S. Department of Homeland Security to provide guidance for control system cyber

More information

Infrastructure as a Service (IaaS)

Infrastructure as a Service (IaaS) Infrastructure as a Service (IaaS) (ENCS 691K Chapter 4) Roch Glitho, PhD Associate Professor and Canada Research Chair My URL - http://users.encs.concordia.ca/~glitho/ References 1. R. Moreno et al.,

More information

13 Ways Through A Firewall

13 Ways Through A Firewall Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright

More information

Ubuntu OpenStack Fundamentals Training

Ubuntu OpenStack Fundamentals Training Ubuntu OpenStack Fundamentals Training Learn from the best, how to use the best! You ve made the decision to use the most powerful open cloud platform, and now you need to learn how to make the most of

More information

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS)

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) PSCR Public Safety Broadband Stakeholder Conference June 4 th, 2014 Alex Kreilein Technology Policy Strategist Office

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY)

TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK BREAKING AND FIXING WEB APPLICATIONS SECURITY PENETRATION TESTING IOS APPS JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY)

More information

College Training Program

College Training Program College Training Program Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

SUSE Cloud Installation: Best Practices Using a SMT, Xen and Ceph Storage Environment

SUSE Cloud Installation: Best Practices Using a SMT, Xen and Ceph Storage Environment Best Practices Guide www.suse.com SUSE Cloud Installation: Best Practices Using a SMT, Xen and Ceph Storage Environment Written by B1 Systems GmbH Table of Contents Introduction...3 Use Case Overview...3

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

Understanding Cyber Defense A Systems Architecture Approach

Understanding Cyber Defense A Systems Architecture Approach NDIA 12th Annual Systems Engineering Conference, San Diego, CA, 26-29 Oct 2009 Understanding Cyber Defense A Systems Architecture Approach Tom McDermott Director of Research Georgia Tech Research Institute

More information

Building a Virtual Constructivist Learning Environment for Learning Computing Security and Forensics

Building a Virtual Constructivist Learning Environment for Learning Computing Security and Forensics ORIGINAL ARTICLE Building a Virtual Constructivist Learning Environment for Learning Computing Security and Forensics Liangxiu Han, 1 Jamie Harries 1 & Phillip Brown 1 1 School of Computing, Mathematics

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

SUSE Cloud Installation: Best Practices Using an Existing SMT and KVM Environment

SUSE Cloud Installation: Best Practices Using an Existing SMT and KVM Environment Best Practices Guide www.suse.com SUSE Cloud Installation: Best Practices Using an Existing SMT and KVM Environment Written by B1 Systems GmbH Table of Contents Introduction...3 Use Case Overview...3 Hardware

More information

Certifications and Standards in Academia. Dr. Jane LeClair, Chief Operating Officer National Cybersecurity Institute

Certifications and Standards in Academia. Dr. Jane LeClair, Chief Operating Officer National Cybersecurity Institute Certifications and Standards in Academia Dr. Jane LeClair, Chief Operating Officer National Cybersecurity Institute Accreditation What is it? Why is it important? How is it attained? The National Centers

More information

IBM Connections Cloud Security

IBM Connections Cloud Security IBM Connections White Paper September 2014 IBM Connections Cloud Security 2 IBM Connections Cloud Security Contents 3 Introduction 4 Security-rich Infrastructure 6 Policy Enforcement Points Provide Application

More information

Network Threats and Vulnerabilities. Ed Crowley

Network Threats and Vulnerabilities. Ed Crowley Network Threats and Vulnerabilities Ed Crowley Objectives At the end of this unit, you will be able to describe and explain: Network attack terms Major types of attacks including Denial of Service DoS

More information

13 Ways Through A Firewall What you don t know will hurt you

13 Ways Through A Firewall What you don t know will hurt you Scientech 2013 Symposium: Managing Fleet Assets and Performance 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter VP Industrial Security Waterfall Security Solutions andrew. ginter

More information

SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES *

SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES * SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES * Alexandru G. Bardas and Xinming Ou Computing and Information Sciences Kansas State University Manhattan, KS 66506 bardasag@ksu.edu, xou@ksu.edu

More information

Protect Your Organization With the Certification That Maps to a Master s-level Education in Software Assurance

Protect Your Organization With the Certification That Maps to a Master s-level Education in Software Assurance Protect Your Organization With the Certification That Maps to a Master s-level Education in Software Assurance Sponsored by the U.S. Department of Homeland Security (DHS), the Software Engineering Institute

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP How to start a software security initiative within your organization: a maturity based and metrics driven approach Marco Morana OWASP Lead/ TISO Citigroup OWASP Application Security For E-Government Copyright

More information

CLOUD COMPUTING & SECURITY -A PRACTICAL APPROACH

CLOUD COMPUTING & SECURITY -A PRACTICAL APPROACH CLOUD COMPUTING & SECURITY -A PRACTICAL APPROACH ORGANIZED BY र ट र य इल क ट र नक एव स चन प र य गक स थ न, ग रखप र National Institute of Electronics and Information Technology (NIELIT) Gorakhpur An Autonomous

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Ubuntu OpenStack on VMware vsphere: A reference architecture for deploying OpenStack while limiting changes to existing infrastructure

Ubuntu OpenStack on VMware vsphere: A reference architecture for deploying OpenStack while limiting changes to existing infrastructure TECHNICAL WHITE PAPER Ubuntu OpenStack on VMware vsphere: A reference architecture for deploying OpenStack while limiting changes to existing infrastructure A collaboration between Canonical and VMware

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

OpenStack Introduction. November 4, 2015

OpenStack Introduction. November 4, 2015 OpenStack Introduction November 4, 2015 Application Platforms Undergoing A Major Shift What is OpenStack Open Source Cloud Software Launched by NASA and Rackspace in 2010 Massively scalable Managed by

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software www.medallionlearning.com Fundamentals of Computer

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

Cyber Security at NSU

Cyber Security at NSU Cyber Security at NSU Aurelia T. Williams, Ph.D. Chair, Department of Computer Science Associate Professor of Computer Science June 9, 2015 Background Undergraduate computer science degree program began

More information

CIS 4204 Ethical Hacking Fall, 2014

CIS 4204 Ethical Hacking Fall, 2014 CIS 4204 Ethical Hacking Fall, 2014 Course Abstract: The purpose of this course is to provide a basic understanding of computing, networking, programming concepts, and exploitation techniques, as they

More information

Emerging Approaches in a Cloud-Connected Enterprise: Containers and Microservices

Emerging Approaches in a Cloud-Connected Enterprise: Containers and Microservices Emerging Approaches in a -Connected Enterprise: Containers and Microservices Anil Karmel Co-Founder and CEO, C2 Labs Co-Chair, NIST Security Working Group akarmel@c2labs.com @anilkarmel Emerging Technologies

More information

Introduction to NICE Cybersecurity Workforce Framework

Introduction to NICE Cybersecurity Workforce Framework Introduction to NICE Cybersecurity Workforce Framework Jane Homeyer, Ph.D., Deputy ADNI/HC for Skills and Human Capital Data, ODNI Margaret Maxson, Director, National Cybersecurity Education Strategy,

More information

How To Protect Your Network From Attack From A Hacker (For A Fee)

How To Protect Your Network From Attack From A Hacker (For A Fee) Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter Director of Industrial Security Waterfall Security Solutions

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Adobe ColdFusion. Secure Profile Web Application Penetration Test. July 31, 2014. Neohapsis 217 North Jefferson Street, Suite 200 Chicago, IL 60661

Adobe ColdFusion. Secure Profile Web Application Penetration Test. July 31, 2014. Neohapsis 217 North Jefferson Street, Suite 200 Chicago, IL 60661 Adobe ColdFusion Secure Profile Web Application Penetration Test July 31, 2014 Neohapsis 217 North Jefferson Street, Suite 200 Chicago, IL 60661 Chicago Dallas This document contains and constitutes the

More information

Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015

Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015 Improving Web Application Security by Eliminating CWEs Weijie Chen, China INFSY 6891 Software Assurance Professor Dr. Maurice Dawson 15 December 2015 1 P a g e ABSTRACT This study examined improving web

More information

USING INFORMATION ASSURANCE CURRICULUM STANDARDS AS A BASIS FOR A GRADUATE DEGREE

USING INFORMATION ASSURANCE CURRICULUM STANDARDS AS A BASIS FOR A GRADUATE DEGREE USING INFORMATION ASSURANCE CURRICULUM STANDARDS AS A BASIS FOR A GRADUATE DEGREE N. Paul Schembari, Mike Jochen East Stroudsburg University of Pennsylvania {nschembari, mjochen}@esu.edu ABSTRACT We describe

More information

8070.S000 Application Security

8070.S000 Application Security 8070.S000 Application Security Last Revised: 02/26/15 Final 02/26/15 REVISION CONTROL Document Title: Author: File Reference: Application Security Information Security 8070.S000_Application_Security.docx

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software powered by Calibrate www.medallionlearning.com

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

An Integrated CyberSecurity Approach for HEP Grids. Workshop Report. http://hpcrd.lbl.gov/hepcybersecurity/

An Integrated CyberSecurity Approach for HEP Grids. Workshop Report. http://hpcrd.lbl.gov/hepcybersecurity/ An Integrated CyberSecurity Approach for HEP Grids Workshop Report http://hpcrd.lbl.gov/hepcybersecurity/ 1. Introduction The CMS and ATLAS experiments at the Large Hadron Collider (LHC) being built at

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

Problem Solving Hands-on Labware for Teaching Big Data Cybersecurity Analysis

Problem Solving Hands-on Labware for Teaching Big Data Cybersecurity Analysis , 22-24 October, 2014, San Francisco, USA Problem Solving Hands-on Labware for Teaching Big Data Cybersecurity Analysis Teng Zhao, Kai Qian, Dan Lo, Minzhe Guo, Prabir Bhattacharya, Wei Chen, and Ying

More information

UNM Information Assurance Scholarship for Service (SFS) Program

UNM Information Assurance Scholarship for Service (SFS) Program UNM Information Assurance Scholarship for Service (SFS) Program What is Information Assurance? Committee on National Security Systems (CNSS) defines information assurance (IA): Measures that protect and

More information

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Course Description Our web sites are under attack on a daily basis

More information

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering Course Number HE20524 Location Meadowbank OVERVIEW OF SUBJECT REQUIREMENTS Note: This document

More information

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus ASP.NET MVC Secure Coding 4-Day hands on Course Course Syllabus Course description ASP.NET MVC Secure Coding 4-Day hands on Course Secure programming is the best defense against hackers. This multilayered

More information

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices

More information

Magento Security and Vulnerabilities. Roman Stepanov

Magento Security and Vulnerabilities. Roman Stepanov Magento Security and Vulnerabilities Roman Stepanov http://ice.eltrino.com/ Table of contents Introduction Open Web Application Security Project OWASP TOP 10 List Common issues in Magento A1 Injection

More information