TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0

Size: px
Start display at page:

Download "TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0"

Transcription

1 TEST METHODOLOGY Endpoint Protection Evasion and Exploit v4.0

2 Table of Contents 1 Introduction Inclusion Criteria Product Guidance Recommended Neutral Caution Security Effectiveness False Positive Testing Exploits Evasions HTTP Evasion HTML Obfuscation Payload Encoding File Compressors Packers (Executable Compressors) Layered Evasions Performance Time to Start an Application (Warm Start) Outlook (current version) Microsoft Word (current version) Excel (current version) PowerPoint (current version) Adobe Reader (current version) Internet Explorer (current version) Firefox (current version) Chrome (current version) File Copy Times/Speeds from a USB Drive to a Local Folder Net increase in time to copy clean file 500K Net increase in time to copy clean file 1MB Net increase in time to copy clean file 3MB Net increase in time to copy clean file 10MB Total Cost of Ownership and Value Appendix A: Change Log Contact Information

3 1 Introduction NSS Labs defines the endpoint as a client workstation where the most common usage is by a user or employee performing business tasks. The endpoint is contrasted to servers, which host, for example, databases, websites, ERP applications, and file and print services. Servers are not used to surf the Internet, check , edit documents, or perform the wide array of tasks performed by the endpoint. Endpoint protection (EPP) has 3 main functional components. The foundation is a positive security model of a firewall, which limits communications based on application type and permitted source and destination address. The other two components are malware protection and intrusion prevention, which inspect traffic permitted through the firewall and via removable media. Traditionally, these are based on a negative security model (exception- based) that utilizes combinations of signatures and heuristics to determine bad content. Some products also employ threat isolation technology in place of, or to augment these. Threat isolation is intended to isolate unknown content in such a way as to keep malware from affecting the endpoint without attempting to determine if the content is good or bad. The term antivirus has largely been replaced by anti- malware or malware protection to incorporate protection against a more encompassing array of threats that typically includes viruses, worms, rootkits, Trojans, spyware, adware, and other rogue applications. NSS intentionally refers to this capability as malware protection in order to shift the focus from the technology to the end goal. (For example, some whitelisting approaches can achieve the desired end goal of protecting against malware, even though they are not considered to be anti- malware products). Endpoint Protection Product Malware Protection Intrusion Prevention Firewall Intrusion prevention refers to the technology that protects a system from exploits against vulnerable applications. The attacks can be initiated by an external attacker (attacker initiated) or an unsuspecting target user (target initiated). Attacker- initiated attacks include vulnerabilities within applications that can be remotely executed without user intervention. Examples include attacks against the TCP/IP stack, running services on a system, such as file and print sharing, management daemons, etc. Target- initiated attacks include actions initiated by the user that result in compromise to any of the following: Web browsers (Internet Explorer/Firefox) and plug- ins such as ActiveX, Adobe Flash, JavaScript Web- enabled technologies such as audio and video (Apple QuickTime, Windows Media, and RealPlayer) Desktop publishing (Adobe Acrobat and Microsoft Word, Excel, and PowerPoint) Applications that piggyback on HTTP, such as instant messaging, P2P (Skype, torrent applications) Other client applications that can be exploited without user knowledge 1.1 Inclusion Criteria In order to encourage the greatest participation, NSS invites all security vendors claiming Endpoint Protection Evasion and Exploit capabilities to submit their products at no cost. Vendors with major market share, as well as challengers with new technology, will be included. 3

4 Endpoint Protection Evasion and Exploit products should be supplied as a software executable, where possible, with the appropriate packaging and documentation. For all public tests, generally available (GA) software is required. Software will be installed on a system that meets the minimum requirements of the endpoint protection product. Endpoint protection products may include a separate management station. Vendors are encouraged to provide information and support to configure and review these systems to the best of their abilities. 4

5 2 Product Guidance NSS issues summary product guidance based on evaluation criteria that is important to information security professionals. The evaluation criteria include: Security effectiveness Resistance to evasion Stability Performance Value Each product is given a guidance rating. 2.1 Recommended A Recommended rating from NSS indicates that a product has performed well and deserves strong consideration. Only the top technical products earn a Recommended rating from NSS regardless of market share, company size, or brand recognition. 2.2 Neutral A Neutral rating from NSS indicates that a product has performed reasonably well and should continue to be used if it is the incumbent within an organization. Products that earn a Neutral rating from NSS deserve consideration during the purchasing process. 2.3 Caution A Caution rating from NSS indicates that a product has performed poorly. Organizations using one of these products should review their security posture and other threat mitigation factors, including possible alternative configurations and replacement. Products that earn a Caution rating from NSS should not be short- listed or renewed. 5

6 3 Security Effectiveness The ultimate goal of any attack on a computer system is to gain access to a target host and attempt to perform an unauthorized action. The unauthorized action could be reading of a system file, accessing a memory location, execution of malicious code, or any number of other actions. Unauthorized access of this nature is considered an intrusion. Computer systems are designed with many levels of protection to prevent unauthorized access and grant authorized access. However, intruders may circumvent these levels of protection by targeting vulnerable services, invoking back door privilege escalation, or replacing key operating system files. Endpoint protection products are designed to protect against remote attacks through continuous monitoring or isolation of the network traffic and protected operating system/applications using a software agent installed on the host operating system. Given that most endpoint protection products are designed to protect laptop and desktop clients and client applications rather than servers/server applications, NSS tests endpoint protection products by attempting to compromise client applications using target initiated exploits, including those against web browsers such as Microsoft Internet Explorer and Mozilla Firefox; clients such as Microsoft Outlook, Mozilla Thunderbird, and Lotus Notes; desktop publishing and office productivity tools such as Adobe Acrobat, Microsoft Word, PowerPoint, and Excel; and media players such as Windows Media Player, Apple QuickTime, and Real Audio/Video. This section verifies that the product under test (PUT) is capable of accurately detecting and blocking, or otherwise isolating, a wide range of common exploits, while remaining resistant to false positives. For enterprise products, the latest signature pack is acquired from the vendor, and the PUT is deployed with the policy recommended by the vendor. For consumer products, NSS considers it unacceptable for a product of this nature to be sold without a default policy and/or recommended settings. No custom signatures are permitted in the testing all signatures used must be available to the general public at the time of testing. Procedure: 1. Prior to installing the endpoint protection product, NSS validates the baseline vulnerabilities and successful attacks for each host configuration. It is important to note that NSS only utilizes live exploits that have been validated in the NSS lab in order to ensure the most accurate test possible. 2. The target host systems are restored to a clean, uncompromised state, as installed and configured by the vendor. The EPP software is updated to ensure the latest protection. 3. NSS validates that the EPP does not interfere with legitimate access to the target host and its protected applications. Policies must allow legitimate communication. 4. The protected system is subjected to a battery of attacks. Between each attack, the system is restored to a clean state. The results are recorded for inclusion within NSS Endpoint Protection report. The security effectiveness of the PUT will be tested with live exploits and threats targeting real operating systems and various client applications. It is important to note that the vendor has no advanced knowledge of the attacks selected for the test. The test results therefore reflect a real- world scenario in which there is no ability to perform custom tuning for a lab environment. This approach differs considerably from any other public testing methodology currently in existence. 6

7 3.1 False Positive Testing The ability of the PUT to identify and allow legitimate traffic while blocking threats and exploits is of equal importance to providing protection against malicious content. This test will include a varied sample of legitimate application traffic, which should properly be identified and allowed. After completion of the false positive test and prior to the exploit testing being performed, those signatures or rules that were deemed to cause the false positive alerts will be disabled within the security policy. 3.2 Exploits NSS tests EPP products using target initiated exploits against client applications (i.e., Apple QuickTime, Adobe Acrobat, MS Word, Internet Explorer, etc.) In addition, since desktop clients rarely run server applications (i.e., HTTP, SMTP, DNS, and DB servers), NSS does not test server/attacker Initiated exploits against server applications as part of its endpoint protection methodology. Type Missed Tested Caught % Target Initiated X (#) Y (#) Z (%) NSS verifies that the PUT is capable of correctly blocking malicious attacks comprising of exploits. NSS security effectiveness testing leverages the deep expertise of NSS engineers who utilize multiple commercial, open source, and proprietary tools as appropriate. All of the live exploits and payloads in the NSS live exploit test have been validated in the NSS lab such that: a reverse shell is returned a bind shell is opened on the target allowing the attacker to execute arbitrary commands a malicious payload is installed a system is rendered unresponsive This test goes far beyond pressing the button on a test tool. In short, NSS engineers trigger vulnerabilities for the purpose of validating that an exploit was able to successfully target the victim and gain privilege escalation or perform some unauthorized task on the protected system. For threat isolation testing, NSS defines success based upon the product successfully isolating the malicious binary delivered from the exploit and executed/installed on the system. No traces of the malicious sample should remain in the system once the isolated task is closed. NSS defines failure based upon the exploit successfully downloading installing/executing malware, and where traces of the malicious code (or the effects of that code having executed, such as changes to the underlying OS or its configuration) remain on the host system once the task is closed. 3.3 Evasions Attackers can modify basic attacks to evade detection in a number of ways. If a PUT fails to detect a single form of evasion, any exploit can bypass protection, rendering it ineffective. NSS verifies that the PUT is capable of detecting and blocking basic exploits when it is subjected to varying common evasion techniques. 7

8 Wherever possible, the PUT is expected to successfully decode the obfuscated traffic to provide an accurate alert relating to the original exploit, rather than alerting purely on anomalous traffic detected as a result of the evasion technique itself. A number of common exploits are executed across the PUT to ensure that they are detected in their unmodified state. These will be chosen from a suite of common basic exploits for which NSS is certain that all vendors will have protection HTTP Evasion Per RFC 2616, the HTTP protocol allows the client to request and the server to use several compression methods. These compression methods not only improve performance in many circumstances, they completely change the characteristic size and appearance of HTML documents. Furthermore, small changes in the original document can greatly change the final appearance of the compressed document. This property of these algorithms could be used to obfuscate hostile content for the purpose of evading detection. The deflate compression method is a Lempel- Ziv coding (LZ77), specified in RFC The gzip compression method is specified in RFC Compression (Deflate) Compression (Gzip) Chunked encoding HTML Obfuscation Malicious HTML documents exploit flaws in common web browsers, browser plug- ins, and add- ons in order to gain control of the client system and silently install malware such as Trojans, rootkits, and key loggers. Therefore, it is important that security products charged with protecting end systems must correctly interpret HTML documents. Many security products use simple pattern matching systems with very little semantic or syntactic understanding of the data they are analyzing. This leaves them vulnerable to evasion through the use of redundant, but equivalent, alternative representations of malicious documents. This test suite uses a number of malicious HTML documents that are transferred from server to client through the DUT. Each malicious HTML document is served with a different form of obfuscation, as follows: Base- 64 encoding Base- 64 encoding (shifting 1 bit) Base- 64 encoding (shifting 2 bits) Base- 64 encoding (random space injection) UTF- 16 character set encoding (big- endian) UTF- 16 character set encoding (little- endian) UTF- 32 character set encoding (big- endian) UTF- 32 character set encoding (little- endian) JavaScript escape encoding Payload Encoding This test attempts to confuse the IPS into allowing an otherwise blocked exploit to pass using various encoding options that are standard within the Metasploit framework: x86/call4_dword_xor This encoder implements a Call+4 Dword XOR Encoder. 8

9 x86/countdown This encoder uses the length of the payload as a position- dependent encoder key to produce a small decoder stub. x86/fnstenv_mov This encoder uses a variable- length mov equivalent instruction with fnstenv for getip. x86/jmp_call_additive This encoder implements a Jump/Call XOR Additive Feedback Encoder. x86/shikata_ga_nai This encoder implements a polymorphic XOR additive feedback encoder. The decoder stub is generated based on dynamic instruction substitution and dynamic block ordering. Registers are also selected dynamically File Compressors The file compressors used include but are not limited to the following: WinZip 7- Zip WinRAR BZip GZip Packers (Executable Compressors) The packers used include but are not limited to the following: UPX ASPack Expressor RLPack Mew Layered Evasions This test attempts to bypass the PUT by combining evasion techniques. For example, UTF encoding + Gzip compression + chunked encoding. 9

10 4 Performance Host- based software can have a considerable impact on the usability of a workstation. This section outlines the specific use cases to be executed and measured. They are designed to represent the most common tasks performed by corporate employees. Each test is first performed without the PUT to establish a baseline. The PUT is then installed and the test is run again to determine the impact on performance. Each test is executed at least 385 times, providing a margin of error of 5%. In addition, the results that are more than 2 standard deviations from the mean (statistical outliers) are then discarded. 4.1 Time to Start an Application (Warm Start) Outlook (current version) Microsoft Word (current version) The net increase in time to open a Word document 500K The net increase in time to open a Word document 1MB The net increase in time to open a Word document 3MB The net increase in time to open a Word document 10MB Excel (current version) The net increase in time to open an Excel file 500K The net increase in time to open a Excel file 1MB The net increase in time to open a Excel file 3MB The net increase in time to open a Excel file 10MB PowerPoint (current version) Adobe Reader (current version) Internet Explorer (current version) Open to the default web page on the local system Firefox (current version) Open to the default web page on the local system Chrome (current version) Open to the default web page on the local system 10

11 4.2 File Copy Times/Speeds from a USB Drive to a Local Folder Copy Microsoft Word, Excel, and PDF files to the destination location Net increase in time to copy clean file 500K Net increase in time to copy clean file 1MB Net increase in time to copy clean file 3MB Net increase in time to copy clean file 10MB 11

12 5 Total Cost of Ownership and Value Organizations should be concerned with the ongoing, amortized cost of operating security products. This section evaluates the costs associated with the purchase, installation, and ongoing management of the PUT, including: Product Purchase the cost of acquisition Product Maintenance the fees paid to the vendor (including software support, maintenance, and updates) Installation the time required to install the PUT on the endpoint, apply updates and patches, and configure it Upkeep the time required to apply periodic updates and patches 12

13 Appendix A: Change Log Version 0.9- Draft 02 May 2014 Original Document 13

14 Contact Information NSS Labs, Inc. 206 Wild Basin Rd, Building A, Suite 200 Austin, TX USA +1 (512) This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs at +1 (512) or sales@nsslabs.com NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this document is conditional on the following: 1. NSS Labs reserves the right to modify any part of the methodology before, or during, a test, or to amend the configuration of a device under test (DUT) where specific characteristics of the DUT or its configuration interfere with the normal operation of any of the tests, or where the results obtained from those tests would, in the good faith opinion of NSS Labs engineers, misrepresent the true capabilities of the DUT. Every effort will be made to ensure the optimal combination of security effectiveness and performance, as would be the aim of a typical customer deploying the DUT in a live network environment. 2. The information in this document is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this document are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this document. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This document does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This document does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this document are the trademarks, service marks, and trade names of their respective owners. 14

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Data Center Overview

More information

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? ANALYST BRIEF Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? Author Randy Abrams Tested Products Avast Internet Security 7 AVG Internet Security 2012 Avira Internet Security

More information

TEST METHODOLOGY. Secure Web Gateway (SWG) v1.5.1

TEST METHODOLOGY. Secure Web Gateway (SWG) v1.5.1 TEST METHODOLOGY Secure Web Gateway (SWG) v1.5.1 Table of Contents 1 Introduction... 4 1.1 The Need for Secure Web Gateways... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Total Cost of Ownership () 2014 Thomas Skybakmoen, Jason Pappalexis Tested s Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

Evolutions in Browser Security

Evolutions in Browser Security ANALYST BRIEF Evolutions in Browser Security TRENDS IN BROWSER SECURITY PERFORMANCE Author Randy Abrams Overview This analyst brief aggregates results from NSS Labs tests conducted between 2009 and 2013

More information

TEST METHODOLOGY. Web Application Firewall. v6.2

TEST METHODOLOGY. Web Application Firewall. v6.2 TEST METHODOLOGY Web Application Firewall v6.2 Table of Contents 1 Introduction... 4 1.1 The Need for Web Application Firewalls... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

ENTERPRISE EPP COMPARATIVE REPORT

ENTERPRISE EPP COMPARATIVE REPORT ENTERPRISE EPP COMPARATIVE REPORT Security Stack: Socially Engineered Malware Authors Bhaarath Venkateswaran, Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3.15.539 ESET

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security Value Map (SVM) 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

An Old Dog Had Better Learn Some New Tricks

An Old Dog Had Better Learn Some New Tricks ANALYST BRIEF An Old Dog Had Better Learn Some New Tricks PART 2: ANTIVIRUS EVOLUTION AND TECHNOLOGY ADOPTION Author Randy Abrams Overview Endpoint protection (EPP) products are ineffective against many

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Total Cost of Ownership (TCO) 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested s Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER 8350 Cyberoam CR2500iNG-XP

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

Barracuda Intrusion Detection and Prevention System

Barracuda Intrusion Detection and Prevention System Providing complete and comprehensive real-time network protection Today s networks are constantly under attack by an ever growing number of emerging exploits and attackers using advanced evasion techniques

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Protection 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos, Symantec,

More information

BROWSER SECURITY COMPARATIVE ANALYSIS

BROWSER SECURITY COMPARATIVE ANALYSIS BROWSER SECURITY COMPARATIVE ANALYSIS Privacy Settings 2013 Randy Abrams, Jayendra Pathak Tested Vendors Apple, Google, Microsoft, Mozilla Overview Privacy is an issue on the front lines of the browser

More information

Internet Advertising: Is Your Browser Putting You at Risk?

Internet Advertising: Is Your Browser Putting You at Risk? ANALYST BRIEF Is Your Browser Putting You at Risk? PART 2: CLICK FRAUD Authors Francisco Artes, Stefan Frei, Ken Baylor, Jayendra Pathak, Bob Walder Overview The US online advertising market in 2011 was

More information

WEB APPLICATION FIREWALL PRODUCT ANALYSIS

WEB APPLICATION FIREWALL PRODUCT ANALYSIS WEB APPLICATION FIREWALL PRODUCT ANALYSIS F5 Big-IP ASM 10200 v11.4.0 Authors Ryan Liles, Orlando Barrera Overview NSS Labs performed an independent test of the F5 Big-IP ASM 10200. The product was subjected

More information

How To Test A Ddos Prevention Solution

How To Test A Ddos Prevention Solution TEST METHODOLOGY Distributed Denial- of- Service (DDoS) Prevention v1.0 Table of Contents 1 Introduction... 5 1.1 The Need for Distributed Denial- of- Service Prevention... 5 1.2 About This Test Methodology

More information

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS McAfee Network Security Platform NS9200 v7.1.5 2013 Ryan Liles, Joseph Pearce Overview NSS Labs performed an independent test of the McAfee NS9200 v7.1.5.

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Performance 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500,

More information

Mobile App Containers: Product Or Feature?

Mobile App Containers: Product Or Feature? ANALYST BRIEF Mobile App Containers: Product Or Feature? APPLE AND SAMSUNG HAVE TAKEN BIG STEPS WITH CONTAINERIZATION Author Andrew Braunberg Overview Secure workspaces, or containers, used for isolating

More information

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0 TEST METHODOLOGY Hypervisors For x86 Virtualization v1.0 Table of Contents 1 Introduction... 4 1.1 The Need For Virtualization... 4 1.2 About This Test Methodology And Report... 4 1.3 Inclusion Criteria...

More information

TEST METHODOLOGY. Next Generation Firewall (NGFW) v5.4

TEST METHODOLOGY. Next Generation Firewall (NGFW) v5.4 TEST METHODOLOGY Next Generation Firewall (NGFW) v5.4 Table of Contents 1 Introduction... 5 1.1 The Need For Next Generation Firewalls (NGFW)... 5 1.2 About This Test Methodology And Report... 5 1.3 Inclusion

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet

More information

Securing Endpoints without a Security Expert

Securing Endpoints without a Security Expert How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Securing Endpoints without a Security Expert sponsored by Introduction to Realtime Publishers by Don Jones, Series

More information

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0 TEST METHODOLOGY Distributed Denial-of-Service (DDoS) Prevention v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Distributed Denial-of-Service Prevention... 4 1.2 About This Test Methodology

More information

TEST METHODOLOGY. Network Firewall Data Center. v1.0

TEST METHODOLOGY. Network Firewall Data Center. v1.0 TEST METHODOLOGY Network Firewall Data Center v1.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls In The Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion

More information

The CISO s Guide to the Importance of Testing Security Devices

The CISO s Guide to the Importance of Testing Security Devices ANALYST BRIEF The CISO s Guide to the Importance of Testing Security Devices Author Bob Walder Overview Selecting security products is a complex process that carries significant risks if not executed correctly;

More information

IBM Protocol Analysis Module

IBM Protocol Analysis Module IBM Protocol Analysis Module The protection engine inside the IBM Security Intrusion Prevention System technologies. Highlights Stops threats before they impact your network and the assets on your network

More information

Desktop Security. Overview and Technology Guidance. Michael Ramsey Network Specialist, NC DPI

Desktop Security. Overview and Technology Guidance. Michael Ramsey Network Specialist, NC DPI Desktop Security Overview and Technology Guidance Michael Ramsey Network Specialist, NC DPI Desktop Security Best practices for both the technical type and the typical user Defensive Layering Top Vulnerabilities

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Palo Alto Networks PA- 3020 v6.0.5- h3 Authors Christopher Conrad, Joseph Pearce Overview NSS Labs performed an independent test of the Palo Alto Networks PA-

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Cisco ASA 5585- X SSP60 v5.3.1 Authors Joseph Pearce, Christopher Conrad Overview NSS Labs performed an independent test of the Cisco ASA 5585- X SSP60 v5.3.1.

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

Symantec AntiVirus Corporate Edition Patch Update

Symantec AntiVirus Corporate Edition Patch Update Symantec AntiVirus Corporate Edition Patch Update Symantec AntiVirus Corporate Edition Update Documentation version 10.0.1.1007 Copyright 2005 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

How to Protect against the Threat of Spearphishing Attacks

How to Protect against the Threat of Spearphishing Attacks ANALYST BRIEF How to Protect against the Threat of Spearphishing Attacks Author Randy Abrams Overview NSS Labs researchers have identified spearphishing as the most common targeted method sophisticated

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

E-Sign Disclosure & E-Statements Terms and Conditions

E-Sign Disclosure & E-Statements Terms and Conditions (888) 734-4567 info@allianceassociationbank.com www.allianceassociationbank.com E-Sign Disclosure & E-Statements Terms and Conditions E-Sign Disclosure Alliance Association Bank is a division of Western

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Fortinet FortiGate-1500D FortiOS v5.2.2 build 642 Author Ty Smith Overview NSS Labs performed an independent test of the Fortinet FortiGate-1500D

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Getting Started with Symantec Endpoint Protection

Getting Started with Symantec Endpoint Protection Getting Started with Symantec Endpoint Protection 20983668 Getting Started with Symantec Endpoint Protection The software described in this book is furnished under a license agreement and may be used only

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

NEXT GENERATION FIREWALL TEST REPORT

NEXT GENERATION FIREWALL TEST REPORT NEXT GENERATION FIREWALL TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Author Timothy Otto Overview NSS Labs performed an independent test of the

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware Trend Micro OfficeScan 11.0 Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned

More information

Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0

Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0 Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0 PN: 12199694 Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0 The software described

More information

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director MALWARE THREATS AND TRENDS Chris Blow, Director Dustin Hutchison, Director WHAT IS MALWARE? Malicious Software Viruses Worms Trojans Rootkits Spyware Ransomware 2 MALWARE ORIGINS Users bring it from home

More information

Multiple Drivers For Cyber Security Insurance

Multiple Drivers For Cyber Security Insurance ANALYST BRIEF Multiple Drivers For Cyber Security Insurance EXPECTATIONS PLACED ON INSURANCE CARRIERS RISE WITH MARKET GROWTH Author Andrew Braunberg Overview There has been considerable good news for

More information

How Are Certificates Used?

How Are Certificates Used? The Essentials Series: Code-Signing Certificates How Are Certificates Used? sponsored by by Don Jones Ho w Are Certificates Used?... 1 Web Applications... 1 Mobile Applications... 2 Public Software...

More information

Why Is DDoS Prevention a Challenge?

Why Is DDoS Prevention a Challenge? ANALYST BRIEF Why Is DDoS Prevention a Challenge? PROTECTING AGAINST DISTRIBUTED DENIAL-OF-SERVICE ATTACKS Authors Andrew Braunberg, Mike Spanbauer Overview Over the past decade, the threat landscape has

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION Prepared for the NRC Fuel Cycle Cyber Security Threat Conference Presented by: Jon Chugg, Ken Rohde Organization(s): INL Date: May 30, 2013 Disclaimer

More information

October 2014. Application Control: The PowerBroker for Windows Difference

October 2014. Application Control: The PowerBroker for Windows Difference Application Control: The PowerBroker for Windows Difference October 2014 1 Table of Contents Introduction... 4 The Default-Deny Approach to Application Control... 4 Application Control s Dependence on

More information

Best Practices in Deploying Anti-Malware for Best Performance

Best Practices in Deploying Anti-Malware for Best Performance The Essentials Series: Increasing Performance in Enterprise Anti-Malware Software Best Practices in Deploying Anti-Malware for Best Performance sponsored by by Eric Schmidt Be st Practices in Deploying

More information

Symantec Database Security and Audit 3100 Series Appliance. Getting Started Guide

Symantec Database Security and Audit 3100 Series Appliance. Getting Started Guide Symantec Database Security and Audit 3100 Series Appliance Getting Started Guide Symantec Database Security and Audit 3100 Series Getting Started Guide The software described in this book is furnished

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

Copy Tool For Dynamics CRM 2013

Copy Tool For Dynamics CRM 2013 Copy Tool For Dynamics CRM 2013 Page 1 of 15 Copy Tool 2013 Copyright Warranty disclaimer Limitation of liability License agreement Copyright 2013 Dynamics Professional Solutions. All rights reserved.

More information

Symantec Endpoint Protection Small Business Edition 12.1.2 Getting Started Guide

Symantec Endpoint Protection Small Business Edition 12.1.2 Getting Started Guide Symantec Endpoint Protection Small Business Edition 12.1.2 Getting Started Guide Symantec Endpoint Protection Small Business Edition Getting Started Guide The software described in this book is furnished

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

ACHILLES CERTIFICATION. SIS Module SLS 1508

ACHILLES CERTIFICATION. SIS Module SLS 1508 ACHILLES CERTIFICATION PUBLIC REPORT Final DeltaV Report SIS Module SLS 1508 Disclaimer Wurldtech Security Inc. retains the right to change information in this report without notice. Wurldtech Security

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

for this software, unless other terms accompany those items. If so, those terms apply.

for this software, unless other terms accompany those items. If so, those terms apply. MICROSOFT SOFTWARE LICENSE TERMS WINDOWS VISTA ENTERPRISE SERVICE PACK 1 Your use of this software is subject to the terms and conditions of your volume license agreement. You may not use this software

More information

TEST METHODOLOGY. Data Center Firewall. v2.0

TEST METHODOLOGY. Data Center Firewall. v2.0 TEST METHODOLOGY Data Center Firewall v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls in the Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

Proven LANDesk Solutions

Proven LANDesk Solutions LANDesk Solutions Descriptions Proven LANDesk Solutions IT departments face pressure to reduce costs, reduce risk, and increase productivity in the midst of growing IT complexity. More than 4,300 organizations

More information

Application Security Backgrounder

Application Security Backgrounder Essential Intrusion Prevention System (IPS) & DoS Protection Knowledge for IT Managers October 2006 North America Radware Inc. 575 Corporate Dr., Lobby 1 Mahwah, NJ 07430 Tel: (888) 234-5763 International

More information

System Planning, Deployment, and Best Practices Guide

System Planning, Deployment, and Best Practices Guide www.novell.com/documentation System Planning, Deployment, and Best Practices Guide ZENworks Application Virtualization 9.0 February 22, 2012 Legal Notices Novell, Inc., makes no representations or warranties

More information

Intrusion Defense Firewall

Intrusion Defense Firewall Intrusion Defense Firewall Available as a Plug-In for OfficeScan 8 Network-Level HIPS at the Endpoint A Trend Micro White Paper October 2008 I. EXECUTIVE SUMMARY Mobile computers that connect directly

More information

Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform

Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform TECHNICAL BRIEF: BEST PRACTICES GUIDE FOR RUNNING SEP ON.... AZURE.................................... Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform Who should

More information

TECHNOLOGY BRIEF: CA ANTI-VIRUS. Protecting Endpoint Systems Against Viral Malware

TECHNOLOGY BRIEF: CA ANTI-VIRUS. Protecting Endpoint Systems Against Viral Malware TECHNOLOGY BRIEF: CA ANTI-VIRUS Protecting Endpoint Systems Against Viral Malware Table of Contents Executive Summary SECTION 1: CHALLENGE 2 Issues Surrounding Viral Threats SECTION 2: OPPORTUNITY 2 Requirements

More information

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions The evolution of virtual endpoint security Comparing vsentry with traditional endpoint virtualization security solutions Executive Summary First generation endpoint virtualization based security solutions

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

INSTANT MESSAGING SECURITY

INSTANT MESSAGING SECURITY INSTANT MESSAGING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

Symantec Endpoint Protection Getting Started Guide

Symantec Endpoint Protection Getting Started Guide Symantec Endpoint Protection Getting Started Guide 12167130 Symantec Endpoint Protection Getting Started Guide The software described in this book is furnished under a license agreement and may be used

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

Spyware Doctor Enterprise Technical Data Sheet

Spyware Doctor Enterprise Technical Data Sheet Spyware Doctor Enterprise Technical Data Sheet The Best of Breed Anti-Spyware Solution for Businesses Spyware Doctor Enterprise builds on the strength of the industry-leading and multi award-winning Spyware

More information

ELECTRONIC SIGNATURE AGREEMENT

ELECTRONIC SIGNATURE AGREEMENT ELECTRONIC SIGNATURE AGREEMENT 1. Agreement If you contract with us electronically or otherwise request documentation or disclosures electronically, you specifically consent and agree that we may provide

More information

Tracking Anti-Malware Protection 2015

Tracking Anti-Malware Protection 2015 Tracking Anti-Malware Protection 2015 A TIME-TO-PROTECT ANTI-MALWARE COMPARISON TEST Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to measure

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Configuring the Forefront TMG HTTP Filter Abstract In this article I will show you how to configure

More information

Cloud Based Secure Web Gateway

Cloud Based Secure Web Gateway Cloud Based Secure Web Gateway DR160203 March 2016 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Product Tested... 4 Test Focus... 4 How We Did It... 5 Test Bed Setup... 5 Test

More information

AXIS12 DRUPAL IN A BOX ON THE CLOUD

AXIS12 DRUPAL IN A BOX ON THE CLOUD SERVICE LEVEL AGREEMENT AXIS12 DRUPAL IN A BOX ON THE CLOUD version 1.0 Page 1 of 6 This Axis12 Drupal in a box on the cloud Service Level Agreement ( SLA ) is a policy governing the use of the Axis12

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

Endpoint Business Products Testing Report. Performed by AV-Test GmbH

Endpoint Business Products Testing Report. Performed by AV-Test GmbH Business Products Testing Report Performed by AV-Test GmbH January 2011 1 Business Products Testing Report - Performed by AV-Test GmbH Executive Summary Overview During November 2010, AV-Test performed

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

THIRD BRIGADE DEEP SECURITY HOST INTRUSION PREVENTION SYSTEM (WINDOWS SERVER 2003) PRODUCT REPORT ON PCI SUITABILITY

THIRD BRIGADE DEEP SECURITY HOST INTRUSION PREVENTION SYSTEM (WINDOWS SERVER 2003) PRODUCT REPORT ON PCI SUITABILITY THIRD BRIGADE DEEP SECURITY HOST INTRUSION PREVENTION SYSTEM (WINDOWS SERVER 2003) PRODUCT REPORT ON PCI SUITABILITY HOST INTRUSION PREVENTION (HIPS) NSS LABS CRITERIA VERSION: 1.2 PCI DSS 1.1 APRIL 6,

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Installing the IPSecuritas IPSec Client

Installing the IPSecuritas IPSec Client Mac Install Installing the IPSecuritas IPSec Client IPSecuritasMac201003-01 Global Technology Associates 3505 Lake Lynda Drive Suite 109 Orlando, FL 32817 Tel: +1.407.380.0220 Fax. +1.407.380.6080 Email:

More information