4K Network Security Proposal. UXTC - Technical Planning Group Sony Electronics 8/5/2014

Size: px
Start display at page:

Download "4K Network Security Proposal. UXTC - Technical Planning Group Sony Electronics 8/5/2014"

Transcription

1 4K Network Security Proposal UXTC - Technical Planning Group Sony Electronics 8/5/2014

2 Key Points: Overview Our proposed security approach uses existing, ordinary DTCP certificates that are already present for link protection. Unique/common DTCP Device ID (from client certificates) are received by the set-top box server from the TV, and checked against a white list (securely delivered by the service provider). In order to address security concerns, the white list will also list the software version number which the client should be at or greater. Manufacturers supply the certificate IDs (and minimum software version number) of conforming 4K TVs to the service provider for inclusion in the list. Inclusion in the white list can be based on objective [I understand the intent but the criteria we use may include factors difficult to quantify. Our hope is that 3rd party certification may be used] criteria at the discretion of the service provider. In addition, white list checking can be on a programmer-by-programmer [do you mean content provider by content provider?] and even content-by-content basis. White list approach can be used until a new type of DTCP certificate is created new version of DTCP is available that meets content providers Enhanced Content Protection requirements that confirms greater robustness, perhaps based on HDCP 2.X. At that time, The white list will not be needed for devices implementing this new version of DTCP will not that conform to that higher level of robustness could be updated to use this new DTCP certificate and the white list discontinued. Authentication Protocol: We propose using a modified version of the DLNA CVP-2 authentication (TLS with Supplemental Data). We modify the existing protocol, that currently just verifies the client and server certificates, to securely deliver additional information, such as including model # and the TV s current software version, in a secure TLS encrypted tunnel. Later, when link protection is established, the server can check to see if the Device ID (sent in the DTCP certificate) is the same.

3 Manufacturers supply service provider with list of conforming Device IDs (from DTCP certificates). Service provider must integrated them into a sequential list. DirecTV White List (e.g. SRM Format) , SW Version , SW Version , SW Version Conditional Access , SW version , SW version , SW version Authentication Proposal Step Step 1 2 DTCP Authenticate Key Exchange (AKE) (Cert Device ID: ) DTCP-IP (Copy Never) 1) (Step 1) Device ID is obtained from TLS with Supplemental Data Auth as part of DTCP client certificate that is exchanged. Other information will be securely exchanged (Make/Model #/Serial #/MAC/UUID/SW Version, etc.) 2) Set-top box checks for Device ID in the service operator s white list, and performs other verifications: SW version, etc. 3) Set-top box and TV perform AKE 4) (Step 2) During, DTCP AKE, Set-top box checks for Device ID in the revocation List (service Renewability Message) 5) Device ID from Authentication must be the same as in AKE TLS with Supp Data Authentication (Cert Device ID: ) + Make/Model #/Serial #/MAC Ethernet or Wi-Fi This is a new protocol a version is being standardized for the DLNA CVP2 Project DTCP Revocation List (SRM Format) SEL-UXTC DirecTV DTCP Revocation List (SRM Format) Set-top Box Proprietary and Sony 4K TV (STB) Confidential 3

4 Security Approach A general advantage of using DTCP certificates is that the service provider can confirm that the device that was authenticated is the same one in link protection. Studios may not be very comfortable with common DTCP Certificates. There is a belief that it may be difficult to differentiate an imposter from real devices. Cloning into a non-compliant devices is a real threat. The reporting of the same unique Device ID by different devices, e.g. different locations at the same time, probably means that something is amiss. But the same common Device ID will be reported in many locations making clone detection difficult. Studios would ideally like to enforce MovieLabs ECP specifications require a forward movement of software releases that fix compliance security breaches problems. There is a concern that older software that is properly signed, but out-of-date, could be manually reflashed into devices and boot properly. Unmodified Software should The device must securely report its software version number so that it can be checked against the white list data and if necessary denied service. We propose to have the TV share its current software version number with the set-top box during the authentication phase (Step 1). And the set-top box can check this against the minimum software version number in the white list. Devices using common certificates must be able to receive updated key material every year. It should be possible to also upgrade unique DTCP certificates as needed - possibly not only to update key information, but other information contained in the certificate.

5 Scenario 1: White List current (unique cert + SW Version) + next (unique cert + SW Version) {Make/Model #/Serial #} Scenario 2: current (common cert + SW Version) + next (common Cert + SW Version) {Make/All Model #s} Scenario 3: current (common cert + SW Version) + next (common Cert + SW Version) {Make/Model#} current (common cert + SW Version) + next (common Cert + SW Version) {Make/Model#} All scenarios can exist at the same time unique with common certificates in the white list. There are two sets of common certificates ones currently being used and ones being phased-in. When most units have upgraded, the old certificate/version # pair can be phased out, e.g. deleted from the white list while the new pair is phased-in. The previously certificate/software version # is now the new pair. Software versions could also know which is the latest DTCP certificate in use. The firmware can check the DTCP certificate device ID to see if it is the correct one. However, operationally it might be nice to de-link these upgrading each out of sequence from each other. [Not sure I understand]

4K Network Security Proposal Discussion with Studios. UXTC - Technical Planning Group Sony Electronics 8/10/2014

4K Network Security Proposal Discussion with Studios. UXTC - Technical Planning Group Sony Electronics 8/10/2014 4K Network Security Proposal Discussion with Studios UXTC - Technical Planning Group Sony Electronics 8/10/2014 Overview Sony s 4K Network Security Proposal: Our authentication protocol uses certificates

More information

Digital Transmission Content Protection (DTCP) Technical and Licensing Overview

Digital Transmission Content Protection (DTCP) Technical and Licensing Overview Digital Transmission Content Protection (DTCP) Technical and Licensing Overview 1 Overview DTCP as part of Home Network Protection Framework Link Protection Technology and Licensing Chain DTCP Technical

More information

DIRECTV Set Top Box and Content Protection Description

DIRECTV Set Top Box and Content Protection Description DIRECTV Set Top Box and Content Protection Description DIRECTV Set Top Boxes There are tens of millions of active DIRECTV set-top boxes (STBs). All DIRECTV STBs receive 100% digital input signals. The

More information

MovieLabs Specification for Enhanced Content Protection Version 1.0

MovieLabs Specification for Enhanced Content Protection Version 1.0 MovieLabs Specification for Enhanced Content Protection Version 1.0 Introduction Digital content distribution technologies are evolving and advancing at a rapid pace. Content creators are using these technologies

More information

Delivering Pay TV Content throughout the Connected Home Amol Bhagwat

Delivering Pay TV Content throughout the Connected Home Amol Bhagwat Delivering Pay TV Content throughout the Connected Home Amol Bhagwat Vice President & Vice-Chair, DLNA Board of Directors Principal Architect, Video Application Technologies, CableLabs DLNA VidiPath TM

More information

Fighting product clones through digital signatures

Fighting product clones through digital signatures Paul Curtis, Katrin Berkenkopf Embedded Experts Team, SEGGER Microcontroller Fighting product clones through digital signatures Product piracy and forgery are growing problems that not only decrease turnover

More information

CI Plus Overview. 6th July 2009. CI Plus Limited Liability Partnership (LLP) www.ci-plus.com

CI Plus Overview. 6th July 2009. CI Plus Limited Liability Partnership (LLP) www.ci-plus.com CI Plus Overview 6th July 2009 CI Plus Limited Liability Partnership (LLP) www.ci-plus.com Table of Content Page: One Page Overview of CI Plus 3 History of Common Interface 4 Requirements & Scope with

More information

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series User Guide Supplement S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series SWD-292878-0324093908-001 Contents Certificates...3 Certificate basics...3 Certificate status...5 Certificate

More information

Cisco Trust Anchor Technologies

Cisco Trust Anchor Technologies Data Sheet Cisco Trust Anchor Technologies Overview Cisco Trust Anchor Technologies provide the foundation for trustworthy systems across Cisco. The Cisco Trust Anchor and a Secure Boot check of signed

More information

solutions Biometrics integration

solutions Biometrics integration Biometrics integration Challenges Demanding access control and identity authentication requirements drive the need for biometrics. Regulations such as Sarbanes-Oxley (SOX), Health Insurance Portability

More information

DLNA Guidelines March 2014

DLNA Guidelines March 2014 DLNA Guidelines March 2014 Part 7: Authentication An Industry Guide for Building Interoperable Platforms, Devices, and Applications Fulfilling the promise of the digital home requires a cross-industry

More information

HMRC Secure Electronic Transfer (SET)

HMRC Secure Electronic Transfer (SET) HM Revenue & Customs HMRC Secure Electronic Transfer (SET) Installation and key renewal overview Version 3.0 Contents Welcome to HMRC SET 1 What will you need to use HMRC SET? 2 HMRC SET high level diagram

More information

Chapter 1 Configuring Basic Connectivity

Chapter 1 Configuring Basic Connectivity Chapter 1 Configuring Basic Connectivity This chapter describes the settings for your Internet connection and your wireless local area network (LAN) connection. When you perform the initial configuration

More information

Server based signature service. Overview

Server based signature service. Overview 1(11) Server based signature service Overview Based on federated identity Swedish e-identification infrastructure 2(11) Table of contents 1 INTRODUCTION... 3 2 FUNCTIONAL... 4 3 SIGN SUPPORT SERVICE...

More information

Click Main on the left hand side then click on Password at the top of the page.

Click Main on the left hand side then click on Password at the top of the page. Q: How do I change the password on my router? A: Step 1. Log into the router by entering its IP address into a browser. The default IP address is http://192.168.1.1. The default username is admin with

More information

White Paper. The risks of authenticating with digital certificates exposed

White Paper. The risks of authenticating with digital certificates exposed White Paper The risks of authenticating with digital certificates exposed Table of contents Introduction... 2 What is remote access?... 2 Authentication with client side digital certificates... 2 Asymmetric

More information

VoIP Telephone system benefits:

VoIP Telephone system benefits: s Why IP PBX? The VoIP Phone system is evolving, which is why you will find SIP based, IP PBXs like pbxnsip, offering more value for money and features than a traditional proprietary phone system. Traditional

More information

Wireless LAN Security Mechanisms

Wireless LAN Security Mechanisms Wireless LAN Security Mechanisms Jingan Xu, Andreas Mitschele-Thiel Technical University of Ilmenau, Integrated Hard- and Software Systems Group jingan.xu@tu-ilmenau.de, mitsch@tu-ilmenau.de Abstract.

More information

Key Management Interoperability Protocol (KMIP)

Key Management Interoperability Protocol (KMIP) (KMIP) Addressing the Need for Standardization in Enterprise Key Management Version 1.0, May 20, 2009 Copyright 2009 by the Organization for the Advancement of Structured Information Standards (OASIS).

More information

Chapter 1 Configuring Internet Connectivity

Chapter 1 Configuring Internet Connectivity Chapter 1 Configuring Internet Connectivity This chapter describes the settings for your Internet connection and your wireless local area network (LAN) connection. When you perform the initial configuration

More information

Recommended 802.11 Wireless Local Area Network Architecture

Recommended 802.11 Wireless Local Area Network Architecture NATIONAL SECURITY AGENCY Ft. George G. Meade, MD I332-008R-2005 Dated: 23 September 2005 Network Hardware Analysis and Evaluation Division Systems and Network Attack Center Recommended 802.11 Wireless

More information

Matrix Technical Support Mailer 88

Matrix Technical Support Mailer 88 Matrix Technical Support Mailer 88 Configuring SPARSH VP248 as Extended IP Phone of ETERNITY Dear Friends, In this mailer we will see how to configure MATRIX IP Phone SPARSH VP248 as an Extended IP Phone

More information

Securing Your Software for the Mobile Application Market

Securing Your Software for the Mobile Application Market WHITE PAPER: SECURING YOUR SOFTWARE FOR THE MOBILE APPLICATION MARKET White Paper Securing Your Software for the Mobile Application Market The Latest Code Signing Technology Securing Your Software for

More information

Securing EtherNet/IP Using DPI Firewall Technology

Securing EtherNet/IP Using DPI Firewall Technology Securing EtherNet/IP Using DPI Firewall Technology www.odva.org Technical Track About Us Erik Schweigert Leads device firmware development at Tofino Security BSc in Computer Science from VIU Michael Thomas

More information

How to setup PPTP VPN connection with DI-804HV or DI-808HV using Windows PPTP client

How to setup PPTP VPN connection with DI-804HV or DI-808HV using Windows PPTP client How to setup PPTP VPN connection with DI-804HV or DI-808HV using Windows PPTP client Make sure your DI-804HV or DI-808HV is running firmware ver.1.40 August 12 or later. You can check firmware version

More information

How To Secure Wireless Networks

How To Secure Wireless Networks Lecture 24 Wireless Network Security modified from slides of Lawrie Brown Wireless Security Overview concerns for wireless security are similar to those found in a wired environment security requirements

More information

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture State of Kansas Interim Wireless Local Area Networks Security and Technical Architecture October 6, 2005 Prepared for Wireless Policy Committee Prepared by Revision Log DATE Version Change Description

More information

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00 PCI PA - DSS Point XSA Implementation Guide Atos Worldline Banksys XENTA SA Version 1.00 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page number 2 (16)

More information

CERTIFICATION POLICY OF KIR for TRUSTED NON-QUALIFIED CERTIFICATES

CERTIFICATION POLICY OF KIR for TRUSTED NON-QUALIFIED CERTIFICATES Krajowa Izba Rozliczeniowa S.A. CERTIFICATION POLICY OF KIR for TRUSTED NON-QUALIFIED CERTIFICATES Version 1.5 Document history Version Number Status Date of Issue 1.0 Document approved by the Management

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Certification Practice Statement

Certification Practice Statement FernUniversität in Hagen: Certification Authority (CA) Certification Practice Statement VERSION 1.1 Ralph Knoche 18.12.2009 Contents 1. Introduction... 4 1.1. Overview... 4 1.2. Scope of the Certification

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

Applying Cryptography as a Service to Mobile Applications

Applying Cryptography as a Service to Mobile Applications Applying Cryptography as a Service to Mobile Applications SESSION ID: CSV-F02 Peter Robinson Senior Engineering Manager RSA, The Security Division of EMC Introduction This presentation proposes a Cryptography

More information

Smart LNB. White Paper. May 2014

Smart LNB. White Paper. May 2014 Smart LNB White Paper May 2014 This document contains information proprietary to Ayecka Communication Systems Ltd. and may not be reproduced in whole or in part without the express written consent of Ayecka

More information

Alexander installation and configuration guide.

Alexander installation and configuration guide. Alexander installation and configuration guide. Contents 1. First time installation... 2 2. Configuration... 5 2.1. Client Configuration... 5 2.2. Server Settings... 6 2.3. System Settings... 8 2.4. Status

More information

HKUST CA. Certification Practice Statement

HKUST CA. Certification Practice Statement HKUST CA Certification Practice Statement IN SUPPORT OF HKUST CA CERTIFICATION SERVICES Version : 2.1 Date : 12 November 2003 Prepared by : Information Technology Services Center Hong Kong University of

More information

Web Security: Encryption & Authentication

Web Security: Encryption & Authentication Web Security: Encryption & Authentication Arnon Rungsawang fenganr@ku.ac.th Massive Information & Knowledge Engineering Department of Computer Engineering Faculty of Engineering Kasetsart University, Bangkok,

More information

demonstrations of service offerings and in public comments made during advisory committee meetings.

demonstrations of service offerings and in public comments made during advisory committee meetings. DSTAC SUMMARY REPORT FINAL: 8/28/2015 Introduction The STELA Reauthorization (STELAR) Act of 2014 directed the FCC Chairman to establish a working group of technical experts that represent the viewpoints

More information

Business Issues in the implementation of Digital signatures

Business Issues in the implementation of Digital signatures Business Issues in the implementation of Digital signatures Much has been said about e-commerce, the growth of e-business and its advantages. The statistics are overwhelming and the advantages are so enormous

More information

How TraitWare TM Can Secure and Simplify the Healthcare Industry

How TraitWare TM Can Secure and Simplify the Healthcare Industry How TraitWare TM Can Secure and Simplify the Healthcare Industry January 2015 Secure and Simplify Your Digital Life. Overview of HIPPA Authentication Standards When Title II of the Health Insurance Portability

More information

Compliance Guide: PCI DSS

Compliance Guide: PCI DSS Compliance Guide: PCI DSS PCI DSS Compliance Compliance mapping using Huntsman INTRODUCTION The Payment Card Industry Data Security Standard (PCI DSS) was developed with industry support by the PCI Security

More information

Configuring Secure Wireless (SFUNET-SECURE) for iphone/ipod Touch 2.0

Configuring Secure Wireless (SFUNET-SECURE) for iphone/ipod Touch 2.0 Configuring Secure Wireless (SFUNET-SECURE) for iphone/ipod Touch 2.0 What does Secure Wireless (SFUNET-SECURE) do? The Secure Wireless Network uses an encrypted connection between the SFU Wireless Access

More information

OBM (Out of Band Management) Overview

OBM (Out of Band Management) Overview OBM (Out of Band Management) Overview With the growth of IP, routers deployed into an IP network must not only be accessible by the network operator for maintenance and configuration purposes, but secure

More information

Patterns for Secure Boot and Secure Storage in Computer Systems

Patterns for Secure Boot and Secure Storage in Computer Systems Patterns for Secure Boot and Secure Storage in Computer Systems Hans Löhr, Ahmad-Reza Sadeghi, Marcel Winandy Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany {hans.loehr,ahmad.sadeghi,marcel.winandy}@trust.rub.de

More information

Managing CA-Signed Certificates

Managing CA-Signed Certificates Managing CA-Signed Certificates T.Rob Wyatt, IoPT Consulting t.rob@ioptconsulting.com Managing CA Certificates for MQ - Intermediate So you want to enable SSL on your MQ channels using a commercial Certificate

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP) Security Protocols Security Protocols Necessary to communicate securely across untrusted network Provide integrity, confidentiality, authenticity of communications Based on previously discussed cryptographic

More information

Meeting CJIS Advanced Authentication

Meeting CJIS Advanced Authentication Meeting CJIS Advanced Authentication using User Certificate and Strong Key Protection Presented by: Carlos Leon, Network Manager City of Palm Beach Gardens Meeting CJIS Requirements CJIS security policy

More information

Web Security Considerations

Web Security Considerations CEN 448 Security and Internet Protocols Chapter 17 Web Security Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Keeping SCADA Networks Open and Secure DNP3 Security

Keeping SCADA Networks Open and Secure DNP3 Security Keeping SCADA Networks Open and Secure DNP3 Security June 2008 DNP3 Protocol DNP3 protocol has become widely accepted within water and electrical utilities worldwide for SCADA communications with field

More information

Agilent MicroLab Software with Spectroscopy Configuration Manager and Spectroscopy Database Administrator (SCM/SDA)

Agilent MicroLab Software with Spectroscopy Configuration Manager and Spectroscopy Database Administrator (SCM/SDA) Agilent MicroLab Software with Spectroscopy Configuration Manager and Spectroscopy Database Administrator (SCM/SDA) Compliance with 21 CFR Part 11 Introduction Part 11 in Title 21 of the Code of Federal

More information

L@Wtrust Class 3 Registration Authority Charter

L@Wtrust Class 3 Registration Authority Charter Class 3 Registration Authority Charter Version 1.0 applicable from 09 November 2010 Building A, Cambridge Park, 5 Bauhinia Street, Highveld Park, South Africa, 0046 Phone +27 (0)12 676 9240 Fax +27 (0)12

More information

IPTV Primer. August 2008. Media Content Team IRT Workgroup

IPTV Primer. August 2008. Media Content Team IRT Workgroup TV Primer August 2008 Media Content Team IRT Workgroup What Is TV? TV is the delivery of video and audio programming via Internet Protocol () over a broadband network TV can run on a converged network

More information

Cisco Secure ACS. By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com. 2006 Cisco Systems, Inc. All rights reserved.

Cisco Secure ACS. By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com. 2006 Cisco Systems, Inc. All rights reserved. Cisco Secure ACS Overview By Igor Koudashev, Systems Engineer, Cisco Systems Australia ivk@cisco.com 2006 Cisco Systems, Inc. All rights reserved. 1 Cisco Secure Access Control System Policy Control and

More information

The Secure Sockets Layer (SSL)

The Secure Sockets Layer (SSL) Due to the fact that nearly all businesses have websites (as well as government agencies and individuals) a large enthusiasm exists for setting up facilities on the Web for electronic commerce. Of course

More information

Exploring the Remote Access Configuration Utility

Exploring the Remote Access Configuration Utility Exploring the Remote Access Configuration Utility in Ninth-Generation Dell PowerEdge Servers The Remote Access Configuration Utility supports local and remote server management in ninth-generation Dell

More information

Public Key Infrastructure (PKI)

Public Key Infrastructure (PKI) Public Key Infrastructure (PKI) In this video you will learn the quite a bit about Public Key Infrastructure and how it is used to authenticate clients and servers. The purpose of Public Key Infrastructure

More information

Lecture VII : Public Key Infrastructure (PKI)

Lecture VII : Public Key Infrastructure (PKI) Lecture VII : Public Key Infrastructure (PKI) Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 Problems with Public

More information

About the VM-Series Firewall

About the VM-Series Firewall About the VM-Series Firewall Palo Alto Networks VM-Series Deployment Guide PAN-OS 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

How To Use Adobe Software For A Business

How To Use Adobe Software For A Business EXHIBIT FOR MANAGED SERVICES (2013V3) This Exhibit for Managed Services, in addition to the General Terms, the OnDemand Exhibit, and any applicable PDM, applies to any Managed Services offering licensed

More information

BUSINESS GUIDE SECURING YOUR SOFTWARE FOR THE MOBILE APPLICATION MARKET THE LATEST CODE SIGNING TECHNOLOGY

BUSINESS GUIDE SECURING YOUR SOFTWARE FOR THE MOBILE APPLICATION MARKET THE LATEST CODE SIGNING TECHNOLOGY SECURING YOUR SOFTWARE FOR THE MOBILE APPLICATION MARKET THE LATEST CODE SIGNING TECHNOLOGY Now from CONTENTS 1 THE CHALLENGE 1 A BRIEF REVIEW OF CODE SIGNING 2 THE SOLUTION 2 HOW THE CODE SIGNING PORTAL

More information

Wakefield Council Secure email and file transfer User guide for customers, partners and agencies

Wakefield Council Secure email and file transfer User guide for customers, partners and agencies Wakefield Council Secure email and file transfer User guide for customers, partners and agencies The nature of the work the council carries out means that we often deal with information that is sensitive

More information

MN-700 Base Station Configuration Guide

MN-700 Base Station Configuration Guide MN-700 Base Station Configuration Guide Contents pen the Base Station Management Tool...3 Log ff the Base Station Management Tool...3 Navigate the Base Station Management Tool...4 Current Base Station

More information

Smartwatch Security Research

Smartwatch Security Research Smartwatch Security Research Overview This report commissioned by Trend Micro in partnership with First Base Technologies reveals the security flaws of six popular smartwatches. The research involved stress

More information

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2)

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) SUNY Technology Conference June 21, 2011 Bill Kramp FLCC Network Administrator Copyright 2011 William D. Kramp All Rights

More information

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP)

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) Document Revision History Date Version Creator Notes File Transfer Protocol Service Page 2 7/7/2011 Table of Contents

More information

Secure communications via IdentaDefense

Secure communications via IdentaDefense Secure communications via IdentaDefense How vulnerable is sensitive data? Communication is the least secure area of digital information. The many benefits of sending information electronically in a digital

More information

Device-based Secure Data Management Scheme in a Smart Home

Device-based Secure Data Management Scheme in a Smart Home Int'l Conf. Security and Management SAM'15 231 Device-based Secure Data Management Scheme in a Smart Home Ho-Seok Ryu 1, and Jin Kwak 2 1 ISAA Lab., Department of Computer Engineering, Ajou University,

More information

MashSSL - Extending SSL for securing mashups

MashSSL - Extending SSL for securing mashups MashSSL - Extending SSL for securing mashups Siddharth Bajaj VeriSign Inc. sbajaj@verisign.com www.verisign.com info@mashssl.org www.mashssl.org Outline Motivation for a new security protocol Why start

More information

Attestation and Authentication Protocols Using the TPM

Attestation and Authentication Protocols Using the TPM Attestation and Authentication Protocols Using the TPM Ariel Segall June 21, 2011 Approved for Public Release: 11-2876. Distribution Unlimited. c 2011. All Rights Reserved. (1/28) Motivation Almost all

More information

Instructions on TLS/SSL Certificates on Yealink Phones

Instructions on TLS/SSL Certificates on Yealink Phones Instructions on TLS/SSL Certificates on Yealink Phones 1. Summary... 1 2. Encryption, decryption and the keys... 1 3. SSL connection flow... 1 4. The instructions to a certificate... 2 4.1 Phone acts as

More information

About the VM-Series Firewall

About the VM-Series Firewall About the VM-Series Firewall Palo Alto Networks VM-Series Deployment Guide PAN-OS 6.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

CUSTOMER INFORMATION COMMZOOM, LLC PRIVACY POLICY. For additional and updated information, please visit our website at www.commzoom.com.

CUSTOMER INFORMATION COMMZOOM, LLC PRIVACY POLICY. For additional and updated information, please visit our website at www.commzoom.com. CUSTOMER INFORMATION COMMZOOM, LLC PRIVACY POLICY YOUR PRIVACY AS A COMMZOOM CUSTOMER As a customer of commzoom, LLC, you are entitled to know what we do with personal information about you that we receive.

More information

Content Protection and Security Considerations for 5G KILROY HUGHES 2015.08.20

Content Protection and Security Considerations for 5G KILROY HUGHES 2015.08.20 Content Protection and Security Considerations for 5G KILROY HUGHES 2015.08.20 5G Content Protection and Security Topics 1. Is that a computer in your pocket? (or, are you just happy to see me? Mae West)

More information

QUANTIFY INSTALLATION GUIDE

QUANTIFY INSTALLATION GUIDE QUANTIFY INSTALLATION GUIDE Thank you for putting your trust in Avontus! This guide reviews the process of installing Quantify software. For Quantify system requirement information, please refer to the

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Roomie Remote Version 3

Roomie Remote Version 3 Roomie Remote creates a customized virtual remote that lets you control your home theater components and other devices with an ios device. This guide shows how to configure the Roomie Remote app to watch

More information

Category: Experimental November 2009

Category: Experimental November 2009 Network Working Group S. Farrell Request for Comments: 5697 Trinity College Dublin Category: Experimental November 2009 Abstract Other Certificates Extension Some applications that associate state information

More information

Grid Computing - X.509

Grid Computing - X.509 Grid Computing - X.509 Sylva Girtelschmid October 20, 2009 Public Key Infrastructure - PKI PKI Digital Certificates IT infrastructure that provides means for private and secure data exchange By using cryptographic

More information

OPENID AUTHENTICATION SECURITY

OPENID AUTHENTICATION SECURITY OPENID AUTHENTICATION SECURITY Erik Lagercrantz and Patrik Sternudd Uppsala, May 17 2009 1 ABSTRACT This documents gives an introduction to OpenID, which is a system for centralised online authentication.

More information

SAS Mobile BI Security and the Mobile Device

SAS Mobile BI Security and the Mobile Device SAS Mobile BI Security and the Mobile Device Version 1.0 April 24, 2015 Contents Introduction...1 Security Features Provided by SAS Mobile BI and SAS Visual Analytics...2 Introduction... 2 Lock the SAS

More information

Assessment of Vaisala Veriteq vlog Validation System Compliance to 21 CFR Part 11 Requirements

Assessment of Vaisala Veriteq vlog Validation System Compliance to 21 CFR Part 11 Requirements / WHITE PAPER Assessment of Vaisala Veriteq vlog Validation System Compliance to 21 CFR Part 11 Requirements The 21 CFR Part 11 rule states that the FDA view is that the risks of falsification, misinterpretation,

More information

THE TOP 5 WAYS TODAY S SCHOOLS CAN UPGRADE CYBER SECURITY. Public School Cyber Security is Broken; Here s How to Fix It

THE TOP 5 WAYS TODAY S SCHOOLS CAN UPGRADE CYBER SECURITY. Public School Cyber Security is Broken; Here s How to Fix It THE TOP 5 WAYS TODAY S SCHOOLS CAN UPGRADE CYBER SECURITY Public School Cyber Security is Broken; Here s How to Fix It COPYRIGHT 2015 isheriff, INC. SCHOOLS NEED TO UPGRADE CYBER SECURITY It s become a

More information

Minimizing the use of sa in Microsoft Dynamics GP. Copyright Fastpath, Inc. 2011

Minimizing the use of sa in Microsoft Dynamics GP. Copyright Fastpath, Inc. 2011 Minimizing the use of sa in Microsoft Dynamics GP Jeff Soelberg, CRISC 11/1/2011 Synopsis: Out of the box, Microsoft Dynamics GP creates the sa user with full privileges to create, modify and delete any

More information

Message authentication and. digital signatures

Message authentication and. digital signatures Message authentication and " Message authentication digital signatures verify that the message is from the right sender, and not modified (incl message sequence) " Digital signatures in addition, non!repudiation

More information

CRYPTOGRAPHY AS A SERVICE

CRYPTOGRAPHY AS A SERVICE CRYPTOGRAPHY AS A SERVICE Peter Robinson RSA, The Security Division of EMC Session ID: ADS R01 Session Classification: Advanced Introduction Deploying cryptographic keys to end points such as smart phones,

More information

Securing IP Networks with Implementation of IPv6

Securing IP Networks with Implementation of IPv6 Securing IP Networks with Implementation of IPv6 R.M.Agarwal DDG(SA), TEC Security Threats in IP Networks Packet sniffing IP Spoofing Connection Hijacking Denial of Service (DoS) Attacks Man in the Middle

More information

Information Security Policies. Version 6.1

Information Security Policies. Version 6.1 Information Security Policies Version 6.1 Information Security Policies Contents: 1. Information Security page 3 2. Business Continuity page 5 3. Compliance page 6 4. Outsourcing and Third Party Access

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

Building Robust Security Solutions Using Layering And Independence

Building Robust Security Solutions Using Layering And Independence Building Robust Security Solutions Using Layering And Independence Fred Roeper Neal Ziring Information Assurance Directorate National Security Agency Session ID: STAR-401 Session Classification: Intermediate

More information

ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access. Policy Number: ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access

ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access. Policy Number: ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access Policy Title: Remote Access Policy Type: Administrative Policy Number: ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access Approval Date: 05/20/2014 Revised Responsible Office: Office of Information

More information

On-boarding and Provisioning with Cisco Identity Services Engine

On-boarding and Provisioning with Cisco Identity Services Engine On-boarding and Provisioning with Cisco Identity Services Engine Secure Access How-To Guide Series Date: April 2012 Author: Imran Bashir Table of Contents Overview... 3 Scenario Overview... 4 Dual SSID

More information

HTTP Reverse Proxy Scenarios

HTTP Reverse Proxy Scenarios Sterling Secure Proxy HTTP Reverse Proxy Scenarios Version 3.4 Sterling Secure Proxy HTTP Reverse Proxy Scenarios Version 3.4 Note Before using this information and the product it supports, read the information

More information

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol)

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol) WEB Security: Secure Socket Layer Cunsheng Ding HKUST, Hong Kong, CHINA C. Ding - COMP581 - L22 1 Outline of this Lecture Brief Information on SSL and TLS Secure Socket Layer (SSL) Transport Layer Security

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Securing Administrator Access to Internal Windows Servers

Securing Administrator Access to Internal Windows Servers Securing Administrator Access to Internal Windows Servers Contents 1. Introduction... 3 2. PKI implementation... 3 Require two-factor authentication for computers... 3 Require two-factor authentication

More information

WIRELESS LAN SECURITY FUNDAMENTALS

WIRELESS LAN SECURITY FUNDAMENTALS WIRELESS LAN SECURITY FUNDAMENTALS Jone Ostebo November 2015 #ATM15ANZ @ArubaANZ Learning Goals Authentication with 802.1X But first: We need to understand some PKI And before that, we need a cryptography

More information

ASE STUDY. Performance Testing & Security Testing for Web Applications.

ASE STUDY. Performance Testing & Security Testing for Web Applications. 2011 Performance Testing & Security Testing for Web Applications. ASE STUDY The client is a leading FMCG brand, they wanted to protect their web application from security threats and provide a trusted.

More information

Migrating Workloads to Cloud Best Practices

Migrating Workloads to Cloud Best Practices CONTENTS 3 3 3 4 4 6 6 6 6 8 8 8 ASSESSMENT AND MIGRATION CANDIDATES Criticality Criteria Network Criteria and Impacts Storage Criteria Server inter-dependencies SYSTEM STABILITY APPLICATION AND DATA MAINTENANCE

More information

Hanlong Technology Co., Ltd

Hanlong Technology Co., Ltd Unicorn Anolog Telephone Adapter Quick Installation Guide Model:,3001,3101,3002,3112 Document Version Number:1.01 Hanlong Technology Co., Ltd Unicorn Anolog Telephone Adapter Quick Installation Guide WARNING:

More information