CERT. CBP Security Workshop Sofia Guilhem BORGHESI

Size: px
Start display at page:

Download "CERT. CBP Security Workshop Sofia 2014. Guilhem BORGHESI"

Transcription

1 CERT OSIRIS CBP Security Workshop Sofia 2014 Guilhem BORGHESI

2 Summary University of Strasbourg CERT OSIRIS: how it all started? Services currently operated Tools Key achievements What's next? Conclusion 2

3 University of Strasbourg 4 centuries of existence (founded 1621) students professors, researchers and technical staff 38 faculties, 77 research groups and 3 active Nobel Price recipients IT staff : over 100 people Associated research agencies Largest research agency: CNRS Others: INRA, INSERM, Most labs are co-managed by University and CNRS 3

4 How it all started? Why a CERT OSIRIS? Context : different structures intertwined : faculties, research agencies such as the CNRS Each structure appoints a security contact, often the same person Merging of 3 universities (2009) Most labs make heavy use of the services provided by the university IT department A willingness to work together: Security expertise is a scarce resource ; co-ordinated effort efficient use of these resources Goal : increase the global level of IT security 4

5 How it all started? Project start: 2011/02 Approved by management and partners First deployment of tools (incident handling, mailing lists, etc.) Official start: 2012/01/01 Organization selected Informal structure of 8 security experts Co-lead by the CISOs of CNRS and University 5

6 Before the CERT OSIRIS... Ministry of Higher Education and Research Ministry of Higher Education and Research University management 1 security team CISO + assistant CISO + 4 experts Alsace CNRS management Correspondent network Correspondent network Others users Researchers Common offices Common offices Teachers 6

7 ...and now Unified correspondent network University management Alsace CNRS management CERT 8 security experts Ministry of Higher Education and Research Others users Common offices Teachers Researchers 7

8 Dashboard Copyright infringement Account compromise Desktop compromise Server compromise Theft/Loss/destruction of hardware 4 6 Theft/Loss/destruction of sensitive datas 0 6 Others Total 8

9 Main services Security incident handling Network monitoring, intrusion detection Incident handed over to the local security correspondent Blocking to prevent further impacts : address filtering on the backbone, account locking Incident tracking, providing help to the security correspondent Coordination between partners (police, justice, security chain) Training Training programs for end users and system operators Awareness programs 9

10 Other services Providing security information Relaying security vulnerability and alerts (issued by national CERTs) Monitoring legal developments Supporting Information Security Management Systems deployment Upon request by any lab or faculty Forensics Proof collection Log analysis 10

11 Non-technical tools Campaign of awareness for Security Correspondents......to be given at the end users (for the moment persons) 2 parts : Risks and Rules Under Free Licence (Creative Commons) Materials: 2 presentations with 10 goodies presentations and a flyer 11

12 Non-technical tools Unified network of security correspondent Incident tracking (Request Tracker) Common tool also used IT department Communication Single contact : cert-osiris@unistra.fr Website : Phone: through IT Department support line 12

13 Technical tools Compromised account monitoring Fixed rate of 1000 sent s per 24h per login Incident scripts Create security incident including all relevant informations: network, contact etc. Reminders (when correspondent won t answer) 13

14 Blocking tools Blocking scripts in case of: Host compromission Account compromission IP address User login Phishings URL Domain names 14

15 Log monitoring tools Wi-Fi VPN 15

16 Missing tools Netflow or IDS or IPS or whatever Targeted search in external search engines (compromised websites, printers, ) By URL, domain name, IP address On Google, shodan,... Internal network scanner (OpenVAS, nessus,...) Why? Some are expensive (financial cost, configuration, monitoring) Didn't have the resources (mostly time) to work on these tools 16

17 Key achievements Building anew the security correspondent network Formalization of the security incidents handling process Poor user passwords finding Password same as login (350) Password too short (160) Password too simple ( accounts which makes 12 %) Training and awareness programs Training «Internet without scare» (100) Awareness campaign for security correspondents 17

18 What's next? Extend the CERT to include other Higher-Education institutions in the Alsace region : South Alsace University (UHA), INRA, HUS More training programs Webdoc to raise security awareness among students Improve tools In particular, detection and monitoring tools, in order to be more proactive 18

19 Conclusion Increased security posture and awareness our users, our management, our partners and our correspondents A clearer and more consistent message to CNRS and University users alike Few financial/human resources needed through a more efficient use of them If you are ISP, you should certainly push such initiative on your networks 19

20 Any questions? Thank you!

Module 1: Overview. Module 2: AlienVault USM Solution Deployment. Module 3: AlienVault USM Basic Configuration

Module 1: Overview. Module 2: AlienVault USM Solution Deployment. Module 3: AlienVault USM Basic Configuration Module 1: Overview This module provides an overview of the AlienVault Unified Security Management (USM) solution. Upon completing this module, you will meet these objectives: Describe the goal of network

More information

Targeted attacks: Tools and techniques

Targeted attacks: Tools and techniques Targeted attacks: Tools and techniques Performing «red-team» penetration tests Lessons learned Presented on 17/03/2014 For JSSI OSSIR 2014 By Renaud Feil Agenda Objective: Present tools techniques that

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information

Nessus Cloud User Registration

Nessus Cloud User Registration Nessus Cloud User Registration Create Your Tenable Nessus Cloud Account 1. Click on the provided URL to create your account. If the link does not work, please cut and paste the entire URL into your browser.

More information

Environment. Attacks against physical integrity that can modify or destroy the information, Unauthorized use of information.

Environment. Attacks against physical integrity that can modify or destroy the information, Unauthorized use of information. Cyber Security. Environment, Solutions and Case study. Special Telecommunications Service David Gabriel, Buciu Adrian Contact: gdavid13@sts.ro adibuciu@sts.ro Environment Network/services can be damaged

More information

Security Data Analytics Platform

Security Data Analytics Platform Security Data Analytics Platform Figure 1 - Global Search Dashboard "The Data Analytics Platform has revolutionized the way we handle data from our Security monitoring infrastructure to our developers

More information

Vulnerability handling DK-CERT

Vulnerability handling DK-CERT Vulnerability handling DK-CERT TF-CSIRT, Heraklion, 21. May 2010 Shehzad Ahmad, DK-CERT Email: shehzad.ahmad@uni-c.dk Agenda Introduction of DK-CERT Background, today and the future DK-CERT Services Vulnerability

More information

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview IBM Internet Security Systems The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview Health Insurance Portability and Accountability Act

More information

Wireless Email Installation Checklist for Novell GroupWise Environments

Wireless Email Installation Checklist for Novell GroupWise Environments Overview Wireless Email Installation Checklist for Novell GroupWise Environments This chapter includes a checklist to be completed before you install Wireless Email for Novell GroupWise. By completing

More information

4. Exercise: Developing CERT Infrastructure 4.1 GENERAL DESCRIPTION 4.2 EXERCISE COURSE. 4.3 Introduction to the exercise. CERT Exercises Handbook

4. Exercise: Developing CERT Infrastructure 4.1 GENERAL DESCRIPTION 4.2 EXERCISE COURSE. 4.3 Introduction to the exercise. CERT Exercises Handbook 29 29 4. Exercise: Developing CERT Infrastructure Main Objective Targeted Audience Total Duration To learn what kind of software and hardware solutions could be used to provide a particular CERT service

More information

INCIDENT RESPONSE CHECKLIST

INCIDENT RESPONSE CHECKLIST INCIDENT RESPONSE CHECKLIST The purpose of this checklist is to provide clients of Kivu Consulting, Inc. with guidance in the initial stages of an actual or possible data breach. Clients are encouraged

More information

INE 2810 Lab Version 1.1

INE 2810 Lab Version 1.1 INE 2810 Lab Version 1.1 I. Objectives II. Story Line III. Background Information IV. Lab Module Outlines Objectives - Let students have hand-on experience on managing routers and switches network monitoring

More information

Setting Up Your Assisted Service Plan Dedicated Server

Setting Up Your Assisted Service Plan Dedicated Server Setting Up Your Assisted Service Plan Dedicated Server An informative and perky introduction to your dedicated server with Assisted Service Plan This Quick Start Guide answers that nagging What s next?

More information

Server application Client application Quick remote support application. Server application

Server application Client application Quick remote support application. Server application The system needs to be Online, with a server hosted as a HTTP/WEB interface. The WEB interface will have a login interface, Administrators can download the server & client application to any desktop to

More information

Using Email Security to Protect Against Phishing, Spam, and Targeted Attacks: Combining Features for Higher Education

Using Email Security to Protect Against Phishing, Spam, and Targeted Attacks: Combining Features for Higher Education White Paper Using Email Security to Protect Against Phishing, Spam, and Targeted Attacks: Combining Features for Higher Education Online criminals are constantly looking for new ways to reach their targets

More information

Vodafone Secure Device Manager Administration User Guide

Vodafone Secure Device Manager Administration User Guide Vodafone Secure Device Manager Administration User Guide Vodafone New Zealand Limited. Correct as of September 2014. Do business better Contents Introduction 3 Help 4 How to find help in the Vodafone Secure

More information

City of Columbia, MO Information Technologies

City of Columbia, MO Information Technologies City of Columbia, MO Information Technologies Strategic Plan 2016 2019 Vision Our vision is to enable the City to achieve its strategic goals and objectives, match technology to changing business needs,

More information

Unified Security Monitoring Best Practices

Unified Security Monitoring Best Practices Unified Security Monitoring Best Practices This white paper outlines several best practices when deploying and optimizing a USM platform to perform security and compliance monitoring for enterprise networks.

More information

Hosted Email Security Quick Start Guide

Hosted Email Security Quick Start Guide Hosted Email Security Quick Start Guide 1 Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION indicates potential

More information

How to build and run a Security Operations Center

How to build and run a Security Operations Center How to build and run a Security Operations Center v1.1 Nicolas FISCHBACH Senior Manager, Network Engineering Security, COLT Telecom nico@securite.org - http://www.securite.org/nico/ About Nicolas Fischbach

More information

3D Tool 2.0 Quick Start Guide

3D Tool 2.0 Quick Start Guide www.tenable.com sales@tenable.com 3D Tool 2.0 Quick Start Guide ABOUT THE 3D TOOL Tenable s 3D Tool is a Windows application that is used to query data from a SecurityCenter 4 server and present it in

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

Network Security Policy: Best Practices White Paper

Network Security Policy: Best Practices White Paper Security Policy: Best Practices White Paper Document ID: 13601 Introduction Preparation Create Usage Policy Statements Conduct a Risk Analysis Establish a Security Team Structure Prevention Approving Security

More information

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010)

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Department of Information Technology Ministry of Communications & Information Technology

More information

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer IBM Security QRadar SIEM & Fortinet / FortiAnalyzer Introducing new functionality for IBM QRadar Security Intelligence Platform: integration with Fortinet s firewalls and logs forwarded by FortiAnalyzer.

More information

February 22, 2011. (Revision 2)

February 22, 2011. (Revision 2) Real-Time Massachusetts Data Security Law Monitoring Leveraging Asset-Based Configuration and Vulnerability Analysis with Real-Time Event Management February 22, 2011 (Revision 2) Copyright 2011. Tenable

More information

THE OPEN UNIVERSITY OF TANZANIA

THE OPEN UNIVERSITY OF TANZANIA THE OPEN UNIVERSITY OF TANZANIA Institute of Educational and Management Technologies COURSE OUTLINES FOR DIPLOMA IN COMPUTER SCIENCE 2 nd YEAR (NTA LEVEL 6) SEMESTER I 06101: Advanced Website Design Gather

More information

A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS

A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS Every day McCann Security helps business decision-makers and stakeholders solve cybersecurity issues and protect their critical data and

More information

system monitor Uncompromised support for your entire network.

system monitor Uncompromised support for your entire network. system monitor Uncompromised support for your entire network. CONTENTS. Introduction Uses How it works Site Manager PLUS! Network Watchdog System Requirements 4 5 6 7 8 9 10 system monitor INTRODUCTION.

More information

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide AlienVault Unified Security Management (USM) 4.x-5.x Deployment Planning Guide USM 4.x-5.x Deployment Planning Guide, rev. 1 Copyright AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

MTP. MTP AirWatch Integration Guide. Release 1.0

MTP. MTP AirWatch Integration Guide. Release 1.0 MTP MTP AirWatch Integration Guide Release 1.0 FireEye and the FireEye logo are registered trademarks of FireEye, Inc. in the United States and other countries. All other trademarks are the property of

More information

Performing Advanced Incident Response Interactive Exercise

Performing Advanced Incident Response Interactive Exercise Performing Advanced Incident Response Interactive Exercise Post-Conference Summary Merlin Namuth Robert Huber SCENARIO 1 - PHISHING EMAILS... 3... 3 Mitigations... 3 SCENARIO 2 - IDS ALERT FOR PSEXEC...

More information

Using Monitoring, Logging, and Alerting to Improve ICS Security ICSJWG 2015 Fall Meeting October 27, 2015

Using Monitoring, Logging, and Alerting to Improve ICS Security ICSJWG 2015 Fall Meeting October 27, 2015 www.encari.com Using Monitoring, Logging, and Alerting to Improve ICS Security ICSJWG 2015 Fall Meeting October 27, 2015 www.encari.com 2 The Problem Cyber attacks are not just a risk, they are a reality.

More information

A CrossTec Corporation. Instructional Setup Guide. Activeworx Security Center Quick Install Guide

A CrossTec Corporation. Instructional Setup Guide. Activeworx Security Center Quick Install Guide A CrossTec Corporation Instructional Setup Guide Activeworx Security Center Quick Install Guide PREPARED BY GARY CONKLE Activeworx Basic Installation and Configuration Guide CrossTec Corporation 500 NE

More information

How To Connect Log Files To A Log File On A Network With A Network Device (Network) On A Computer Or Network (Network Or Network) On Your Network (For A Network)

How To Connect Log Files To A Log File On A Network With A Network Device (Network) On A Computer Or Network (Network Or Network) On Your Network (For A Network) SIEM FOR BEGINNERS EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK www.alienvault.com A Rose By Any Other Name SLM/LMS, SIM, SEM, SEC, SIEM Although the industry has settled on

More information

A BRAINSTORMING ON SECURITY FIRE DRILLS

A BRAINSTORMING ON SECURITY FIRE DRILLS A BRAINSTORMING ON SECURITY FIRE DRILLS Classification, Feasibility, Usefulness and Implications Maurizio Molina, DANTE Nino Jogun, CARNET on behalf of GÉANT3 project, SA2/T4 TF-CSIRT, Tallin, 25 th Sep.

More information

Information Security: A Perspective for Higher Education

Information Security: A Perspective for Higher Education Information Security: A Perspective for Higher Education A By Introduction On a well-known hacker website, individuals charged students $2,100 to hack into university and college computers for the purpose

More information

RESCO MOBILE CRM USER GUIDE. Access your CRM data on any mobile platform ipad, iphone, Android, Windows Phone or Win XP/Vista/7/8

RESCO MOBILE CRM USER GUIDE. Access your CRM data on any mobile platform ipad, iphone, Android, Windows Phone or Win XP/Vista/7/8 RESCO MOBILE CRM USER GUIDE Access your CRM data on any mobile platform ipad, iphone, Android, Windows Phone or Win XP/Vista/7/8 Contents Synchronization... 1 1.1. How to synchronize your device... 1 1.2.

More information

Best Practices for Outdoor Wireless Security

Best Practices for Outdoor Wireless Security Best Practices for Outdoor Wireless Security This paper describes security best practices for deploying an outdoor wireless LAN. This is standard body copy, style used is Body. Customers are encouraged

More information

2012 Data Breach Investigations Report

2012 Data Breach Investigations Report 2012 Data Breach Investigations Report A study conducted by the Verizon RISK Team with cooperation from the Australian Federal Police, Dutch National High Tech Crime Unit, Irish Reporting & Information

More information

Linux Server Support by Applied Technology Research Center. Proxy Server Configuration

Linux Server Support by Applied Technology Research Center. Proxy Server Configuration Linux Server Support by Applied Technology Research Center Proxy Server Configuration We configure squid for your LAN. Including transparent for HTTP and proxy for HTTPS. We also provide basic training

More information

Beyond Check The Box

Beyond Check The Box Beyond Check The Box Powering Intrusion Investigations PRESENTED BY: Jim Aldridge 27 MARCH 2014 Five Important Capabilities Mapping an IP address to a hostname Identifying the systems to which a specified

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Security concerns and dangers come both from internal means as well as external. In order to enhance your security posture

More information

Advanced Configuration Steps

Advanced Configuration Steps Advanced Configuration Steps After you have downloaded a trial, you can perform the following from the Setup menu in the MaaS360 portal: Configure additional services Configure device enrollment settings

More information

Patch Management Integration

Patch Management Integration Patch Management Integration January 10, 2012 (Revision 5) Copyright 2002-2012 Tenable Network Security, Inc. Tenable Network Security, Nessus and ProfessionalFeed are registered trademarks of Tenable

More information

KEY STEPS FOLLOWING A DATA BREACH

KEY STEPS FOLLOWING A DATA BREACH KEY STEPS FOLLOWING A DATA BREACH Introduction This document provides key recommended steps to be taken following the discovery of a data breach. The document does not constitute an exhaustive guideline,

More information

June 8, 2011. (Revision 1)

June 8, 2011. (Revision 1) Unified Security Monitoring Best Practices June 8, 2011 (Revision 1) Copyright 2011. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of

More information

Radix Mobile Device Management (MDM) March 2015

Radix Mobile Device Management (MDM) March 2015 Radix Mobile Device Management (MDM) March 2015 Worldwide, organizations operating in every field of activity are integrating hardware and software technology into their systems. Scenarios range from enterprises

More information

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Getting Started with the iscan Online Data Breach Risk Intelligence Platform Getting Started with the iscan Online Data Breach Risk Intelligence Platform 2 Table of Contents Overview... 3 Data Breach Risk Intelligence... 3 Data Breach Prevention Lifecycle Defined... 3 Choosing

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Complete Managed Services. Proposal for managed services for the City of Tontitown

Complete Managed Services. Proposal for managed services for the City of Tontitown Complete Managed Services Proposal for managed services for the City of Tontitown Complete Managed Services Components Windows Server 2008, Windows Server 2012 1. Proactive Maintenance of Server(s) Proactive

More information

Cyber Intelligence Workforce

Cyber Intelligence Workforce Cyber Intelligence Workforce Troy Townsend Melissa Kasan Ludwick September 17, 2013 Agenda Project Background Research Methodology Findings Training and Education Project Findings Workshop Results Objectives

More information

OIT User Conference Security Team November 2014

OIT User Conference Security Team November 2014 OIT User Conference Security Team November 2014 Welcome and Introductions What will we be covering today? Introductions Office of Information Security and Privacy (OISP) and the Transformation effort Staffing

More information

Microsoft Technologies

Microsoft Technologies NETWORK ENGINEERING TRACK Microsoft Technologies QUARTER 1 DESKTOP APPLICATIONS - ESSENTIALS Module 1 - Office Applications This subject enables users to acquire the necessary knowledge and skills to use

More information

Emailing from The E2 Shop System EMail address Server Name Server Port, Encryption Protocol, Encryption Type, SMTP User ID SMTP Password

Emailing from The E2 Shop System EMail address Server Name Server Port, Encryption Protocol, Encryption Type, SMTP User ID SMTP Password Emailing from The E2 Shop System With recent releases of E2SS (at least 7.2.7.23), we will be allowing two protocols for EMail delivery. A new protocol for EMail delivery Simple Mail Transfer Protocol

More information

April 11, 2011. (Revision 2)

April 11, 2011. (Revision 2) Passive Vulnerability Scanning Overview April 11, 2011 (Revision 2) Copyright 2011. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of

More information

Retention & Destruction

Retention & Destruction Last Updated: March 28, 2014 This document sets forth the security policies and procedures for WealthEngine, Inc. ( WealthEngine or the Company ). A. Retention & Destruction Retention & Destruction of

More information

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref: SERVER SECURITY STANDARD Security Standards are mandatory security rules applicable to the defined scope with respect to the subject. Overview Scope Purpose Instructions Improperly configured systems,

More information

Cyber Security for SCADA/ICS Networks

Cyber Security for SCADA/ICS Networks Cyber Security for SCADA/ICS Networks GANESH NARAYANAN HEAD-CONSULTING CYBER SECURITY SERVICES www.thalesgroup.com Increasing Cyber Attacks on SCADA / ICS Systems 2 What is SCADA Supervisory Control And

More information

RSA Security Anatomy of an Attack Lessons learned

RSA Security Anatomy of an Attack Lessons learned RSA Security Anatomy of an Attack Lessons learned Malcolm Dundas Account Executive John Hurley Senior Technology Consultant 1 Agenda Advanced Enterprise/ Threats The RSA Breach A chronology of the attack

More information

Introduction Open Source Security Tools for Information Technology Professionals

Introduction Open Source Security Tools for Information Technology Professionals Introduction Open Source Security Tools for Information Technology Professionals School of Professional Studies (SPS) The City University of New York (CUNY) Aron Trauring Adjunct Professor CEO, Zoteca

More information

Network and Security Controls

Network and Security Controls Network and Security Controls State Of Arizona Office Of The Auditor General Phil Hanus IT Controls Webinar Series Part I Overview of IT Controls and Best Practices Part II Identifying Users and Limiting

More information

Chapter 1 The Principles of Auditing 1

Chapter 1 The Principles of Auditing 1 Chapter 1 The Principles of Auditing 1 Security Fundamentals: The Five Pillars Assessment Prevention Detection Reaction Recovery Building a Security Program Policy Procedures Standards Security Controls

More information

E-Mail: SupportCenter@uhcl.edu Phone: 281-283-2828 Fax: 281-283-2969 Box: 230 http://www.uhcl.edu/uct

E-Mail: SupportCenter@uhcl.edu Phone: 281-283-2828 Fax: 281-283-2969 Box: 230 http://www.uhcl.edu/uct A VPN (Virtual Private Network) provides a secure, encrypted tunnel from your computer to UHCL's network when off campus. UHCL offers VPN software to allow authenticated, secure access to many UHCL resources

More information

SpamPanel Reseller Level Manual 1 Last update: September 26, 2014 SpamPanel

SpamPanel Reseller Level Manual 1 Last update: September 26, 2014 SpamPanel SpamPanel Reseller Level Manual 1 Last update: September 26, 2014 SpamPanel Table of Contents Domains... 1 Add Domain... 2 MX verification Tool... 4 Overview... 5 Incoming... 6 Incoming Bandwidth Overview...

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

PALANTIR CYBER An End-to-End Cyber Intelligence Platform for Analysis & Knowledge Management

PALANTIR CYBER An End-to-End Cyber Intelligence Platform for Analysis & Knowledge Management PALANTIR CYBER An End-to-End Cyber Intelligence Platform for Analysis & Knowledge Management INTRODUCTION Traditional perimeter defense solutions fail against sophisticated adversaries who target their

More information

Meraki MX50 Hardware Installation Guide

Meraki MX50 Hardware Installation Guide Meraki MX50 Hardware Installation Guide January 2011 Copyright 2010, Meraki, Inc. www.meraki.com 660 Alabama St. San Francisco, California 94110 Phone: +1 415 632 5800 Fax: +1 415 632 5899 Copyright: 2010

More information

Log Management as an Early Warning System

Log Management as an Early Warning System Log Management as an Early Warning System The Edge for Compliance Presented by: Nancy Wilson, CISA, CRISC, CISSP, C CISO Vice President, Compliance and Security Cautela Labs, Inc. Agenda What is log management

More information

Hosted CanIt. Roaring Penguin Software Inc. 26 April 2011

Hosted CanIt. Roaring Penguin Software Inc. 26 April 2011 Hosted CanIt Roaring Penguin Software Inc. 26 April 2011 1 1 Introduction Thank you for selecting Hosted CanIt. This document explains how Hosted CanIt works and how you should configure your network to

More information

Computing Facilities Orientation September, 2017

Computing Facilities Orientation September, 2017 Computing Facilities Orientation September, 2017 Introductions Steve Miley Director of IT Brad Hill Manager of Desktop Support Geoff Jewel Help Desk Manager First, a few questions Most common food dropped

More information

Current IBAT Endorsed Services

Current IBAT Endorsed Services Current IBAT Endorsed Services Managed Network Intrusion Prevention and Detection Service SecureWorks provides proactive management and real-time security event monitoring and analysis across your network

More information

Tivoli Security Information and Event Manager V1.0

Tivoli Security Information and Event Manager V1.0 Tivoli Security Information and Event Manager V1.0 Summary Security information and event management (SIEM) is a primary concern of the CIOs and CISOs in many enterprises. They need to centralize security-relevant

More information

Manual for configuring NIC VPN in Windows OS

Manual for configuring NIC VPN in Windows OS Manual for configuring NIC VPN in Windows OS NIC is introducing a new web based VPN interface to allow s to connect to NICNET through VPN. Apart from existing Client based VPN service, this new interface

More information

Network Support Analyst Ref: 14-182 Salary circa 21,000-22,800 per annum 37 hours per week

Network Support Analyst Ref: 14-182 Salary circa 21,000-22,800 per annum 37 hours per week Network Support Analyst Ref: 14-182 Salary circa 21,000-22,800 per annum 37 hours per week IT Services are looking to recruit a Network Support Analyst to be responsible for delivering professional first

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance GE Oil & Gas Cyber Security for NERC CIP Versions 5 & 6 Compliance Cyber Security for NERC CIP Versions 5 & 6 Compliance 2 Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security

More information

XML Export Interface. IPS Light. 2 April 2013. Contact

XML Export Interface. IPS Light. 2 April 2013. Contact IPS Light XML Export Interface 2 April 2013 Contact Postal Technology Centre - Universal Postal Union - Weltpoststrasse 4-3000 Bern 15 - Switzerland Phone: +41 31 350 31 11 / Fax: +41 31 352 43 23 Email:

More information

Country Case Study on Incident Management Capabilities CERT-TCC, Tunisia

Country Case Study on Incident Management Capabilities CERT-TCC, Tunisia Country Case Study on Incident Management Capabilities CERT-TCC, Tunisia Helmi Rais CERT-TCC Team Manager National Agency for Computer Security, Tunisia helmi.rais@ansi.tn helmi.rais@gmail.com Framework

More information

H.I.P.A.A. Compliance Made Easy Products and Services

H.I.P.A.A. Compliance Made Easy Products and Services H.I.P.A.A Compliance Made Easy Products and Services Provided by: Prevare IT Solutions 100 Cummings Center Suite 225D Beverly, MA 01915 Info-HIPAA@prevare.com 877-232-9191 Dear Health Care Professional,

More information

Cyber security Indian perspective & Collaboration With EU

Cyber security Indian perspective & Collaboration With EU Cyber security Indian perspective & Collaboration With EU Abhishek Sharma, BIC IAG member, On behalf of Dr. A.S.A Krishnan, Sr. Director, Department of Electronics & Information Technology Government of

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

Network Service, Systems and Data Communications Monitoring Policy

Network Service, Systems and Data Communications Monitoring Policy Network Service, Systems and Data Communications Monitoring Policy Purpose This Policy defines the environment and circumstances under which Network Service, Systems and Data Communications Monitoring

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Cyber Security for NERC CIP Version 5 Compliance

Cyber Security for NERC CIP Version 5 Compliance GE Measurement & Control Cyber Security for NERC CIP Version 5 Compliance imagination at work Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security Management Controls...

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts.

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts. Protect - Detect - Respond A Security-First Strategy HCCA Compliance Institute April 27, 2009 1 Today s Topics Concepts Case Study Sound Security Strategy 2 1 Security = Culture!! Security is a BUSINESS

More information

Managed Security Services

Managed Security Services Managed Security Services 1 Table of Contents Possible Security Threats 3 ZSL s Security Services Model 4 Managed Security 4 Monitored Security 5 Self- Service Security 5 Professional Services 5 ZSL s

More information

Policy Management: The Avenda Approach To An Essential Network Service

Policy Management: The Avenda Approach To An Essential Network Service End-to-End Trust and Identity Platform White Paper Policy Management: The Avenda Approach To An Essential Network Service http://www.avendasys.com email: info@avendasys.com email: sales@avendasys.com Avenda

More information

McAfee Total Protection Service Installation Guide

McAfee Total Protection Service Installation Guide McAfee Total Protection Service Installation Guide COPYRIGHT Copyright 2009 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

Log Management for the University of California: Issues and Recommendations

Log Management for the University of California: Issues and Recommendations Log Management for the University of California: Issues and Recommendations Table of Contents 1 Introduction...2 2 Candidate Sources of Logged Information...3 3 Recommended Log Management Practices...4

More information

Web Meetings through VPN. Note: Conductor means person leading the meeting. Table of Contents. Instant Web Meetings with VPN (Conductor)...

Web Meetings through VPN. Note: Conductor means person leading the meeting. Table of Contents. Instant Web Meetings with VPN (Conductor)... Table of Contents Instant Web Meetings with VPN (Conductor)...2 How to Set Up a Scheduled Web Meeting with VPN (Conductor)...6 How to Set Up a Support Web Meeting with GVSU VPN Service (Conductor)...15

More information

Towson University s VPN Virtual Private Network

Towson University s VPN Virtual Private Network Towson University s VPN Virtual Private Network OTS PUBLICATION: VPN01 REVISED 11-25-2008 TRAINING@TOWSON.EDU OFFICE OF TECHNOLOGY SERVICES =Shortcut =Advice =Caution Introduction When connecting through

More information

Centre for the Protection of National Infrastructure Effective Log Management

Centre for the Protection of National Infrastructure Effective Log Management Centre for the Protection of National Infrastructure Effective Log Management Tom Goldsmith, 2nd April 2014 response@contextis.com Effective Log Management / Contents Contents 1 Executive Summary 5 2 About

More information

WordPress Security Scan Configuration

WordPress Security Scan Configuration WordPress Security Scan Configuration To configure the - WordPress Security Scan - plugin in your WordPress driven Blog, login to WordPress as administrator, by simply entering the url_of_your_website/wp-admin

More information

Getting Started - MDM Setup

Getting Started - MDM Setup Mobile App Getting Started - MDM Setup Thank you for acquiring the Talon Mobile app. The Talon Mobile app allows you to request sensitive justice information. To use the Talon Mobile app, your agency s

More information

Uptime Infrastructure Monitor. Installation Guide

Uptime Infrastructure Monitor. Installation Guide Uptime Infrastructure Monitor Installation Guide This guide will walk through each step of installation for Uptime Infrastructure Monitor software on a Windows server. Uptime Infrastructure Monitor is

More information

WHITEPAPER. Nessus Exploit Integration

WHITEPAPER. Nessus Exploit Integration Nessus Exploit Integration v2 Tenable Network Security has committed to providing context around vulnerabilities, and correlating them to other sources, such as available exploits. We currently pull information

More information

SITTINGBOURNE COMMUNITY COLLEGE IT SUPPORT MANAGER. Job Description

SITTINGBOURNE COMMUNITY COLLEGE IT SUPPORT MANAGER. Job Description SITTINGBOURNE COMMUNITY COLLEGE IT SUPPORT MANAGER Job Description Swale Academies Trust Job Description for Sittingbourne Community College IT Support Manager Sittingbourne Community College IT Support

More information