LEAP Encryption Access Project. Αλέξανδρος Αφεντούλης

Size: px
Start display at page:

Download "LEAP Encryption Access Project. Αλέξανδρος Αφεντούλης"

Transcription

1 LEAP Encryption Access Project Αλέξανδρος Αφεντούλης

2 The state of the internet Quite dystopic at the moment Mass surveillance as a status quo, states' and corporal spying on netizens Censorship, access blocks Centralized corporal services, central points of failure/surveillance Insecure protocols, applications, software, practices Snowden did confirm some of our worst fears

3 Why's internet like that? Some make profit from surveillance/censorship: Money Power/social control The internet was not designed with respect to privacy and security. Major part of netizens still don't care about their digital rights/existence. A lot of things are broken in our world.

4 What should we do? Digital communications is still a very important issue. People have the right to communicate in a private, secure way. Have the right to whisper or shout when they want. Back up and consider radical solutions to build a better internet/world. Decentralize! Diversity! Understand our digital rights, the importance of our digital existence. In the meantime... use Crypto!

5 Ok, let's encrypt all the things! But...

6 Security vs Usability A all time classic hard problem. Ways/software/practices to securely communicate already exist, but... Most of the time not easy to reach the average user Hard to use a specific tool or coordinate usage of a bunch of tools that provide security Usability is a factor of adoption

7 Security vs Usability Snowden tried hard to persuade Greenwald to use OpenPGP in communication. There's no point to have cool secure tools if nobody uses them In communications' security is bound to the weakest link Anonymity loves company, Dingledine, Mathewson Well, security too!

8 Big problems in secure digital communications Usability user experience Adoption we need company! Data availability multiple devices used Forward Secure & Asynchronous (OTR vs OpenPGP) Binding key to identity trust a key Metadata problem who's talking to whom Difficulty to deploy and maintain a secure service provider

9 So, what is LEAP anyway? LEAP is a project dedicated to give all internet users access to secure communications in a userfriendly way LEAP tries to address the aforementioned problems LEAP produces open/libre software both client side and server side A community of people around the world fighting for the right to whisper

10 LEAP Goals People be able to deploy a service provider in a structured way (Leap Platform) A user will have transparently & securely VPN Encrypted & signed (Bitmask client) Users be able to choose from a variety of federated providers More services to come: chat, file sync, mailing list, voice More providers, perhaps federated

11 LEAP Overview LEAP has a bunch of components, client side, server side or both LEAP is written in Python, Ruby, Puppet Use of open standards and open/libre software LEAP uses existing software/technology such as GPG, TLS, SRP, OpenVPN, CouchDB, Twisted Also introduces new ones: Soledad, Nicknym, Tapicero, leap_cli, Bitmask Client

12 LEAP Basic Components Bitmask client (desktop & android) Soledad, IMAP, SMTP, Nicknym-agent, GPG, OpenVPN Leap Platform a set of nodes (puppet recipes) with different services (webapp, soledad, vpn, mx, nickserver) WebApp User registration, management, tickets, REST API Nicknym Key discovery, validation, identity-to-key pairing Soledad U1DB, CouchDB, Tapicero Leap cli admin tool to deploy leap nodes

13 LEAP Platform Provider in a box A set of server recipes to manage, deploy, maintain services in provider's nodes Recipes define an abstract provider with some predefined sane values in Debian environment Puppet Custom recipes if desired Services already included: vpn, couchdb, soledad, mx, webapp, monitoring, Tor, static site

14 LEAP Provider instance Essentially a directory with all a provider needs Contains provider's global configuration files Contains configuration for every node, service Contains keys for admins and nodes Contains certificates Most confs are.json files Has a pointer to where Platform recipes reside Managed with leap cli

15 LEAP cli Written in ruby Used by a leap provider sysadmin on their desktop Create a provider instance Create, init, deploy, remove nodes/services Manage keys and certificates General control over a provider instance A master less puppet strategy is followed by pushing changes to every node Compiles configuration files before deploying

16 Let's get it together $ cd ~/leap/unipi $ leap new. $ leap add user self $ leap node add web1 ip_address: services:webapp,mx tags:production $ leap node add vpn1 ip_address: openvpn.gateway_address: services:openvpn,tor tags:production $ leap init production $ leap deploy vpn1 $ leap list $ leap ssh vpn1

17 Let's get it together $ cd ~/leap/unipi $ leap new contacts admin@unipi domain leap.cs.unipi.gr name LeapUnipi platform=~/leap/leap_platform. $ leap add user pgp pub key=gpg.pub ssh pub key=ssh.pub alex $ leap node add web1 ip_address: services:webapp,mx tags:production $ leap node add vpn1 ip_address: openvpn.gateway_address: services:openvpn,tor tags:production $ leap init production $ leap deploy vpn1 $ leap list $ leap ssh vpn1

18 LEAP WebApp Written in ruby, rails Web interface of the provider Handles user registration/management Exposes a REST API that clients communicate with Help tickets Billing

19 LEAP WebApp Clients bootstrap with a provider via the API Clients authenticate using SRP (Secure Remote Password protocol) server never knows clients' passwords Clients fetch.json files containing necessary provider's descriptors, certificates, service definitions, services' details.

20 LEAP Soledad Rationale Availability/Recovery: data get synced with the cloud and user's devices Client side encryption: little trust in the server, no cleartext data online Used both in server and client Based on Ubuntu's U1DB, but client side encryption is added cross platform, cross device, syncable, document centric database api

21 LEAP Soledad in client U1DB api, SQLcipher, Sqlite, python gnupg, scrypt Python implementation Everything is stored in local database s Keys Gets encrypted before getting synced Provides a storage API for rest of client's application AES 256 CTR for encryption, HMAC with SHA256

22 LEAP Soledad in server CouchDB backend Python implementation Keeps replicas of users' databases Incoming s are stored as couchdb docs encrypted to user's public key Server doesn't have access to users' data, still can track changes to data Resistant to offline/online attacks

23 LEAP Nicknym Problem: bind an identity to a key Alice wants to communicate securely with Bob, how does she find and validate Bob's key? Many approaches exist: X.509, Web of Trust, Trust on First Use, DNSSEC, Network Perspective, physically meet Nicknym attempts to solve the binding problem Nickagent in client (python) Nickserver in server (ruby)

24 LEAP Nicknym Map a human memorable identity user@domain to public key Automatic discovery and validation of a cryptographic key TOFU, X.509, Network Perspective, Provider keys, Federated WoT Short lived keys instead of revocation Keys are stored in soledad

25 Bitmask client Written in python Multi platform OpenVPN, Soledad, GnuPG, Twisted, QT All a user needs to access LEAP services Let user pick a provider & bootstrap Local encrypted database (soledad) Keymanager

26 Bitmask client Minimal control interface IMAP service on localhost Fetches s stored in soledad SMTP service on localhost relay s to remote smtp Encrypted internet service (VPN) No GUI interface yet MUA pointed to localhost, e.g. Thunderbird Coworking with Mailpile

27 Encrypted Internet Proxy VPN service, OpenVPN Clients use certificates Clients pick a provider vpn gateway Traffic's routed encrypted till the gateway Simple interface No DNS leaks Optionally provider sets available bandwidth

28 Mails flow s arriving at MX get encrypted if not already Stored in a message queue, soledad Soledad client syncs with cloud News s get decrypted then stored in local soledad User reads them through IMAP Outgoing s get signed and encrypted, as long as nikcagent finds a valid recipient's key Sender's key is automatically linked

29 Want to give it try? Pick a provider: demo.bitmask.net (vpn only) or dev.bitmask.net (vpn+ , but volatile as dev)

30 How may I contribute? An overview of the project The source involved/source Project ideas involved/project ideas IRC: #leap on Freenode Mailing list: discuss@leap.se

31 Thanks!

Mithi Connect Server deployment options

Mithi Connect Server deployment options Page 1 of 8 Mithi Connect Server deployment options aintroduction 2 Mail servers 2 Single/Standalone server setups 2 Multiple server setups 4 Co-existence with proprietary mailing solutions such as Exchange

More information

CIPHERMAIL EMAIL ENCRYPTION. CipherMail white paper

CIPHERMAIL EMAIL ENCRYPTION. CipherMail white paper CIPHERMAIL EMAIL ENCRYPTION CipherMail white paper Copyright 2009-2014, ciphermail.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in

More information

Signing and Encryption with GnuPG

Signing and Encryption with GnuPG Signing and Encryption with GnuPG Steve Revilak http://www.srevilak.net/wiki/talks Cryptoparty @ Somerville Public Library January 10, 2015 1 / 20 What is GnuPG? GnuPG is a free software implementation

More information

GPG - GNU Privacy Guard

GPG - GNU Privacy Guard GPG - GNU Privacy Guard How to use Károly Erdei October 15, 2014 Károly Erdei GPG - GNU Privacy Guard 1/60 1 Why 2 Cryptography 3 PGP 4 KGPG-Assistant 5 -Key-Manager 6 -Editor 7 GPG4Win 8 Enigmail Károly

More information

Email Privacy. Protecting Your Members. Monday, June 30, 2008 3:00 p.m. - 4:15 p.m. Dena Bauckman, Director of Product Management Zix Corporation

Email Privacy. Protecting Your Members. Monday, June 30, 2008 3:00 p.m. - 4:15 p.m. Dena Bauckman, Director of Product Management Zix Corporation What We LEARN in Vegas... Comes Home from Vegas! Email Privacy Protecting Your Members Monday, June 30, 2008 3:00 p.m. - 4:15 p.m. Dena Bauckman, Director of Product Management Zix Corporation Massachusetts

More information

Anonymity Loves Company: Usability and the network effect. Roger Dingledine, Nick Mathewson The Free Haven Project

Anonymity Loves Company: Usability and the network effect. Roger Dingledine, Nick Mathewson The Free Haven Project Anonymity Loves Company: Usability and the network effect Roger Dingledine, Nick Mathewson The Free Haven Project 1 Overview We design and deploy anonymity systems. Version 1: You guys are studying this

More information

Proxies. Chapter 4. Network & Security Gildas Avoine

Proxies. Chapter 4. Network & Security Gildas Avoine Proxies Chapter 4 Network & Security Gildas Avoine SUMMARY OF CHAPTER 4 Generalities Forward Proxies Reverse Proxies Open Proxies Conclusion GENERALITIES Generalities Forward Proxies Reverse Proxies Open

More information

How To Get The Most Out Of Your Email From Your Mail Server (For A Small Business)

How To Get The Most Out Of Your Email From Your Mail Server (For A Small Business) Hosted Exchange +SharePoint: Communication and Collaboration This is the next generation of affordable, reliable messaging and portal solutions with Microsoft Exchange 2010 and Microsoft SharePoint 2010.

More information

Introduction to Computer Security Benoit Donnet Academic Year 2015-2016

Introduction to Computer Security Benoit Donnet Academic Year 2015-2016 Introduction to Computer Security Benoit Donnet Academic Year 2015-2016 1 Agenda Networking Chapter 1: Firewalls Chapter 2: Proxy Chapter 3: Intrusion Detection System Chapter 4: Network Attacks Chapter

More information

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network. Elements of Email Email Components There are a number of software components used to produce, send and transfer email. These components can be broken down as clients or servers, although some components

More information

Free Dynamic DNS account you can use one of your choosing I like DynDNS but there's also No-IP and probably others.

Free Dynamic DNS account you can use one of your choosing I like DynDNS but there's also No-IP and probably others. 1 of 7 3/26/2009 2:01 PM The 'Point and Click' Home VPN HowTo Guide contact: beakmyn frontiernet net The 'Point and Click' Home VPN HowTo Guide by beakmyn is licensed under a Creative Commons

More information

Pretty Good Privacy with GnuPG

Pretty Good Privacy with GnuPG Pretty Good Privacy with GnuPG Steve Revilak Cabot House Sep. 24, 2013 1 / 16 Encryption and Signing Encryption The purpose is to ensure that a message is readable only by someone possessing a specific

More information

DANE Secured E-Mail Demonstration. Wes Hardaker Parsons <wes.hardaker@parsons.com>

DANE Secured E-Mail Demonstration. Wes Hardaker Parsons <wes.hardaker@parsons.com> DANE Secured E-Mail Demonstration Wes Hardaker Parsons Overview My Background In scope topics Securing E-Mail Requirements Implementing Each Requirement 2 My Background Part of the Network Security

More information

Clearswift Information Governance

Clearswift Information Governance Clearswift Information Governance Implementing the CLEARSWIFT SECURE Encryption Portal on the CLEARSWIFT SECURE Email Gateway Version 1.10 02/09/13 Contents 1 Introduction... 3 2 How it Works... 4 3 Configuration

More information

Signing and Encryption with GnuPG

Signing and Encryption with GnuPG Signing and Encryption with GnuPG Steve Revilak Cryptoparty @ Northeastern Law School Feb. 9, 2014 1 / 22 What is GnuPG? GnuPG is a free software implementation of the OpenPGP standard. PGP stands for

More information

Cyber Warnings E-Magazine August 2015 Edition Copyright Cyber Defense Magazine, All rights reserved worldwide

Cyber Warnings E-Magazine August 2015 Edition Copyright Cyber Defense Magazine, All rights reserved worldwide 1 Cyber Warnings E-Magazine August 2015 Edition End-to-End Encryption for Emails. An Organizational Approach by Dr Burkhard Wiegel, Founder and CEO, Zertificon Solutions The threat to electronic enterprise

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

Opportunistic Security

Opportunistic Security Opportunistic Security Increasing the cost of mass surveillance without fixing everything Daniel Kahn Gillmor ACLU April 2014 Daniel Kahn Gillmor (ACLU) Opportunistic Security April 2014 1 / 21 Networked

More information

DJIGZO EMAIL ENCRYPTION. Djigzo white paper

DJIGZO EMAIL ENCRYPTION. Djigzo white paper DJIGZO EMAIL ENCRYPTION Djigzo white paper Copyright 2009-2011, djigzo.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in transit or

More information

Basic Exchange Setup Guide

Basic Exchange Setup Guide Basic Exchange Setup Guide The following document and screenshots are provided for a single Microsoft Exchange Small Business Server 2003 or Exchange Server 2007 setup. These instructions are not provided

More information

White paper. Why Encrypt? Securing email without compromising communications

White paper. Why Encrypt? Securing email without compromising communications White paper Why Encrypt? Securing email without compromising communications Why Encrypt? There s an old saying that a ship is safe in the harbour, but that s not what ships are for. The same can be said

More information

BlackBerry Enterprise Solution Security Release 4.1.2 Technical Overview www.vodafone.com.mt

BlackBerry Enterprise Solution Security Release 4.1.2 Technical Overview www.vodafone.com.mt BlackBerry Enterprise Solution Security Release 4.1.2 Technical Overview www.vodafone.com.mt Life is now BlackBerry Enterprise Solution Security 1 Contents 5 Wireless security 5 BlackBerry Enterprise Solution

More information

Ciphire Mail. Abstract

Ciphire Mail. Abstract Ciphire Mail Technical Introduction Abstract Ciphire Mail is cryptographic software providing email encryption and digital signatures. The Ciphire Mail client resides on the user's computer between the

More information

F-Secure Messaging Security Gateway. Deployment Guide

F-Secure Messaging Security Gateway. Deployment Guide F-Secure Messaging Security Gateway Deployment Guide TOC F-Secure Messaging Security Gateway Contents Chapter 1: Deploying F-Secure Messaging Security Gateway...3 1.1 The typical product deployment model...4

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

PRETTY EASY PRIVACY 05-2014

PRETTY EASY PRIVACY 05-2014 PRETTY EASY PRIVACY 05-2014 It is called kinko Overview introduction spot the problem building good crypto tools challenges more than tools get involved Snowden 2013......rekindled interest in privacy.

More information

OVERVIEW OF TYPICAL WINDOWS SERVER ROLES

OVERVIEW OF TYPICAL WINDOWS SERVER ROLES OVERVIEW OF TYPICAL WINDOWS SERVER ROLES Before you start Objectives: learn about common server roles which can be used in Windows environment. Prerequisites: no prerequisites. Key terms: network, server,

More information

HotZone. Theory of Operations Configuration Management

HotZone. Theory of Operations Configuration Management HotZone Theory of Operations Configuration Management What is HotZone? Free low-interaction honeypot Source code available (not Open Source but freely downloadable) Designed to be kitted up as a standalone

More information

Parallels Plesk Panel 9.2

Parallels Plesk Panel 9.2 Getting Started Guide Parallels Plesk Panel 9.2 for your Windows Server Getting Started Guide Page 1 Getting Started Guide: Parallels Plesk Panel 9.2, Windows Server Version 2.2 (1.6.2012) Copyright 2012.

More information

Softnix Messaging Server (SMS)

Softnix Messaging Server (SMS) Softnix Messaging Server (SMS) Unified email communications with the enterprise email server that are reliable, flexible, and easy to management SMS SMB SMS Standard S Web Base / CLI Management Unlimited

More information

Introduction to the EIS Guide

Introduction to the EIS Guide Introduction to the EIS Guide The AirWatch Enterprise Integration Service (EIS) provides organizations the ability to securely integrate with back-end enterprise systems from either the AirWatch SaaS environment

More information

Concepts in Crypto. Parker Higgins parker@eff.org @xor. Micah Lee micah@eff.org @micahflee PGP: 4FF3 AA1B D29E 1638 32DE C765 9433 5F88 9A36 7709

Concepts in Crypto. Parker Higgins parker@eff.org @xor. Micah Lee micah@eff.org @micahflee PGP: 4FF3 AA1B D29E 1638 32DE C765 9433 5F88 9A36 7709 Concepts in Crypto Parker Higgins parker@eff.org @xor PGP: 4FF3 AA1B D29E 1638 32DE C765 9433 5F88 9A36 7709 Micah Lee micah@eff.org @micahflee PGP: 5C17 6163 61BD 9F92 422A C08B B4D2 5A1E 9999 9697 Who

More information

Playing Server Hide and Seek. lasse.overlier@ffi.no http://www.syverson.org

Playing Server Hide and Seek. lasse.overlier@ffi.no http://www.syverson.org Playing Server Hide and Seek Lasse Øverlier Norwegian Defence Research Establishment Paul Syverson Naval Research Laboratory lasse.overlier@ffi.no http://www.syverson.org Location Hidden Servers Alice

More information

Using Your PGP Tool to Update Your Email Address Settings for Encrypted Messaging

Using Your PGP Tool to Update Your Email Address Settings for Encrypted Messaging Technology Help Desk 412 624-HELP [4357] http://technology.pitt.edu Using Your PGP Tool to Update Your Email Address Settings for Encrypted Messaging Overview The University of Pittsburgh is removing the

More information

Djigzo email encryption. Djigzo white paper

Djigzo email encryption. Djigzo white paper Djigzo email encryption Djigzo white paper Copyright 2009-2011, djigzo.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in transit or

More information

An Introduction to Secure Email. Presented by: Addam Schroll IT Security & Privacy Analyst

An Introduction to Secure Email. Presented by: Addam Schroll IT Security & Privacy Analyst An Introduction to Secure Email Presented by: Addam Schroll IT Security & Privacy Analyst Topics Secure Email Basics Types of Secure Email Walkthroughs 2 Secure Email Services Confidentiality Message Integrity

More information

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference Architecture and Data Flow Overview BlackBerry Enterprise Service 10 721-08877-123 Version: Quick Reference Published: 2013-11-28 SWD-20131128130321045 Contents Key components of BlackBerry Enterprise

More information

Configuration Manual for Lime Domains

Configuration Manual for Lime Domains Email Accounts Configuration Manual for Lime Domains Table of Contents Introduction:... 2 To configure your Outlook Express client:... 3 To configure your Microsoft Outlook client:... 12 To configure your

More information

Internet Privacy Options

Internet Privacy Options 2 Privacy Internet Privacy Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 19 June 2014 Common/Reports/internet-privacy-options.tex, r892 1 Privacy Acronyms

More information

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module Collax SSL VPN Howto This howto describes the easy configuration of a Collax server as SSL VPN gateway in order to enable external access to selected applications in the company network. Except for a common

More information

A D M I N I S T R A T O R V 1. 0

A D M I N I S T R A T O R V 1. 0 A D M I N I S T R A T O R F A Q V 1. 0 2011 Fastnet SA, St-Sulpice, Switzerland. All rights reserved. Reproduction in whole or in part in any form of this manual without written permission of Fastnet SA

More information

PineApp TM Mail Encryption Solution TM

PineApp TM Mail Encryption Solution TM PineApp TM Mail Encryption Solution TM How to keep your outgoing messages fully secured. October 2008 Modern day challenges in E-Mail Security Throughout the years, E-Mail has evolved significantly, emerging

More information

SECURE MESSAGING ADVANCES IN

SECURE MESSAGING ADVANCES IN HACK.LU - @FREDERICJACOBS ADVANCES IN SECURE MESSAGING This is an annotated version of my hack.lu (October 2015) slides. This presentation is targeted at hackers and security researchers. This is NOT a

More information

Email: support@apps4rent.com Toll Free: 1-866-716-2040 International: 1-646-506-9354

Email: support@apps4rent.com Toll Free: 1-866-716-2040 International: 1-646-506-9354 1. Check your Welcome e-mail for login credentials for the control panel. 2. Using the login details in the welcome e-mail; login at https://cp.hostallapps.com Adding Domain: 1. On the Home Page of the

More information

arxiv:1411.6409v1 [cs.cr] 24 Nov 2014

arxiv:1411.6409v1 [cs.cr] 24 Nov 2014 Warp2: A Method of Email and Messaging with Encrypted Addressing and Headers H. Bjorgvinsdottir a P. M. Bentley a,b a University of Uppsala, Uppsala, Sweden b European Spallation Source ESS AB, Box 176,

More information

Astaro Mail Archiving Getting Started Guide

Astaro Mail Archiving Getting Started Guide Connect With Confidence Astaro Mail Archiving Getting Started Guide About this Getting Started Guide The Astaro Mail Archiving Service is an archiving platform in the form of a fully hosted service. E-mails

More information

Secured Mail through PGP Mail Gateway

Secured Mail through PGP Mail Gateway Secured Mail through PGP Mail Gateway L. S. Haturusinha, Y. Y. Landersz, A. U. H. Gamage, P. N. Pathiranage, G. T. D. Rodrigo, and M. P. A. W. Gamage Abstract PGP Mail Gateway is a backend server which

More information

The Case For Secure Email

The Case For Secure Email The Case For Secure Email By Erik Kangas, PhD, President, Lux Scientiae, Incorporated http://luxsci.com Contents Section 1: Introduction Section 2: How Email Works Section 3: Security Threats to Your Email

More information

Email Security. Michael E. Locasto University of Calgary

Email Security. Michael E. Locasto University of Calgary Email Security Michael E. Locasto University of Calgary Agenda Read Chapter 20 and 21 - don t need to memorize PEM details background: RFCs, Chapter 22 Concept queskon: Where do we put security? SMTP Refresher

More information

System Admin Module User Guide. Schmooze Com Inc.

System Admin Module User Guide. Schmooze Com Inc. Schmooze Com Inc. Chapters Overview Using the Module DDNS DNS Email Setup FTP Server Intrusion Detection License Network Settings Notification Settings Port Management Power Options Storage Time Zone Updates

More information

dotmailer for Dynamics Frequently Asked Questions v 6,0

dotmailer for Dynamics Frequently Asked Questions v 6,0 for Dynamics Frequently Asked Questions v 6,0 Page 1 Contents Introduction... 2 Why should I use the Microsoft Dynamics CRM Connector for dotmailer?... 3 What software needs to be installed?... 3 Can I

More information

Writing for Developers: The New Customers. Amruta Ranade

Writing for Developers: The New Customers. Amruta Ranade Writing for Developers: The New Customers Amruta Ranade 1 First, let s discuss the difference between User Docs and Developer Docs 2 Let s consider an example. Suppose we are writing the user docs for

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

TFS ApplicationControl White Paper

TFS ApplicationControl White Paper White Paper Transparent, Encrypted Access to Networked Applications TFS Technology www.tfstech.com Table of Contents Overview 3 User Friendliness Saves Time 3 Enhanced Security Saves Worry 3 Software Componenets

More information

SECURE COMMUNICATIONS: PAST, PRESENT, FUTURE

SECURE COMMUNICATIONS: PAST, PRESENT, FUTURE SECURE COMMUNICATIONS: PAST, PRESENT, FUTURE Jean-Philippe Aumasson P U B L I C THE SPEAKER PhD in cryptography from EPFL & FHNW, 2009 Principal Cryptographer at Kudelski Security Designed popular algorithms:

More information

GL254 - RED HAT ENTERPRISE LINUX SYSTEMS ADMINISTRATION III

GL254 - RED HAT ENTERPRISE LINUX SYSTEMS ADMINISTRATION III QWERTYUIOP{ GL254 - RED HAT ENTERPRISE LINUX SYSTEMS ADMINISTRATION III This GL254 course is designed to follow an identical set of topics as the Red Hat RH254, RH255 RHCE exam prep courses with the added

More information

Open Thunderbird. To set up an e-mail account in Thunderbird, from the Tools menu select Account Settings; choose Email account; then click Next.

Open Thunderbird. To set up an e-mail account in Thunderbird, from the Tools menu select Account Settings; choose Email account; then click Next. Server Type: POP3 or IMAP Incoming(POP3 or IMAP) Mail Server: student.ncnm.edu POP3 Port: 995 (SSL) IMAP Port: 993 (SSL) Outgoing(SMTP) Mail Server: student.ncnm.edu SMTP Port: 587 (TLS) (Users must change

More information

Simple. Control Panel. for your Linux Server. Getting Started Guide. Simple Control Panel // Linux Server

Simple. Control Panel. for your Linux Server. Getting Started Guide. Simple Control Panel // Linux Server Getting Started Guide Simple Control Panel for your Linux Server Getting Started Guide Page 1 Getting Started Guide: Simple Control Panel, Linux Server Version 2.1 (02.01.10) Copyright 2010. All rights

More information

Parallels Plesk Panel 11 for your Windows Server

Parallels Plesk Panel 11 for your Windows Server Getting Started Guide Parallels Plesk Panel 11 for your Windows Server Getting Started Guide Page 1 Getting Started Guide: Parallels Plesk Panel 11, Windows Server Version 1.1 (11.1.2012) Copyright 2012.

More information

secure Internet an end-to-end approach M atti as Wingstedt SPonsored BY

secure Internet an end-to-end approach M atti as Wingstedt SPonsored BY How secure to Internet an end-to-end approach M atti as Wingstedt SPonsored BY Copyright 2010 by Mattias Wingstedt Illustrations Copyright 2010 by Karin Holstensson Some rights reserved. This book is licensed

More information

Parallels. for your Linux or Windows Server. Small Business Panel. Getting Started Guide. Parallels Small Business Panel // Linux & Windows Server

Parallels. for your Linux or Windows Server. Small Business Panel. Getting Started Guide. Parallels Small Business Panel // Linux & Windows Server Getting Started Guide Parallels Small Business Panel for your Linux or Windows Server Getting Started Guide Page 1 Getting Started Guide: Parallels Small Business Panel, Linux & Windows Server Version

More information

Instructions Microsoft Outlook Express Page 1

Instructions Microsoft Outlook Express Page 1 Instructions Microsoft Outlook Express Page 1 Instructions Microsoft Outlook Express This manual is written for users who already have an e-mail account configured in Outlook Express and will therefore

More information

E2e-encrypted email via enhanced certificate transparency

E2e-encrypted email via enhanced certificate transparency E2e-encrypted email via enhanced certificate transparency Mark D. Ryan School of Computer Science University of Birmingham Network and Distributed System Security Symposium 25 February 2014 Email today

More information

Getting Started With Your Dedicated Server. Getting Started Guide

Getting Started With Your Dedicated Server. Getting Started Guide Getting Started Guide Getting Started With Your Dedicated Server Setting up and hosting a domain on your Windows Server 2003 Dedicated Server using Plesk. Getting Started with Your Dedicated Server Version

More information

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3 A Tumbleweed Whitepaper Secure Email Inside the Corporate Network: Providing Encryption at the Internal Desktop INDEX INDEX 1 INTRODUCTION 2 Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR

More information

BSA Best Practices Webinars Role Based Access Control Sean Berry Customer Engineering

BSA Best Practices Webinars Role Based Access Control Sean Berry Customer Engineering BSA Best Practices Webinars Role Based Access Control Sean Berry Customer Engineering Agenda Overview RBAC Objects Implementation Use Cases - Basic - Advanced - Multi Tenancy GUI Tour Copyright 6/14/2013

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui School of Engineering and Computer Science Te Kura Mātai Pūkaha, Pūrorohiko PO Box 600 Wellington New Zealand Tel: +64 4 463

More information

Key & Data Storage on Mobile Devices

Key & Data Storage on Mobile Devices Key & Data Storage on Mobile Devices Advanced Computer Networks 2015/2016 Johannes Feichtner johannes.feichtner@iaik.tugraz.at Outline Why is this topic so delicate? Keys & Key Management High-Level Cryptography

More information

March 2005. PGP White Paper. Transport Layer Security (TLS) & Encryption: Complementary Security Tools

March 2005. PGP White Paper. Transport Layer Security (TLS) & Encryption: Complementary Security Tools March 2005 PGP White Paper Transport Layer Security (TLS) & Encryption: Complementary Security Tools PGP White Paper TLS & Encryption 1 Table of Contents INTRODUCTION... 2 HISTORY OF TRANSPORT LAYER SECURITY...

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

How to build an Identity Management System on Linux. Simo Sorce Principal Software Engineer Red Hat, Inc.

How to build an Identity Management System on Linux. Simo Sorce Principal Software Engineer Red Hat, Inc. How to build an Identity Management System on Linux Simo Sorce Principal Software Engineer Red Hat, Inc. What is an Identity Management System and why should I care? In a nutshell: an IdM system is a set

More information

For Paranoid People. by _NSAKEY

For Paranoid People. by _NSAKEY XMPP For Paranoid People by _NSAKEY Obligatory self-promotion hashcat beta tester Tor relay and bridge operator ANSI art enthusiast "not affiliated with the USA'S NSA" - HardenedBSD.org Donor's page "I

More information

Glob@lCerts. HIPAA: Briefing for Healthcare IT Security Personnel. Market Overview: HIPAA: Privacy Security and Electronic Transaction Standards

Glob@lCerts. HIPAA: Briefing for Healthcare IT Security Personnel. Market Overview: HIPAA: Privacy Security and Electronic Transaction Standards Glob@lCerts Market Overview: HIPAA: Briefing for Healthcare IT Security Personnel HIPAA: Privacy Security and Electronic Transaction Standards Introduction: The HIPAA (Healthcare Insurance Portability

More information

Beyond GnuPG and Tor

Beyond GnuPG and Tor Beyond GnuPG and Tor Technologies to secure the future Internet Jeff Burdges & Christian Grothoff 28.6.2015 Encryption is not enough. We ve developed a machine learning algorithm that is able to predict

More information

Important Information

Important Information June 2015 Important Information The following information applies to Proofpoint Essentials US1 data center only. User Interface Access https://usproofpointessentials.com MX Records mx1-usppe-hosted.com

More information

PZVM1 Administration Guide. V1.1 February 2014 Alain Ganuchaud. Page 1/27

PZVM1 Administration Guide. V1.1 February 2014 Alain Ganuchaud. Page 1/27 V1.1 February 2014 Alain Ganuchaud Page 1/27 Table of Contents 1 GENERAL INFORMATION... 3 1.1 System Overview... 3 1.2 Software... 5 2 GETTING STARTED... 6 2.1 Deploy OVF... 6 2.2 Logging On... 7 2.3 Configure

More information

Enterprise Vault.cloud Deployment Checklist

Enterprise Vault.cloud Deployment Checklist Enterprise Vault.cloud Deployment Checklist This checklist is for administrators of the Symantec Enterprise Vault.cloud service. It summarizes the tasks required to deploy the service. Document version

More information

Parallels Plesk Panel 11 for your Linux server

Parallels Plesk Panel 11 for your Linux server Getting Started Guide Parallels Plesk Panel 11 for your Linux server Getting Started Guide Page 1 Getting Started Guide: Parallels Plesk Panel 11, Linux Server Version 1.1 (11.1.2012) Copyright 2012. All

More information

Patriots Email Outlook Configuration

Patriots Email Outlook Configuration Patriots Email Outlook Configuration Contents Configuration in Outlook... 2 Exchange/Active Sync Configuration... 2 IMAP and POP Configuration... 5 Retrieve Unique POP/IMAP Server... 5 IMAP or POP Setup

More information

SESA Securing Email with Cisco Email Security Appliance Parts 1 and 2

SESA Securing Email with Cisco Email Security Appliance Parts 1 and 2 Course Overview Securing Email with Cisco Email Security Appliance (SESA) combines Parts 1 and 2 (SESA1, SESA2) into a single three day course. Students learn to use Cisco Email Security Appliances (ESA's)

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Intended status: Informational January 15, 2014 Expires: July 19, 2014

Intended status: Informational January 15, 2014 Expires: July 19, 2014 Network Working Group C. Jennings Internet-Draft S. Nandakumar Intended status: Informational January 15, 2014 Expires: July 19, 2014 Abstract Trustable Cloud Systems - Strategies and Recommendations draft-jennings-perpass-secure-rai-cloud-01

More information

PrivaSphere Gateway Certificate Authority (GW CA)

PrivaSphere Gateway Certificate Authority (GW CA) PrivaSphere Gateway Certificate Authority (GW CA) Send and receive secure emails with your email program through restricting firewalls using SMIME gateway functionalities. PrivaSphere Secure Messaging

More information

How To Configure Forefront Threat Management Gateway (Forefront) For An Email Server

How To Configure Forefront Threat Management Gateway (Forefront) For An Email Server Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Configuring and using the E-Mail protection feature in Microsoft Forefront Threat Management

More information

Troubleshooting BlackBerry Enterprise Service 10 version 10.1.1 726-08745-123. Instructor Manual

Troubleshooting BlackBerry Enterprise Service 10 version 10.1.1 726-08745-123. Instructor Manual Troubleshooting BlackBerry Enterprise Service 10 version 10.1.1 726-08745-123 Instructor Manual Published: 2013-07-02 SWD-20130702091645092 Contents Advance preparation...7 Required materials...7 Topics

More information

Unifying Information Security. Implementing Encryption on the CLEARSWIFT SECURE Email Gateway

Unifying Information Security. Implementing Encryption on the CLEARSWIFT SECURE Email Gateway Unifying Information Security Implementing Encryption on the CLEARSWIFT SECURE Email Gateway Contents 1 Introduction... 4 2 Encryption Options... 5 3 Basics of Encryption... 7 3.1 Public Key... 7 3.2 Private

More information

Configuring IPsec VPN with a FortiGate and a Cisco ASA

Configuring IPsec VPN with a FortiGate and a Cisco ASA Configuring IPsec VPN with a FortiGate and a Cisco ASA The following recipe describes how to configure a site-to-site IPsec VPN tunnel. In this example, one site is behind a FortiGate and another site

More information

VPN Lesson 2: VPN Implementation. Summary

VPN Lesson 2: VPN Implementation. Summary VPN Lesson 2: VPN Implementation Summary 1 Notations VPN client (ok) Firewall Router VPN firewall VPN router VPN server VPN concentrator 2 Basic Questions 1. VPN implementation options for remote users

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

Encrypting your Email Communications using PGP

Encrypting your Email Communications using PGP Encrypting your Email Communications using PGP If you are watching this tutorial as part of the conference materials, the software is on a separate CD. Alternately, you can obtain the software at the following

More information

How To Create A Virtual Private Cloud On Amazon.Com

How To Create A Virtual Private Cloud On Amazon.Com Amazon Web Services Hands-On Virtual Private Computing 1 Overview Amazon s Virtual Private Cloud (VPC) allows you to launch AWS resources in a virtual network that you define. You can define an environment

More information

Compiled By: Chris Presland v1.0. 29 th September. Revision History Phil Underwood v1.1

Compiled By: Chris Presland v1.0. 29 th September. Revision History Phil Underwood v1.1 Compiled By: Chris Presland v1.0 Date 29 th September Revision History Phil Underwood v1.1 This document describes how to integrate Checkpoint VPN with SecurEnvoy twofactor Authentication solution called

More information

THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT. April 2009 EXAMINERS' REPORT. Network Information Systems

THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT. April 2009 EXAMINERS' REPORT. Network Information Systems THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT April 2009 EXAMINERS' REPORT Network Information Systems General Comments Last year examiners report a good pass rate with

More information

THE COMPLETE GUIDE TO GOOGLE APPS SECURITY. Building a comprehensive Google Apps security plan

THE COMPLETE GUIDE TO GOOGLE APPS SECURITY. Building a comprehensive Google Apps security plan THE COMPLETE GUIDE TO GOOGLE APPS SECURITY Building a comprehensive Google Apps security plan Contents Introduction................................ 3 1. Secure the core.............................4 Google

More information

Linux VPS with cpanel. Getting Started Guide

Linux VPS with cpanel. Getting Started Guide Linux VPS with cpanel Getting Started Guide First Edition October 2010 Table of Contents Introduction...1 cpanel Documentation...1 Accessing your Server...2 cpanel Users...2 WHM Interface...3 cpanel Interface...3

More information

Employee Active Directory Self-Service Quick Setup Guide

Employee Active Directory Self-Service Quick Setup Guide Employee Active Directory Self-Service Quick Setup Guide (V2.0) Last update: 11/5/2014 Copyright 2014 InfraDog Inc. All rights reserved Corporate Phone: +1 (416) 473-4096, Fax: +1 (888) 863-3936, Email:

More information

Aloaha Mail and Archive

Aloaha Mail and Archive Aloaha Mail and Archive Aloaha Mail and Archive is an email archiving solution that can archive inbound-, internal and outbound emails directly and transparently into a central mailstore. Additionally

More information

MDaemon Vs. Microsoft Exchange Server 2013 Standard

MDaemon Vs. Microsoft Exchange Server 2013 Standard Comparison Guide Vs. The following chart is a side-by-side feature comparison of and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP POP3 & SMTP Only SSL / TLS

More information