UserLock vs Microsoft CConnect

Size: px
Start display at page:

Download "UserLock vs Microsoft CConnect"

Transcription

1 UserLock vs Microsoft White paper This document reviews how Microsoft and ISDecisions UserLock achieve logon management, and focuses on the concurrent connections restriction features provided by these 2 software products. IS Decisions Technopôle Izarbel Maison du Parc BP BIDART (FRANCE) Tel. : Fax : info@isdecisions.com Web:

2 Concurrent connections: a highly underestimated vulnerability It is widely accepted by the information security community that concurrent connections have to be restricted for the sake of network availability, data integrity, and users accountability, in short, to ensure information security. Windows servers (NT, 2000, 2003) fall short when it comes to thoroughly managing concurrent connections. In order to address this security vulnerability, Microsoft provides in its Windows NT/2000 Resource Kit a tool called. UserLock is a third party software utility, developed by IS Decisions, that provides concurrent connection restriction functionality as well as additional features to optimize and secure user network access. Installation and configuration process Although is a Microsoft product, the configuration process is cumbersome. This is due to lack of documentation provided with the binaries. First, the software requirements are far from standard: For Windows NT 4 workstations: Windows NT 4.0 Service Pack 3 or above must be installed Microsoft Data Access Components (MDAC) 2 or above must be installed Windows Scripting Host must be installed. Web Based Enterprise Management (WBEM) must be installed. For Windows XP, 2000, and NT 4 workstations: SQL Server 6.5 or above must be installed on the database server (MSDE free version is unsuitable for that purpose, as it cannot open more than 5 concurrent connections). In other words, is free as long as you already own a Resource Kit, and a SQL Server license... Secondly, the installation process is not automated: Agents must be deployed manually. Clients must be manually configured, or through group policies in order to launch the agent at start-up. A.adm file has to be edited with the security policy editor. This allows the deployment and the configuration of the clients. Again, this requires significant expertise and is time consuming. The UserLock installation process is straightforward: The server part is installed in a couple of clicks. The agent deployment is swift and seamless, just requiring the selection of the workstations to be protected by entering their names or using the network browser and then you are done. To complete the configuration, all that is left is to set users profiles to determine how many concurrent connections a given user is allowed to open, and how to notify ( or pop-up) administrators when monitored connection events occur. Copyright IS Decisions. All rights reserved. 2 of 5

3 Features limits concurrent connections. Unfortunately Microsoft does not go far enough in this rational, and fails to provide a useful additional feature which would prevent users connecting from a forbidden workstation. has limited monitoring capabilities and has an unfriendly GUI, which allows the network administrator to check which users are logged into the system and from where. Finally, administrators can remotely logout a user from the manager interface. UserLock provides more features than its Microsoft counterpart. It restricts concurrent connections. Furthermore, it restricts the computers where users or groups can logon either by computer name or by IP ranges, and also provides administrators with an accurate real time picture of connection activities across the network. Additionally, it logs all events, allowing administrators to quickly spot any suspicious connection during subsequent investigations. Help The only available help is a Word file that comes with the.zip file. It is worth noting that this help refers to 1.3, while it is shipped with binaries. This is far from being helpful - just run a search on Microsoft newsgroups to realize how painful it is to make work properly UserLock s graphical interface is self explanatory, and practically makes the online help useless. Implementation Regardless of the number of already open sessions, on every login request a fresh session is opened. The agent fires up on the client side, and checks the amount of opened sessions in the SQL database. Then, it compares this value with the number of authorized concurrent sessions. Finally it logs the user off if necessary. This highlights the fact that the client side part of solely manages the authorization process. The manager, the server side running on the domain controller, is just in charge of monitoring, auditing, and logging off users. UserLock uses a very different technology that makes it far more secure than. As stated above, opens a session in the first place: a golden opportunity for a malevolent user to attempt an attack UserLock first checks the user s credentials, and then opens the session if the user is allowed to log in. This technological choice makes a big difference as we will see later. Unlike, no third party database is required to store login related information, thus reducing UserLock exposure to eventual attacks. Finally, administrative privileges are required to kill the UserLock agent process. These choices collectively make UserLock a robust and reliable security solution. Copyright IS Decisions. All rights reserved. 3 of 5

4 What s wrong with It is quite safe to say that does not fulfil the minimum requirements to improve security. Actually it introduces new breaches: with very limited skills, it is possible to carry out several successful attacks. These attacks let an unskilled user log in despite measures, gain sensitive information, and finally run a Denial of Service attack. How to circumvent protection On every request, opens a fresh session in the first place, performs the authorization process, and then logs the user off if needed. An illegitimate user can run a Ctr-Del-Alt, find and kill the process through the task manager before logs the user off. The illegitimate user is logged in. Once a user is logged in, a regular user can edit a.bat file that launches the following command at startup: kill.exe f. Kill.exe is provided in the Resource Kit, along with! This effectively stops during the subsequent connections, and lets illegitimate users log in despite protection. Once a user is logged in, a regular user can edit a dummy string value pointing to an erroneous address under the key HKCU\Software\Microsoft\Windows\CurrentVersion\Run. As a result, Windows will prompt a message error that freezes the opening session process. This allows enough time for an attacker to do whatever he wants in order to circumvent protection, for instance to kill process. These attacks point out an obvious flaw in design - the security-related function, the authorization, is entirely performed by the agent. Amazingly enough, the agent can be killed by a user without any privileges. Arguably was designed with no security in mind. How to gather information for further attacks exploiting flaws In order to perform the authorization process, the agent has to send and retrieve information from the SQL Server database. To do so, it stores the worthy information in HKCU\Software\Microsoft\ in the client register. An inquisitive attacker will very easily discover the server s name, an account and its password, all in clear. Once in possession of this juicy information, he gets full access to that database. If poorly administrated, the attacker would also get full access to the entire database server. How to run a DoS attack exploiting flaw As just said above, any user has easy and full access to the database table that holds information, namely SYSIAD table in the master database. There are two easy ways to launch a Denial of Service attack: The attacker logs in a workstation with User A s account, improperly stops.exe, e.g. by killing it using the task manager (alternatively a dirtier option would be to crash the system). As stops unexpectedly, it does not clean its entry in the SYSIAD table, therefore from s view User A is still logged in. With just one concurrent connection allowed, he cannot log in any more. Failsafe is not a feature A more ambitious attacker can launch a mass Denial of Service simply using MS Access. All he has to do is open a new project, connect to the database, overwrite the SYSIAD table, and prevent everybody, including the network administrators to log into the system! Copyright IS Decisions. All rights reserved. 4 of 5

5 Conclusion Oddly enough Microsoft has forgotten to provide its flag ship software with a basic security feature such as concurrent connections management. As an afterthought, it provides system and network administrators with a buggy piece of software that makes things even worst. The primary goal of this software is to improve the network s security, but as shown here above, it compromises the confidentiality, integrity, and availability of the system. Resetting default configuration might mitigate s weaknesses. However, this is not a realistic alternative, as is inherently insecure: its poor design is an avenue for a broad range of attacks. Again, all these attacks are far from sophisticated. From a financial perspective, Microsoft argumentation is misleading, is free with the provision that you already have paid for a Resource Kit, an SQL Server license, and that you won t pay the extra hours that it will take administrators to struggle with the configuration process. On the other hand, UserLock does much more than just providing the critical missing features. It also has connection management capabilities, and above all is effectively implemented. As a result, UserLock combines both effectiveness and assurance. When it comes to financial consideration, UserLock is once again the winning choice: in the light of the given benefits, UserLock is a cost effective alternative. Summary PROS Remote user logout. Free upon certain conditions* * Requires an SQL Server license, a Resource Kit, and skilled administrator s expertise. CONS Cumbersome to configure. Introduces DOS risk Little assurance No support Needs third party database Outdated UserLock Flaw free Rich featured User-friendly Quick & easy installation, configuration and deployment Online support Cost effective Copyright IS Decisions. All rights reserved. 5 of 5

Patch management with WinReporter and RemoteExec

Patch management with WinReporter and RemoteExec White Paper Patch management with WinReporter and RemoteExec This white paper provides an overview on how to use WinReporter and RemoteExec in conjunction to keep Windows systems updated and immune to

More information

Using WinReporter to perform Security audits on Windows TM networks

Using WinReporter to perform Security audits on Windows TM networks Using WinReporter to perform Security audits on Windows TM networks White paper This document reviews how IS Decisions WinReporter enables Windows systems & networks administrators to conduct the following

More information

Using WinReporter to perform security audits on Windows TM networks

Using WinReporter to perform security audits on Windows TM networks White Paper Using WinReporter to perform security audits on Windows TM networks This document reviews how IS Decisions WinReporter enables Windows systems & networks administrators to conduct the following

More information

Web Application Security

Web Application Security Chapter 1 Web Application Security In this chapter: OWASP Top 10..........................................................2 General Principles to Live By.............................................. 4

More information

Network and Host-based Vulnerability Assessment

Network and Host-based Vulnerability Assessment Network and Host-based Vulnerability Assessment A guide for information systems and network security professionals 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free:

More information

Print Audit 6 Technical Overview

Print Audit 6 Technical Overview Print Audit 6 Technical Overview Print Audit 6 is the most accurate and powerful suite of print tracking and print management products available. It is used to analyse, reduce and recover costs along with

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information

Installing GFI Network Server Monitor

Installing GFI Network Server Monitor Installing GFI Network Server Monitor System requirements Computers running GFI Network Server Monitor require: Windows 2000 (SP4 or higher), 2003 or XP Pro operating systems. Windows scripting host 5.5

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Outpost Network Security

Outpost Network Security Administrator Guide Reference Outpost Network Security Office Firewall Software from Agnitum Abstract This document provides information on deploying Outpost Network Security in a corporate network. It

More information

Spyware Doctor Enterprise Technical Data Sheet

Spyware Doctor Enterprise Technical Data Sheet Spyware Doctor Enterprise Technical Data Sheet The Best of Breed Anti-Spyware Solution for Businesses Spyware Doctor Enterprise builds on the strength of the industry-leading and multi award-winning Spyware

More information

Working with Structured Data in Microsoft Office SharePoint Server 2007 (Part1): Configuring Single Sign On Service and Database

Working with Structured Data in Microsoft Office SharePoint Server 2007 (Part1): Configuring Single Sign On Service and Database Working with Structured Data in Microsoft Office SharePoint Server 2007 (Part1): Configuring Single Sign On Service and Database Applies to: Microsoft Office SharePoint Server 2007 Explore different options

More information

White Paper. Deploying EUM. SurfControl Web Filter for MS Windows. rev. 1.1, January 2005. Enterprise Threat Protection

White Paper. Deploying EUM. SurfControl Web Filter for MS Windows. rev. 1.1, January 2005. Enterprise Threat Protection White Paper Deploying EUM SurfControl Web Filter for MS Windows rev. 1.1, January 2005 Enterprise Threat Protection ..... ACKNOWLEDGEMENTS SurfControl wishes to acknowledge the following people for their

More information

NYS LOCAL GOVERNMENT VULNERABILITY SCANNING PROJECT September 22, 2011

NYS LOCAL GOVERNMENT VULNERABILITY SCANNING PROJECT September 22, 2011 NYS LOCAL GOVERNMENT VULNERABILITY SCANNING PROJECT September 22, 2011 Executive Summary BACKGROUND The NYS Local Government Vulnerability Scanning Project was funded by a U.S. Department of Homeland Security

More information

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery Overview Password Manager Pro offers a complete solution to control, manage, monitor and audit the entire life-cycle of privileged access. In a single package it offers three solutions - privileged account

More information

6WRUP:DWFK. Policies for Dedicated SQL Servers Group

6WRUP:DWFK. Policies for Dedicated SQL Servers Group OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated SQL Servers Group The sample policies shipped with StormWatch address both application-specific

More information

AN OVERVIEW OF VULNERABILITY SCANNERS

AN OVERVIEW OF VULNERABILITY SCANNERS AN OVERVIEW OF VULNERABILITY SCANNERS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole

More information

Securing Database Servers. Database security for enterprise information systems and security professionals

Securing Database Servers. Database security for enterprise information systems and security professionals Securing Database Servers Database security for enterprise information systems and security professionals Introduction: Database servers are the foundation of virtually every Electronic Business, Financial,

More information

4. Getting started: Performing an audit

4. Getting started: Performing an audit 4. Getting started: Performing an audit Introduction Security scans enable systems administrators to identify and assess possible risks within a network. Through GFI LANguard N.S.S. this is performed automatically,

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

Print Audit 6 Technical Overview

Print Audit 6 Technical Overview Print Audit 6 Technical Overview Print Audit 6 is the most accurate and powerful suite of print tracking and print management products available. It is used to analyze, reduce and recover costs along with

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

VERITAS Backup Exec 9.1 for Windows Servers Quick Installation Guide

VERITAS Backup Exec 9.1 for Windows Servers Quick Installation Guide VERITAS Backup Exec 9.1 for Windows Servers Quick Installation Guide N109548 Disclaimer The information contained in this publication is subject to change without notice. VERITAS Software Corporation makes

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Guide to deploy MyUSBOnly via Windows Logon Script Revision 1.1. Menu

Guide to deploy MyUSBOnly via Windows Logon Script Revision 1.1. Menu Menu INTRODUCTION...2 HOW DO I DEPLOY MYUSBONLY ON ALL OF MY COMPUTERS...3 ADMIN KIT...4 HOW TO SETUP A LOGON SCRIPTS...5 Why would I choose one method over another?...5 Can I use both methods to assign

More information

Universal Management Service 2015

Universal Management Service 2015 Universal Management Service 2015 UMS 2015 Help All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical, including photocopying, recording,

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

enicq 5 System Administrator s Guide

enicq 5 System Administrator s Guide Vermont Oxford Network enicq 5 Documentation enicq 5 System Administrator s Guide Release 2.0 Published November 2014 2014 Vermont Oxford Network. All Rights Reserved. enicq 5 System Administrator s Guide

More information

Polar Help Desk Installation Guide

Polar Help Desk Installation Guide Polar Help Desk Installation Guide Copyright (legal information) Copyright Polar 1995-2005. All rights reserved. The information contained in this document is proprietary to Polar and may not be used or

More information

Deployment of Keepit for Windows

Deployment of Keepit for Windows Deployment of Keepit for Windows Keepit A/S October 13, 2010 1 Introduction When deploying Keepit in larger setups with many desktops and servers, installing Keepit individually on each computer is cumbersome

More information

DC Agent Troubleshooting

DC Agent Troubleshooting DC Agent Troubleshooting Topic 50320 DC Agent Troubleshooting Web Security Solutions v7.7.x, 7.8.x 27-Mar-2013 This collection includes the following articles to help you troubleshoot DC Agent installation

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Spector 360 Deployment Guide. Version 7

Spector 360 Deployment Guide. Version 7 Spector 360 Deployment Guide Version 7 December 11, 2009 Table of Contents Deployment Guide...1 Spector 360 DeploymentGuide... 1 Installing Spector 360... 3 Installing Spector 360 Servers (Details)...

More information

SPI Backup via Remote Terminal

SPI Backup via Remote Terminal FLUOR SPI Backup via Remote Terminal SmartPlant Implementation Team By Mitch Fortey Copyright 2014 Fluor Corporation all rights reserved SPI Back Up via Remote Terminal Data Backup 101 Why do we backup

More information

Nessus scanning on Windows Domain

Nessus scanning on Windows Domain Nessus scanning on Windows Domain A little inside information and Nessus can go a long way By Sunil Vakharia sunilv@phreaker.net Version 1.0 4 November 2003 About this paper This paper is not a tutorial

More information

Discovering passwords in the memory

Discovering passwords in the memory Discovering passwords in the memory Abhishek Kumar (abhishek.kumar@paladion.net) November 2003 Escalation of privileges is a common method of attack where a low privileged user exploits a vulnerability

More information

Citrix Password Manager Using the Account Self-Service Feature. Citrix Password Manager 4.6 with Service Pack 1 Citrix XenApp 5.0, Platinum Edition

Citrix Password Manager Using the Account Self-Service Feature. Citrix Password Manager 4.6 with Service Pack 1 Citrix XenApp 5.0, Platinum Edition Citrix Password Manager Using the Account Self-Service Feature Citrix Password Manager 4.6 with Service Pack 1 Citrix XenApp 5.0, Platinum Edition 2 Citrix Password Manager - Account Self-Service Copyright

More information

Desktop Web Access Single Sign-On Configuration Guide

Desktop Web Access Single Sign-On Configuration Guide Waypoint Global Suite Single Sign-On relies on establishing a relationship between a Windows network user identity and a Suite user (Windows Authentication). This is accomplished by assigning to each of

More information

User Guide Microsoft Exchange Remote Test Instructions

User Guide Microsoft Exchange Remote Test Instructions User Guide Microsoft Exchange Remote Test Instructions University of Louisville Information Technology 1.1 Who Should Use It This guide is intended for University of Louisville Faculty and Staff participating

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

New Systems and Services Security Guidance

New Systems and Services Security Guidance New Systems and Services Security Guidance Version Version Number Date Author Type of modification / Notes 0.1 29/05/2012 Donna Waymouth First draft 0.2 21/06/2012 Donna Waymouth Update re certificates

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Why Buy? The Case For Building vs. Buying Windows Mass Management Solutions

Why Buy? The Case For Building vs. Buying Windows Mass Management Solutions Why Buy? The Case For Building vs. Buying Windows Mass Management Solutions The Case For Building vs. Buying Contents Executive Summary....3 Introduction...3 Are Group Policies and Scripts the Way to Go?...3

More information

extranet.airproducts.com Windows XP Client Configuration

extranet.airproducts.com Windows XP Client Configuration extranet.airproducts.com Windows XP Client Configuration To successfully connect to the Air Products extranet.airproducts.com website and have full functionality, the client computer needs to have the

More information

XML Export Interface. IPS Light. 2 April 2013. Contact

XML Export Interface. IPS Light. 2 April 2013. Contact IPS Light XML Export Interface 2 April 2013 Contact Postal Technology Centre - Universal Postal Union - Weltpoststrasse 4-3000 Bern 15 - Switzerland Phone: +41 31 350 31 11 / Fax: +41 31 352 43 23 Email:

More information

Market Challenges Business Drivers

Market Challenges Business Drivers VeriCentre 3.0 Market Challenges Business Drivers Inability to efficiently or effectively manage mass updates to install base High support costs associated with application rollouts Incomplete download

More information

Remote Desktop access via Faculty Terminal Server Using Internet Explorer (versions 5.x-7.x)

Remote Desktop access via Faculty Terminal Server Using Internet Explorer (versions 5.x-7.x) Remote Desktop access via Faculty Terminal Server Using Internet Explorer (versions 5.x-7.x) Start your Internet Explorer browser and direct it to the faculty home page. Click on the link Remote Access,

More information

NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a

NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a: WIN- 2LR8M18J6A1 On WIN-2LR8M18J6A1 - By admin for time period 6/10/2014 8:59:44 AM to 6/10/2014 8:59:44 AM NNT CIS Microsoft

More information

Security Testing & Load Testing for Online Document Management system

Security Testing & Load Testing for Online Document Management system 1 Security Testing & Load Testing for Online Document Management system Abstract The client is a leading provider of online technical documentation solutions in UK, they wanted to protect their documents

More information

CHAPTER 1 AUDITING WINDOWS 2000/2003 INTRODUCTION

CHAPTER 1 AUDITING WINDOWS 2000/2003 INTRODUCTION CHAPTER 1 AUDITING WINDOWS 2000/2003 INTRODUCTION Introduction Most companies run at least some, if not all, Windows computers. Of those companies that run Windows computers, the vast majority also use

More information

INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET)

INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 ISSN 0976 6367(Print) ISSN 0976 6375(Online) Volume 3,

More information

Chapter 6: Fundamental Cloud Security

Chapter 6: Fundamental Cloud Security Chapter 6: Fundamental Cloud Security Nora Almezeini MIS Department, CBA, KSU From Cloud Computing by Thomas Erl, Zaigham Mahmood, and Ricardo Puttini(ISBN: 0133387526) Copyright 2013 Arcitura Education,

More information

Foundstone ERS remediation System

Foundstone ERS remediation System Expediting Incident Response with Foundstone ERS Foundstone Inc. August, 2003 Enterprise Risk Solutions Platform Supports Successful Response and Remediation Introduction The Foundstone Enterprise Risk

More information

Propalms TSE Quickstart Guide

Propalms TSE Quickstart Guide Propalms TSE Quickstart Guide TSE 7.0 Propalms Ltd. Published February 2013 Overview Note: This guide is based on installation on Windows Server 2012. However, it is also applicable if you are using a

More information

Manipulating Microsoft SQL Server Using SQL Injection

Manipulating Microsoft SQL Server Using SQL Injection Manipulating Microsoft SQL Server Using SQL Injection Author: Cesar Cerrudo (sqlsec@yahoo.com) APPLICATION SECURITY, INC. WEB: E-MAIL: INFO@APPSECINC.COM TEL: 1-866-9APPSEC 1-212-947-8787 INTRODUCTION

More information

Step-by-Step Guide to Setup Instant Messaging (IM) Workspace Datasheet

Step-by-Step Guide to Setup Instant Messaging (IM) Workspace Datasheet Step-by-Step Guide to Setup Instant Messaging (IM) Workspace Datasheet CONTENTS Installation System requirements SQL Server setup Setting up user accounts Authentication mode Account options Import from

More information

Security and Vulnerability Testing How critical it is?

Security and Vulnerability Testing How critical it is? Security and Vulnerability Testing How critical it is? It begins and ends with your willingness and drive to change the way you perform testing today Security and Vulnerability Testing - Challenges and

More information

MSSQL quick start guide

MSSQL quick start guide C u s t o m e r S u p p o r t MSSQL quick start guide This guide will help you: Add a MS SQL database to your account. Find your database. Add additional users. Set your user permissions Upload your database

More information

Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security

Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security Secrets of Vulnerability Scanning: Nessus, Nmap and More Ron Bowes - Researcher, Tenable Network Security 1 About me Ron Bowes (@iagox86) My affiliations (note: I m here to educate, not sell) 2 SkullSpace

More information

MGC WebCommander Web Server Manager

MGC WebCommander Web Server Manager MGC WebCommander Web Server Manager Installation and Configuration Guide Version 8.0 Copyright 2006 Polycom, Inc. All Rights Reserved Catalog No. DOC2138B Version 8.0 Proprietary and Confidential The information

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

Auditing a Web Application. Brad Ruppert. SANS Technology Institute GWAS Presentation 1

Auditing a Web Application. Brad Ruppert. SANS Technology Institute GWAS Presentation 1 Auditing a Web Application Brad Ruppert SANS Technology Institute GWAS Presentation 1 Objectives Define why application vulnerabilities exist Address Auditing Approach Discuss Information Interfaces Walk

More information

Page 1. Overview of System Architecture

Page 1. Overview of System Architecture Page 1 Contents Introduction to the HR.net Enterprise Framework 1 HR.net Enterprise Administrator Console 3 HR.net Enterprise Document Explorer 4 HR.net Enterprise Server Application 4 HR.net Enterprise

More information

Random Password Manager Enterprise Edition

Random Password Manager Enterprise Edition Random Password Manager Enterprise Edition i Contents Copyright Notice 4 Introduction 1 Overview...1 Performance Notes...1 License Agreement...1 Limited Warranty...3 Background and Goals...3 Product Installation

More information

Installing GFI LANguard Network Security Scanner

Installing GFI LANguard Network Security Scanner Installing GFI LANguard Network Security Scanner System requirements Install GFI LANguard Network Security Scanner on a computer which meets the following requirements: Windows 2000 (SP4) / XP (SP2) /

More information

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit.

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit. SiteAudit Knowledge Base Deployment Check List June 2012 In This Article: Platform Requirements Windows Settings Discovery Configuration Before deploying SiteAudit it is recommended to review the information

More information

Embarcadero Performance Center 2.7 Installation Guide

Embarcadero Performance Center 2.7 Installation Guide Embarcadero Performance Center 2.7 Installation Guide Copyright 1994-2009 Embarcadero Technologies, Inc. Embarcadero Technologies, Inc. 100 California Street, 12th Floor San Francisco, CA 94111 U.S.A.

More information

Find the Who, What, Where and When of Your Active Directory

Find the Who, What, Where and When of Your Active Directory Find the Who, What, Where and When of Your Active Directory Avril Salter 1. 8 0 0. 8 1 3. 6 4 1 5 w w w. s c r i p t l o g i c. c o m / s m b I T 2012 ScriptLogic Corporation ALL RIGHTS RESERVED. ScriptLogic,

More information

Password Policy Enforcer

Password Policy Enforcer Password Policy Enforcer Evaluator s Guide V7.6 Copyright 1998-2013 ANIXIS. All rights reserved. ANIXIS, ANIXIS Password Reset, Password Policy Enforcer, PPE/Web, Password Policy Client, Password Policy

More information

TROUBLESHOOTING GUIDE

TROUBLESHOOTING GUIDE Lepide Software LepideAuditor Suite TROUBLESHOOTING GUIDE This document explains the troubleshooting of the common issues that may appear while using LepideAuditor Suite. Copyright LepideAuditor Suite,

More information

Trend ScanMail. for Microsoft Exchange. Quick Start Guide

Trend ScanMail. for Microsoft Exchange. Quick Start Guide Trend ScanMail for Microsoft Exchange Quick Start Guide Trend ScanMail for Microsoft Exchange ScanMail for Exchange This Quick Start Guide provides a step-by-step guide to installing ScanMail for Exchange,

More information

Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada

Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada Security Vulnerabilities and Patches Explained IT Security Bulletin for the Government of Canada ITSB-96 Last Updated: March 2015 1 Introduction Patching operating systems and applications is one of the

More information

Windows XP Service Pack 2 Windows Firewall Group Policy Setup for Executive Software Products

Windows XP Service Pack 2 Windows Firewall Group Policy Setup for Executive Software Products Windows XP Service Pack 2 Windows Firewall Group Policy Setup for Executive Software Products 1.0 Overview By default, Windows XP Service Pack 2 (SP2) enables Windows Firewall, previously known as Internet

More information

Real-Time Security Intelligence for Greater Visibility and Information-Asset Protection

Real-Time Security Intelligence for Greater Visibility and Information-Asset Protection Real-Time Security Intelligence for Greater Visibility and Information-Asset Protection Take the Effort Out of Log Management and Gain the Actionable Information You Need to Improve Your Organisation s

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

Using WMI Scripts with BitDefender Client Security

Using WMI Scripts with BitDefender Client Security Using WMI Scripts with BitDefender Client Security Whitepaper Copyright 2009 BitDefender; Table of Contents 1. Introduction... 3 2. Key Benefits... 4 3. Available WMI Script Templates... 5 4. Operation...

More information

WHITEPAPER. Nessus Exploit Integration

WHITEPAPER. Nessus Exploit Integration Nessus Exploit Integration v2 Tenable Network Security has committed to providing context around vulnerabilities, and correlating them to other sources, such as available exploits. We currently pull information

More information

Table of Contents. Page 2/13

Table of Contents. Page 2/13 Page 1/13 Table of Contents Introduction...3 Top Reasons Firewalls Are Not Enough...3 Extreme Vulnerabilities...3 TD Ameritrade Security Breach...3 OWASP s Top 10 Web Application Security Vulnerabilities

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

How To Install Help Desk Premier

How To Install Help Desk Premier Help Desk Premier Installation Guide 2012 BrightBox Solutions All rights reserved. Last Updated October, 2012 Help Desk Premier is a trademark of BrightBox Solutions. Help Desk Premier software and the

More information

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Getting Started with the iscan Online Data Breach Risk Intelligence Platform Getting Started with the iscan Online Data Breach Risk Intelligence Platform 2 Table of Contents Overview... 3 Data Breach Risk Intelligence... 3 Data Breach Prevention Lifecycle Defined... 3 Choosing

More information

Implementing HIPAA Compliance with ScriptLogic

Implementing HIPAA Compliance with ScriptLogic Implementing HIPAA Compliance with ScriptLogic A ScriptLogic Product Positioning Paper By Nick Cavalancia 1.800.424.9411 www.scriptlogic.com Table of Contents INTRODUCTION... 3 HIPAA BACKGROUND... 3 ADMINISTRATIVE

More information

Print Audit 6 Network Installation Guide

Print Audit 6 Network Installation Guide Print Audit 6 Network Installation Guide IMPORTANT: READ THIS BEFORE PERFORMING A PRINT AUDIT 6 INSTALLATION Print Audit 6 is a desktop application that you must install on every computer where you want

More information

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Presented 2009-05-29 by David Strauss Thinking Securely Security is a process, not

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Enterprise SSO Manager (E-SSO-M)

Enterprise SSO Manager (E-SSO-M) Enterprise SSO Manager (E-SSO-M) Many resources, such as internet applications, internal network applications and Operating Systems, require the end user to log in several times before they are empowered

More information

Installing Kaspersky Security Center 10.0 on Microsoft Windows Server 2012 Core Mode

Installing Kaspersky Security Center 10.0 on Microsoft Windows Server 2012 Core Mode Installing Kaspersky Security Center 10.0 on Microsoft Windows Server 2012 Core Mode Version Date Editor Comments 1.0 17 th January 2012 Pavel Polyansky Initial version. Introduction Server Core is a minimal

More information

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities Identity and Access Management Integration with PowerBroker Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 4 BeyondTrust

More information

Reporting works by connecting reporting tools directly to the database and retrieving stored information from the database.

Reporting works by connecting reporting tools directly to the database and retrieving stored information from the database. Print Audit 6 - Step by Step Walkthrough IMPORTANT: READ THIS BEFORE PERFORMING A PRINT AUDIT 6 INSTALLATION Print Audit 6 is a desktop application that you must install on every computer where you want

More information

Columbia University Web Security Standards and Practices. Objective and Scope

Columbia University Web Security Standards and Practices. Objective and Scope Columbia University Web Security Standards and Practices Objective and Scope Effective Date: January 2011 This Web Security Standards and Practices document establishes a baseline of security related requirements

More information

SQL Server Hardening

SQL Server Hardening Considerations, page 1 SQL Server 2008 R2 Security Considerations, page 4 Considerations Top SQL Hardening Considerations Top SQL Hardening considerations: 1 Do not install SQL Server on an Active Directory

More information

HELP DOCUMENTATION E-SSOM INSTALLATION GUIDE

HELP DOCUMENTATION E-SSOM INSTALLATION GUIDE HELP DOCUMENTATION E-SSOM INSTALLATION GUIDE Copyright 1998-2013 Tools4ever B.V. All rights reserved. No part of the contents of this user guide may be reproduced or transmitted in any form or by any means

More information

OAuth Web Authorization Protocol Barry Leiba

OAuth Web Authorization Protocol Barry Leiba www.computer.org/internet computing OAuth Web Authorization Protocol Barry Leiba Vol. 16, No. 1 January/February, 2012 This material is presented to ensure timely dissemination of scholarly and technical

More information

ilaw Installation Procedure

ilaw Installation Procedure ilaw Installation Procedure This guide will provide a reference for a full installation of ilaw Case Management Software. Contents ilaw Overview How ilaw works Installing ilaw Server on a PC Installing

More information

Out n About! for Outlook Electronic In/Out Status Board. Administrators Guide. Version 3.x

Out n About! for Outlook Electronic In/Out Status Board. Administrators Guide. Version 3.x Out n About! for Outlook Electronic In/Out Status Board Administrators Guide Version 3.x Contents Introduction... 1 Welcome... 1 Administration... 1 System Design... 1 Installation... 3 System Requirements...

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00 Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak Capture Link Server V1.00 Version 1.0 Eastman Kodak Company, Health Imaging Group Page 1 Table of Contents

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0. Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0 Page 1 of 9 Table of Contents Table of Contents... 2 Executive Summary...

More information

Applying the Principle of Least Privilege to Windows 7

Applying the Principle of Least Privilege to Windows 7 1 Applying the Principle of Least Privilege to Windows 7 2 Copyright Notice The information contained in this document ( the Material ) is believed to be accurate at the time of printing, but no representation

More information

Web application security: automated scanning versus manual penetration testing.

Web application security: automated scanning versus manual penetration testing. Web application security White paper January 2008 Web application security: automated scanning versus manual penetration testing. Danny Allan, strategic research analyst, IBM Software Group Page 2 Contents

More information

Medical Device Security Health Group Digital Output

Medical Device Security Health Group Digital Output Medical Device Security Health Group Digital Output Security Assessment Report for the Kodak Color Medical Imager 1000 (CMI-1000) Software Version 1.1 Part Number 1G0434 Revision 2.0 June 21, 2005 CMI-1000

More information