The Hacker's Corner. Privacy e sicurezza.. ..per giornalisti in rete. Igor Falcomatà koba@sikurezza.org

Size: px
Start display at page:

Download "The Hacker's Corner. Privacy e sicurezza.. ..per giornalisti in rete. Igor Falcomatà koba@sikurezza.org"

Transcription

1 The Hacker's Corner International Journalism Festival Perugia 2 maggio 2014 Privacy e sicurezza....per giornalisti in rete Igor Falcomatà koba@sikurezza.org Sempre più spesso emerge come i giornalisti siano bersaglio di attacchi informatici e analisi mirate a tracciarne le attività, sia da parte di governi "diversamente democratici" che di altri (gruppi di pressione, etc.). Quali sono le tecniche di attacco più utilizzate e come fare per difendersi? sa/2.0/it/deed.it Igor Falcomatà <ifalcomata@enforcer.it>, alcuni diritti riservati: - Pagina 1

2 about: aka koba attività professionale: penetration testing security consulting formazione Igor Falcomatà Chief Technical Officer altro: sikurezza.org (Er bz f)lug Igor Falcomatà alcuni diritti riservati: - Pagina 2

3 Minacce: furto Igor Falcomatà alcuni diritti riservati: - Pagina 3

4 Minacce: perdita Igor Falcomatà alcuni diritti riservati: - Pagina 4

5 Minacce: ispezione Igor Falcomatà alcuni diritti riservati: - Pagina 5

6 Minacce: coercizione Igor Falcomatà alcuni diritti riservati: - Pagina 6

7 (full) disk encryption e non dimenticate usb, cd, dvd, device mobili.. Igor Falcomatà <ifalcomata@enforcer.it>, alcuni diritti riservati: - Pagina 7

8 Plausible Deniability deniability Igor Falcomatà alcuni diritti riservati: - Pagina 8

9 Minacce: analisi del traffico sniffing web server app backend db server ext. router file server firewall dep. server access point desktop desktop desktop wifi user hot-spot user servizi in cloud Igor Falcomatà alcuni diritti riservati: - Pagina 9 BY0D user

10 Minacce: analisi del traffico sniffing web server app backend db server ext. router file server firewall dep. server access point desktop desktop desktop wifi user hot-spot user servizi in cloud Igor Falcomatà alcuni diritti riservati: - Pagina 10 BY0D user

11 Minacce: analisi del traffico sniffing web server app backend db server ext. router Mr. WifiMiTM file server firewall dep. server access point desktop desktop desktop wifi user hot-spot user servizi in cloud Igor Falcomatà alcuni diritti riservati: - Pagina 11 BY0D user

12 Minacce: analisi del traffico sniffing web server app backend db server ext. router Mr. WifiMiTM file server firewall dep. server access point desktop desktop desktop wifi user hot-spot user servizi in cloud Igor Falcomatà alcuni diritti riservati: - Pagina 12 BY0D user

13 Minacce: analisi su larga scala Igor Falcomatà alcuni diritti riservati: - Pagina 13

14 cifratura del traffico https / *-ssl / gpg / s-mime /.. Igor Falcomatà <ifalcomata@enforcer.it>, alcuni diritti riservati: - Pagina 14

15 Minacce: MiTM Man in The Middle web server app backend db server ext. router Mr. WifiMiTM file server firewall dep. server access point desktop desktop desktop wifi user hot-spot user servizi in cloud Igor Falcomatà alcuni diritti riservati: - Pagina 15 BY0D user

16 Minacce: MiTM Man in The Middle web server app backend db server ext. router Mr. WifiMiTM file server firewall dep. server access point desktop desktop desktop wifi user hot-spot user servizi in cloud Igor Falcomatà alcuni diritti riservati: - Pagina 16 BY0D user

17 Minacce: compromissione CA Igor Falcomatà alcuni diritti riservati: - Pagina 17

18 certificate pinning Igor Falcomatà alcuni diritti riservati: - Pagina 18

19 Minacce: tracciabilità Igor Falcomatà alcuni diritti riservati: - Pagina 19

20 anonimizzazione Igor Falcomatà alcuni diritti riservati: - Pagina 20

21 anonimizzazione Igor Falcomatà alcuni diritti riservati: - Pagina 21

22 anonimizzazione Igor Falcomatà alcuni diritti riservati: - Pagina 22

23 anonimizzazione Igor Falcomatà alcuni diritti riservati: - Pagina 23

24 Minacce: stazioni di lavoro network & client side attacks, trojan,... Igor Falcomatà alcuni diritti riservati: - Pagina 24

25 Minacce: stazioni di lavoro network & client side attacks, trojan,... (Click) Igor Falcomatà alcuni diritti riservati: - Pagina 25

26 Minacce: stazioni di lavoro network & client side attacks, trojan,... (Click) Igor Falcomatà alcuni diritti riservati: - Pagina 26

27 Game Over thnxs/credits: unknow (Click) Igor Falcomatà alcuni diritti riservati: - Pagina 27

28 Live CD Igor Falcomatà alcuni diritti riservati: - Pagina 28

29 Virtual machines Igor Falcomatà alcuni diritti riservati: - Pagina 29

30 Minacce: backdoor Igor Falcomatà alcuni diritti riservati: - Pagina 30

31 Open Source e peer review Igor Falcomatà <ifalcomata@enforcer.it>, alcuni diritti riservati: - Pagina 31

32 Minacce: cloud life Igor Falcomatà alcuni diritti riservati: - Pagina 32

33 buon senso stazioni di lavoro sicure, no password reuse, best practices,.. proteggere il traffico di rete non riutilizzare le password stazioni di lavoro sicure OS sicuri user!= administrator sandboxing (chrome, adobe?,..) non c'è/non si rompe.. aggiornamenti antivirus & co. Igor Falcomatà alcuni diritti riservati: - Pagina 33

34 Minacce: data mining massivo Igor Falcomatà alcuni diritti riservati: - Pagina 34

35 servizi privacy aware Igor Falcomatà alcuni diritti riservati: - Pagina 35

36 Minacce: hardware trojans Igor Falcomatà alcuni diritti riservati: - Pagina 36

37 ... Igor Falcomatà alcuni diritti riservati: - Pagina 37

38 Presentazioni e risorse.. Raccolta di notizie relative a sicurezza informatica, intrusioni, privacy,.. Attacchi informatici.. un po di chiarezza (International Journalism Festival, 2013) Smart cities.. smart security? (Smau, 2013) 0wning the Business, Reloaded (Smau, 2010) Intrusioni reali all epoca del web 2.0 (Smau, 2010) 0wning the Enterprise 2.0 (Fortinet Roadshow, 2009) Vulnerabilità informatiche (semplici) in infrastrutture complesse (Smau, 2006) Igor Falcomatà <ifalcomata@enforcer.it>, alcuni diritti riservati: - Pagina 38

39 The Hacker's Corner International Journalism Festival Perugia 2 maggio 2014 Privacy e sicurezza....per giornalisti in rete Igor Falcomatà koba@sikurezza.org Domande? Sempre più spesso emerge come i giornalisti siano bersaglio di attacchi informatici e analisi mirate a tracciarne le attività, sia da parte di governi "diversamente democratici" che di altri (gruppi di pressione, etc.). Risposte? (grazie) Quali sono le tecniche di attacco più utilizzate e come fare per difendersi? sa/2.0/it/deed.it Igor Falcomatà <ifalcomata@enforcer.it>, alcuni diritti riservati: - Pagina 39

0wn1ng the Enterprise 2.0

0wn1ng the Enterprise 2.0 0wn1ng the Enterprise 2.0 relatore: Igor Falcomatà nuove tipologie di attacco alle reti aziendali nell'epoca dei social network e del web 2.0 Broadband Business Forum 25 nov 09 - Roma free advertising

More information

Android e mobile security (for developers)

Android e mobile security (for developers) Android e mobile security (for developers) Igor Falcomatà CTO, Enforcer ifalcomata@enforcer.it -Italy Day2012 Rome, 23 November 2012 Copyright 2008 - The Foundation Permission is granted to copy, distribute

More information

Android e mobile security

Android e mobile security Android e mobile security relatore: Igor Falcomatà client side, server side, privacy do android malware writers dream of electric sheep? Linux Day 2012 Firenze free advertising > Android e mobile security:

More information

Industrial Control Systems Security. Denny Gregianin_Sales Area Manager

Industrial Control Systems Security. Denny Gregianin_Sales Area Manager Industrial Control Systems Security Denny Gregianin_Sales Area Manager VEM in Numbers 5 29 170 800 495 5000 Dipendenti e Fatturato Design & Delivery NOC SOC HR & Quality Operations Custom Application Development

More information

How To Manage A Mobile Device Safely

How To Manage A Mobile Device Safely Quali sono i rischi che derivano dall utilizzo del mobile e quali le precauzioni da prendere contro gli attacchi informatici. Nicola D Ottavio Security Sales Specialist 1 The required roadmap disclaimer

More information

VoIP : Voice over Internet Privacy. Alessio L.R. Pennasilico mayhem@aipsi.org http://www.aipsi.org

VoIP : Voice over Internet Privacy. Alessio L.R. Pennasilico mayhem@aipsi.org http://www.aipsi.org VoIP : Alessio L.R. Pennasilico http://www.aipsi.org Alessio L.R. Pennasilico Security Evangelist @ Alba S.T. Member / Board of Directors: AIP, AIPSI, CLUSIT, HPP, ILS, IT-ISAC, LUGVR, OPSI, Metro Olografix,

More information

SCADA / Smart Grid Security Who is really in control of our Control Systems?

SCADA / Smart Grid Security Who is really in control of our Control Systems? SCADA / Smart Grid Security Who is really in control of our Control Systems? Simone Riccetti Certified SCADA Security Architect Agenda Overview of Security landscape SCADA security problem How to protect

More information

Android App for SAP Business One. Z3moB1le App Version 1.00 Pagina 1 di 12. www.z3engineering.it

Android App for SAP Business One. Z3moB1le App Version 1.00 Pagina 1 di 12. www.z3engineering.it Android App for SAP Business One Z3moB1le App Version 1.00 Pagina 1 di 12 Z3 Mobile for SAP Business One (Z3moB1le) Contents Overview... 3 Phone requirements... 3 Available modules... 4 Settings before

More information

Sicurezza Data Center 22 giugno 2015. Fabio Paravani Regional Account Manager

Sicurezza Data Center 22 giugno 2015. Fabio Paravani Regional Account Manager Sicurezza Data Center 22 giugno 2015 Fabio Paravani Regional Account Manager A world safe for exchanging digital information CEO Founded Headquarters Employees Offices 2012 Sales Eva Chen 1988, United

More information

Corso: Supporting and Troubleshooting Windows 10 Codice PCSNET: MW10-3 Cod. Vendor: 10982 Durata: 5

Corso: Supporting and Troubleshooting Windows 10 Codice PCSNET: MW10-3 Cod. Vendor: 10982 Durata: 5 Corso: Supporting and Troubleshooting Windows 10 Codice PCSNET: MW10-3 Cod. Vendor: 10982 Durata: 5 Obiettivi Al termine del corso i partecipanti saranno in grado di: Descrivere i processi coinvolti nella

More information

(GNU/Linux) Host Intrusion Detection

(GNU/Linux) Host Intrusion Detection (GNU/Linux) Host Intrusion Detection breve panoramica sulle tecnologie e gli strumenti di host intrusion detection, exploit mitigation e analisi dei log su piattaforma GNU/Linux CLUSIT Security Summit

More information

Introduction to Dropbox. Jim Miller, LCITO Office 785.296.5566 Mobile 913.484.8013 Email jim.miller@las.ks.gov

Introduction to Dropbox. Jim Miller, LCITO Office 785.296.5566 Mobile 913.484.8013 Email jim.miller@las.ks.gov Introduction to Dropbox Jim Miller, LCITO Office 785.296.5566 Mobile 913.484.8013 Email jim.miller@las.ks.gov Introduction to Dropbox What is it? Why use it? Mitigating the risks of using Dropbox? Dropbox

More information

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati Patrick Gada 18 March 2015 Senior Sales Engineer CryptoLocker Rossi Mario, CryptoLocker CryptoLocker Attacco del 27 gennaio

More information

Vulnerabilità e Attacchi alle Infrastrutture IT Simone Riccetti. Sr. IT Security Architect

Vulnerabilità e Attacchi alle Infrastrutture IT Simone Riccetti. Sr. IT Security Architect Vulnerabilità e Attacchi alle Infrastrutture IT Simone Riccetti Sr. IT Security Architect Agenda Team di Ricerca X-Force Vulnerabilità e Minacce Tecnologie di Protezione Attack Lifecycle Live Demo 2 The

More information

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security ITSC Training Courses Student IT Competence Programme SI1 2012 2013 Prof. Chan Yuen Yan, Rosanna Department of Engineering The Chinese University of Hong Kong SI1-1 Course Outline What you should know

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

LBSEC. http://www.liveboxcloud.com

LBSEC. http://www.liveboxcloud.com 2014 LBSEC http://www.liveboxcloud.com LiveBox Srl does not release declarations or guarantee regarding this documentation and its use and declines any expressed or implied commercial or suitability guarantee

More information

NFC EXPRESS User Manual

NFC EXPRESS User Manual NFC EXPRESS User Manual E8557 / First Edition October 2013 Copyright 2013 ASUSTeK Computer Inc. All Rights Reserved Contents 1 Launching NFC EXPRESS... 3 1.2 NFC EXPRESS screen... 4 2 Setting up Windows

More information

Senaca Shield Presents 10 Top Tip For Small Business Cyber Security

Senaca Shield Presents 10 Top Tip For Small Business Cyber Security Senaca Shield Presents 10 Top Tip For Small Business Cyber Security Presented by Liam O Connor www.senacashield.com info@senacashield.com #Senacashield Small businesses need cyber security too. This slide

More information

La soluzione Vmware View per l End User Computing (EUC) Alan Calegari System Engineer & Pre-Sales Specialist

La soluzione Vmware View per l End User Computing (EUC) Alan Calegari System Engineer & Pre-Sales Specialist La soluzione Vmware View per l End User Computing (EUC) Alan Calegari System Engineer & Pre-Sales Specialist Il Cloud sta cambiando gli ambienti informatici Data Apps Computing Public Cloud Data Apps Computing

More information

Hacking databases for owning your data. Cesar Cerrudo Esteban Martinez Fayo Argeniss (www.argeniss.com)

Hacking databases for owning your data. Cesar Cerrudo Esteban Martinez Fayo Argeniss (www.argeniss.com) Hacking databases for owning your data Cesar Cerrudo Esteban Martinez Fayo Argeniss (www.argeniss.com) Overview Introduction Why database security? How databases are hacked? Oracle Database Server attacks

More information

CERTIFICATES AND CRYPTOGRAPHY

CERTIFICATES AND CRYPTOGRAPHY Ing. Ondřej Ševeček GOPAS a.s. MCM: Directory Services MVP: Enterprise Security Certified Ethical Hacker ondrej@sevecek.com www.sevecek.com CERTIFICATES AND CRYPTOGRAPHY Troubleshooting Remote Access MOTIVATION

More information

Basic Security Considerations for Email and Web Browsing

Basic Security Considerations for Email and Web Browsing Basic Security Considerations for Email and Web Browsing There has been a significant increase in spear phishing and other such social engineering attacks via email in the last quarter of 2015, with notable

More information

Percorso Mcsa Managing and Mainting Windows 8

Percorso Mcsa Managing and Mainting Windows 8 Percorso Mcsa Managing and Mainting Windows 8 Descrizione In questo corso, gli studenti imparano a progettare l'installazione, la configurazione e la manutenzione di Windows 8. Due caratteristiche uniche

More information

ITIL v3 - Overview. Claudio Tancini Marzo 2015 INTERNAL USE ONLY

ITIL v3 - Overview. Claudio Tancini Marzo 2015 INTERNAL USE ONLY ITIL v3 - Overview Claudio Tancini Marzo 2015 ITIL Da Wikipedia, l'enciclopedia libera. Information Technology Infrastructure Library (ITIL) è un insieme di linee guida ispirate dalla pratica (Best Practices)

More information

Security Evaluation CLX.Sentinel

Security Evaluation CLX.Sentinel Security Evaluation CLX.Sentinel October 15th, 2009 Walter Sprenger walter.sprenger@csnc.ch Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil Tel.+41 55-214 41 60 Fax+41 55-214 41

More information

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands Ian Wills Country Manager, Entrust Datacard WHO IS ENTRUST DATACARD? 2 Entrust DataCard Datacard Corporation. Corporation.

More information

Google Drive @ Holy Family University

Google Drive @ Holy Family University Google Drive @ Holy Family University A Hard Drive in the Cloud. Access & share anything everywhere Google Docs has been retired and replaced by Drive. And if you are familiar with Google Docs, Google

More information

Alberto Meneghini! Security Leader, IBM Italia! IBM Security. 2015 IBM Corporation. 12015 IBM Corporation

Alberto Meneghini! Security Leader, IBM Italia! IBM Security. 2015 IBM Corporation. 12015 IBM Corporation Alberto Meneghini! Security Leader, IBM Italia! 12015 IBM Corporation Esistono istituzioni finanziarie che sanno cosa significa essere attaccate ed altre che neppure lo immaginano. In quale vi riconoscete?!

More information

Wireless Network Best Practices for General User

Wireless Network Best Practices for General User Wireless Network Best Practices for General User I n Hong Kong, the number of Wi-Fi access points (hotspots) has reached 31,000 in 2015 1. Unfortunately, not all of them are well-protected. In fact, wireless

More information

Tutta la formazione che cerchi, su misura per te.

Tutta la formazione che cerchi, su misura per te. Implementing and Administering Internet Information Services (IIS) 6.0 MOC2576-3 Giorni - 1.190.000 + iva Prerequisiti Almeno due anni di esperienza nell amministrazione di sistemi basati su Windows Servers:

More information

Dall Information Security alla Cyber Security, e ritorno

Dall Information Security alla Cyber Security, e ritorno Dall Information Security alla Cyber Security, e ritorno (Come migliorare la sicurezza dell azienda attraverso un efficace governo degli incidenti) Luca Bechelli (CLUSIT) Marco Di Leo (HP) Fabio Vernacotola

More information

Quick Installation Guide

Quick Installation Guide Quick Installation Guide (For Windows & Mac OS) Outdoor Wireless IP Camera Package Contents V1.1 IP Camera Power Adapter Resource CD Ethernet Cable Mounting Bracket(except FI8919) Wi-Fi Antenna Quick Installation

More information

Mobile Security Attacks

Mobile Security Attacks AppSec IL 2014 Mobile Security Attacks A Glimpse From the Trenches Yair Amit CTO & Co-Founder Skycure @YairAmit Adi Sharabani CEO & Co-Founder Skycure @AdiSharabani About the Presenters Adi Sharabani Yair

More information

VASCO Data Security. The Authentication Company. Richard Zoni Channel Manager Italy

VASCO Data Security. The Authentication Company. Richard Zoni Channel Manager Italy VASCO Data Security The Authentication Company Richard Zoni Channel Manager Italy 05/05/2010 Le password... più utilizzate 1. password 2. 123456 3. Qwerty 4. Abc123 5. pippo 6. 696969 7. Myspace1 8. Password1

More information

22/11/2015-08:08:30 Pag. 1/10

22/11/2015-08:08:30 Pag. 1/10 22/11/2015-08:08:30 Pag. 1/10 CODICE: TITOLO: MOC20462 Administering Microsoft SQL Server Databases DURATA: 5 PREZZO: LINGUA: MODALITA': 1.600,00 iva esclusa Italiano Classroom CERTIFICAZIONI ASSOCIATE:

More information

Beyond the Box: A Strategic Approach Against APTs

Beyond the Box: A Strategic Approach Against APTs Beyond the Box: A Strategic Approach Against APTs Filippo Monticelli Regional Director Italy & Malta CYBERSECURITY SUMMIT 2015 Roma 20/05/2015 Copyright Fortinet Inc. All rights reserved. Complexity of

More information

Public Key Applications & Usage A Brief Insight

Public Key Applications & Usage A Brief Insight Public Key Applications & Usage A Brief Insight Scenario :: Identification, Authentication & Non- Repudiation :: Confidentiality :: Authenticity, requirements and e-business Integrity for electronic transaction

More information

SecureAge SecureDs Data Breach Prevention Solution

SecureAge SecureDs Data Breach Prevention Solution SecureAge SecureDs Data Breach Prevention Solution In recent years, major cases of data loss and data leaks are reported almost every week. These include high profile cases like US government losing personal

More information

Quick Installation Guide

Quick Installation Guide IP Wireless / Wired Camera Quick Installation Guide (For Windows OS) Model:FI8908W Color: Black Model:FI8908W Color: White ShenZhen Foscam Intelligent Technology Co., Ltd Packing List FI8908W Quick Installation

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

CompTIA Security+ Certification SY0-301

CompTIA Security+ Certification SY0-301 CompTIA Security+ Certification SY0-301 Centro Latino, Inc. Computer Technology Program Prof: Nestor Uribe, nuribe@centrolatino.org www.centrolatino.org 267 Broadway, Chelsea, MA 02150 Tel. (617) 884-3238

More information

Paxera Uploader Basic Troubleshooting

Paxera Uploader Basic Troubleshooting Before going further, please check the logs and auto-route queue in the Uploader Control, these logs will say a lot about your problem. You should take care of the following before contacting our Support

More information

LAW OFFICE SECURITY for Small Firms and Sole Practitioners. Prepared by Andrew Mason, Scott Phelps & Mason, Saskatoon Saskatchewan

LAW OFFICE SECURITY for Small Firms and Sole Practitioners. Prepared by Andrew Mason, Scott Phelps & Mason, Saskatoon Saskatchewan LAW OFFICE SECURITY for Small Firms and Sole Practitioners Prepared by Andrew Mason, Scott Phelps & Mason, Saskatoon Saskatchewan 1. Introduction CONTENTS 2. Security Consciousness Having a Firm Security

More information

Basic Computer Security Part 2

Basic Computer Security Part 2 Basic Computer Security Part 2 Presenter David Schaefer, MBA OCC Manager of Desktop Support Adjunct Security Instructor: Walsh College, Oakland Community College, Lawrence Technology University Welcome

More information

Identity + Mobile Management + Security = Enterprise Mobility Suite

Identity + Mobile Management + Security = Enterprise Mobility Suite presenta Identity + Mobile Management + Security = Enterprise Mobility Suite Alessandro Appiani Founder & CTO - Pulsar IT alessandro.appiani@pulsarit.net twitter: @AlexAppiani Gabriele Tansini Partner

More information

Cisco Lab@Politecnico di Torino

Cisco Lab@Politecnico di Torino Cisco Lab@Politecnico di Torino Fulvio Risso http://staff.polito.it/fulvio.risso/ 1 Main objectives Main use: teaching So, features, not performances Not experimental devices, but what students will use

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification http://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

BYOD AND NEXT- GENERATION MOBILE SECURITY

BYOD AND NEXT- GENERATION MOBILE SECURITY BYOD AND NEXT- GENERATION MOBILE SECURITY Joseph Gan V-Key Inc Session ID: MBS-W02 Session Classification: General Interest Next-Generation Computing Mobile enterprise apps Mobile payments Mobile authentication

More information

Encrypting*a*Windows*7*Hard*Disk* with%bitlocker%disk%encryption!

Encrypting*a*Windows*7*Hard*Disk* with%bitlocker%disk%encryption! Encrypting*a*Windows*7*Hard*Disk* with%bitlocker%disk%encryption Thisdocumentcontainsthenecessarystepstoencryptthecontentsofaharddrive usingbitlockerandwindows7. Thefollowinginstructionsarederivedfromdocumentationat:

More information

Security. TestOut Modules 12.6 12.10

Security. TestOut Modules 12.6 12.10 Security TestOut Modules 12.6 12.10 Authentication Authentication is the process of submitting and checking credentials to validate or prove user identity. 1. Username 2. Credentials Password Smart card

More information

Data Backup Procedure for Mac Users (Mac OS 10.4)

Data Backup Procedure for Mac Users (Mac OS 10.4) Data Backup Procedure for Mac Users (Mac OS 10.4) Teachers and Staff: It is important that you backup your documents before you leave for the summer. YOU are responsible for backing up your files. Please

More information

Windows XP User guide for wired network v1.1

Windows XP User guide for wired network v1.1 User guide for wired network v1.1 Pagina 1 di 10 Wired configuration guide v1.1 Instructions for 1 Introduction These instructions are intended only for the native Microsoft tool for wired networks (supplicant).

More information

HWS Virtual Private Network Configuration and Setup Mac OS X 12/19/2006

HWS Virtual Private Network Configuration and Setup Mac OS X 12/19/2006 The VPN connection supports mainly access to the HWS network drives, not streaming audio/video or downloading large amounts of data. Contents Before Connecting via VPN Before setting up a Virtual Private

More information

Novità Soluzioni Wireless Fortinet

Novità Soluzioni Wireless Fortinet Webinar Fortinet Italia 12/09/2013 Novità Soluzioni Wireless Fortinet Dr Aldo Di Mattia, CISSP Systems Engineer Fortinet 1 September 13, 2013 Agenda Introduzione: - FortiGate Wireless Controller - Implementazione

More information

How To Read Investire In Borsa Con I Trend Pdf

How To Read Investire In Borsa Con I Trend Pdf INVESTIRE IN BORSA CON I TREND PDF ==> Download: INVESTIRE IN BORSA CON I TREND PDF INVESTIRE IN BORSA CON I TREND PDF - Are you searching for Investire In Borsa Con I Trend Books? Now, you will be happy

More information

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group 10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group Presented by: Michael Flavin and Stan Stahl Saalex Information Technology Overview Saalex Information

More information

Access Your Cisco Smart Storage Remotely Via WebDAV

Access Your Cisco Smart Storage Remotely Via WebDAV Application Note Access Your Cisco Smart Storage Remotely Via WebDAV WebDAV (Web-based Distributed Authoring and Versioning), is a set of extensions to the HTTP(S) protocol that allows a web server to

More information

AWS Security. Security is Job Zero! CJ Moses Deputy Chief Information Security Officer. AWS Gov Cloud Summit II

AWS Security. Security is Job Zero! CJ Moses Deputy Chief Information Security Officer. AWS Gov Cloud Summit II AWS Security CJ Moses Deputy Chief Information Security Officer Security is Job Zero! Overview Security Resources Certifications Physical Security Network security Geo-diversity and Fault Tolerance GovCloud

More information

Guidelines on use of encryption to protect person identifiable and sensitive information

Guidelines on use of encryption to protect person identifiable and sensitive information Guidelines on use of encryption to protect person identifiable and sensitive information 1. Introduction David Nicholson, NHS Chief Executive, has directed that there should be no transfers of unencrypted

More information

Agenda. Cyber Security: Potential Threats Impacting Organizations 1/6/2015. January 10, 2015 Scott Petree

Agenda. Cyber Security: Potential Threats Impacting Organizations 1/6/2015. January 10, 2015 Scott Petree Cyber Security: Potential Threats Impacting Organizations January 10, 2015 Scott Petree Agenda 2 Data Security Trends Root Causes of Cyber Attacks How Can We Fix This? Secure Infrastructure User Awareness

More information

Been in technology for 22 years Westinghouse Senior Manager at Clifton Gunderson-7th largest CPA and consulting firm in the U. S. Partner / Director

Been in technology for 22 years Westinghouse Senior Manager at Clifton Gunderson-7th largest CPA and consulting firm in the U. S. Partner / Director Been in technology for 22 years Westinghouse Senior Manager at Clifton Gunderson-7th largest CPA and consulting firm in the U. S. Partner / Director in Kenneally and Company s technology consulting practice

More information

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2.

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2. Entrust Managed Services PKI Getting an end-user Entrust certificate using Entrust Authority Administration Services Document issue: 2.0 Date of issue: June 2009 Revision information Table 1: Revisions

More information

ViPNet ThinClient 3.3. Quick Start

ViPNet ThinClient 3.3. Quick Start ViPNet ThinClient 3.3 Quick Start 1991 2014 Infotecs Americas. All rights reserved. Version: 00060-07 34 02 ENU This document is included in the software distribution kit and is subject to the same terms

More information

APC-Pro sa Computer Service

APC-Pro sa Computer Service Configuring, Managing and Maintaining Windows Server 2008-based Servers (6419B) Durata: 5 giorni Orario: 8:30 12:00 / 13:30-17.00 Costo per persona: CHF 1 900.-- (Min. 5 partecipanti) Obiettivi di formazione

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

TDD da un capo all altro. Matteo Vaccari vaccari@pobox.com matteo.vaccari@xpeppers.com (cc) Alcuni diritti riservati

TDD da un capo all altro. Matteo Vaccari vaccari@pobox.com matteo.vaccari@xpeppers.com (cc) Alcuni diritti riservati TDD da un capo all altro Matteo Vaccari vaccari@pobox.com matteo.vaccari@xpeppers.com (cc) Alcuni diritti riservati 1 Introduzione Quando si parla di Test-Driven Development spesso si sente dire facciamo

More information

Contents. Instructions for Using Online HIPAA Security Plan Generation Tool

Contents. Instructions for Using Online HIPAA Security Plan Generation Tool Instructions for Using Online HIPAA Security Plan Generation Tool Contents Step 1 Set Up Account... 2 Step 2 : Fill out the main section of the practice information section of the web site.... 3 The next

More information

Source code security testing

Source code security testing Source code security testing Simone Riccetti EMEA PSS Security Services All information represents IBM's current intent, is subject to change or withdrawal without notice, and represents only IBM ISS goals

More information

Chi sono in quattro punti.

Chi sono in quattro punti. vsphere 5 Licensing Chi sono in quattro punti. Massimiliano Moschini Presales/Postsales and Trainer VMUG IT Board Member VCP, VSP VTSP,VCI, V http://it.linkedin.com/in/massimilianomoschini @maxmoschini

More information

Parent$Coffee$Presents:$ The$Security$Geek s$guide$to$your$personal$ Security$

Parent$Coffee$Presents:$ The$Security$Geek s$guide$to$your$personal$ Security$ Parent$Coffee$Presents:$ The$Security$Geek s$guide$to$your$personal$ Security$ Look$inside$the$mind$of$a$hacker$ h=ps://www.youtube.com/embed/f7pyhn9ic91$ Introducing$our$speaker$ Understanding$risk$ Measuring$Threats$

More information

Quick Installation Guide

Quick Installation Guide Packing List Quick Installation Guide Quick Installation Guide 1) IP CAMERA X 1 2) Wi-Fi Antenna (only available for wireless model) 3) DC Power Supply X 1 4) Network Cable X 1 5) Mounting bracket 1 6)

More information

Best Practices For Department Server and Enterprise System Checklist

Best Practices For Department Server and Enterprise System Checklist Best Practices For Department Server and Enterprise System Checklist INSTRUCTIONS Information Best Practices are guidelines used to ensure an adequate level of protection for Information Technology (IT)

More information

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved.

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved. Secure your Privacy www.jrsys.com.tw CNN 2013/7/16 8:25PM Man Middle In The I got your ID/Password! Mobile Secure Secure sensitive access data Random Login Web Authentication One Secure Time Channel Password

More information

Samuele Battistoni (IBM Security Services) sbattistoni@it.ibm.com. Andrea Zapparoli Manzoni (Direttivo Clusit) a.zmanzoni@idialoghi.

Samuele Battistoni (IBM Security Services) sbattistoni@it.ibm.com. Andrea Zapparoli Manzoni (Direttivo Clusit) a.zmanzoni@idialoghi. Samuele Battistoni (IBM Security Services) sbattistoni@it.ibm.com vs Andrea Zapparoli Manzoni (Direttivo Clusit) a.zmanzoni@idialoghi.com Cyber Attack vs Security Intelligence vs Security Summit 2014 2

More information

BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE

BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE About the Author. Acknowledgments. Introduction. Chapter 1 Understanding the Threats. Quantifying the Threat.

More information

Technologies and systems for business integration. www.xdatanet.com

Technologies and systems for business integration. www.xdatanet.com Technologies and systems for business integration www.xdatanet.com X DataNet, X software DataNet, builders software builders We have been We building, have been creating, building, and creating, developing

More information

Cyber Security and Science

Cyber Security and Science Cyber Security and Science Peter Weinberger pjw@googlecom Feb 9, 2011 These opinions are only mine, no one else s and even then, only today They may change at any time Protecting intellectual property

More information

USER GUIDE WWPass Security for Windows Logon

USER GUIDE WWPass Security for Windows Logon USER GUIDE WWPass Security for Windows Logon December 2015 TABLE OF CONTENTS Chapter 1 Welcome... 3 Introducing WWPass Security for Windows Logon... 4 Related Documentation... 4 Presenting Your PassKey

More information

Quick Installation Guide

Quick Installation Guide Wired/Wireless IP Camera Quick Installation Guide (IE Browser) Model: APM-J803-WS Black White Shenzhen Apexis Electronic Co., Ltd. Step 1: Hardware Installation. 1. Install the Wi-Fi antenna. 2. Plug the

More information

Help us make this document better smarttech.com/docfeedback/170892. Security information

Help us make this document better smarttech.com/docfeedback/170892. Security information Help us make this document better smarttech.com/docfeedback/170892 Security information SMART kapp includes data security features designed to keep your content controlled in a predictable way. This document

More information

Crosscheck Web Services Patent Pending Automated SOA Compliance and Security Assessment

Crosscheck Web Services Patent Pending Automated SOA Compliance and Security Assessment Pagina 1 di 5 Hacking News Malwares Cyber Attack Vulnerabilities Hacking Groups Spying e.g. Hacking Facebook +1,310,745 163,900 392,600 +10m Follow Firing Range Open Source Web App Vulnerability Scanning

More information

Chapter 15: Computer and Network Security

Chapter 15: Computer and Network Security Chapter 15: Computer and Network Security Complete CompTIA A+ Guide to PCs, 6e What is in a security policy Mobile device security methods and devices To perform operating system and data protection How

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

How To Manage A Network Safely

How To Manage A Network Safely ICANWK303A Configure and administer a network operating system Release: 1 ICANWK303A Configure and administer a network operating system Modification History Release Release 1 Comments This Unit first

More information

Repeater. BrowserStack Local. browserstack.com 1. BrowserStack Local makes a REST call using the user s access key to browserstack.

Repeater. BrowserStack Local. browserstack.com 1. BrowserStack Local makes a REST call using the user s access key to browserstack. Connection Setup Process makes a REST call using the user s access key to chooses a repeater for establishing a secure connection for Local Testing. The repeater exists within the BrowserStack cloud infrastructure.

More information

Cloud Services: cosa sono e quali vantaggi portano alle aziende manifatturiere

Cloud Services: cosa sono e quali vantaggi portano alle aziende manifatturiere Cloud Services: cosa sono e quali vantaggi portano alle aziende manifatturiere Sergio Gimelli Sales Consulting Director Oracle Italy Fabbrica Futuro Verona, 27 Giugno 2013 1 2 Cosa è il Cloud? il Cloud

More information

4/20/2015. Fraud Watch Campaign. AARP is Fighting for You. AARP is Fighting for You. Campaign Tactics. AARP can help you Spot & Report Fraud

4/20/2015. Fraud Watch Campaign. AARP is Fighting for You. AARP is Fighting for You. Campaign Tactics. AARP can help you Spot & Report Fraud AARP can help you Spot & Report Fraud Fraud Fighter Call Center: Talk to a volunteer trained in how to spot and report fraud. Call the Fraud Fighter Call Center at (877) 908-3360 Fraud Watch Campaign What

More information

General tips for increasing the security of using First Investment Bank's internet banking

General tips for increasing the security of using First Investment Bank's internet banking General tips for increasing the security of using First Investment Bank's internet banking Dear Clients, First Investment Bank (Fibank, the Bank) provides you with high level of protection and security

More information

Intel Enhanced Data Security Assessment Form

Intel Enhanced Data Security Assessment Form Intel Enhanced Data Security Assessment Form Supplier Name: Address: Respondent Name & Role: Signature of responsible party: Role: By placing my name in the box above I am acknowledging that I am authorized

More information

Guideline on Safe BYOD Management

Guideline on Safe BYOD Management CMSGu2014-01 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Safe BYOD Management National Computer Board Mauritius Version

More information

All Your Mobile Applications Are Belong To Us

All Your Mobile Applications Are Belong To Us Security Art September 2011 All Your Mobile Applications Are Belong To Us Itzik Kotler, Chief Technology Officer www.security-art.com Hello Motto, Hello Hacker Mobile phones are no longer only for making

More information

Fraud Prevention Tips

Fraud Prevention Tips Fraud Prevention Tips The best defense against fraud or identity theft is a proactive approach. Here are a few steps you can take to help protect yourself. Protect your identity Copy the front and back

More information

6 Present perfect simple e continuous (25-27, 30-31)

6 Present perfect simple e continuous (25-27, 30-31) 6 Present perfect simple e continuous (25-27, 30-31) Present perfect simple uso Si usa il present perfect per esprimere un evento o una situazione che hanno conseguenze nel presente o per parlare di un

More information

APC-Pro sa Computer Service

APC-Pro sa Computer Service Configuring, Managing and Troubleshooting Microsoft Exchange Service Pack 2 (10135B) Durata: 5 giorni Orario: 8:30 12:00 / 13:30-17.00 Costo per persona: CHF 1 900.-- (Min. 5 partecipanti) Obiettivi di

More information

Lesson 1 Quiz. 2012 Certification Partners, LLC. All Rights Reserved. Version 2.0

Lesson 1 Quiz. 2012 Certification Partners, LLC. All Rights Reserved. Version 2.0 Quiz Answers-1 Lesson 1 Quiz 1. A server is: a. a computer connected to a mainframe. b. a computer that acts as a mainframe. c. a computer that shares resources with other computers on a network. d. a

More information

Securing the Mobile Enterprise Strategies for Minimizing Security Vulnerabilities and Risks

Securing the Mobile Enterprise Strategies for Minimizing Security Vulnerabilities and Risks EXECUTIVE INSIGHT Securing the Mobile Enterprise Strategies for Minimizing Security Vulnerabilities and Risks Security challenges for computers, users, applications and data have evolved over the past

More information

Connecting to securevirtual Workspace

Connecting to securevirtual Workspace Connecting to securevirtual Workspace The following document provides information on connecting to securevirtual Workspace. This Document includes: Connecting Using Remote Desktop Connection (RDC) Connecting

More information

Getting Started with StoreGrid Cloud

Getting Started with StoreGrid Cloud Getting Started with StoreGrid Cloud This document describes the steps to quickly sign up and start backing up your data to StoreGrid Cloud. I. Signing Up 1. Go to http://storegridcloud.vembu.com and select

More information