Scene of the Cybercrime Second Edition. Michael Cross

Size: px
Start display at page:

Download "Scene of the Cybercrime Second Edition. Michael Cross"

Transcription

1 Scene of the Cybercrime Second Edition Michael Cross

2 Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying Cybercrime 6 Differentiating Crimes That Use the Net from Crimes That Depend on the Net 8 Working toward a Standard Definition of Cybercrime 9 Categorizing Cybercrime 12 Collecting Statistical Data on Cybercrime 12 Developing Categories of Cybercrimes 15 Prioritizing Cybercrime Enforcement 28 Reasons for Cybercrimes 28 Fighting Cybercrime 29 Determining Who Will Fight Cybercrime 30 Educating Cybercrime Fighters 31 Getting Creative in the Fight against Cybercrime 35 Summary 38 Frequently Asked Questions 39 Chapter 2 The Evolution of Cybercrime 41 Introduction 42 Exploring Criminality in the Days of Stand-Alone Computers 43 Sharing More Than Time 43 The Evolution of a Word 44 Understanding Early Phreakers, Hackers, and Crackers 44 Hacking Ma Bell's Phone Network 45 Living on the LAN: Early Computer Network Hackers 46 How BBSes Fostered Criminal Behavior 47 How Online Services Made Cybercrime Easy 49 Introducing the ARPANET: The Wild West of Networking 50 Sputnik Inspires ARPA 50 ARPA Turns Its Talents to Computer Technology 50 Network Applications Come into Their Own 50 The Internetwork Continues to Expand 50 Watching Crime Rise with the Commercialization of the Internet 51 Bringing the Cybercrime Story Up-to-Date 52 Understanding How New Technologies Create New Vulnerabilities 52 Looking to the Future ~- Changes in Policing "3 Planning for the Future: How to Thwart Tomorrow's Cybercriminal 73 Summary ~<4 Frequently Asked Questions '5 Chapter 3 Understanding the People on the Scene 77 Introduction '^ Understanding Cybercriminals ''

3 vi Contents Profiling Cybercriminals 1 Categorizing Cybercriminals 99 Understanding Cybervictims *"' Categorizing Victims of Cybercrime 10 Making the Victim Part of the Crime-Fighting Team HI Understanding Cyberinvestigators 1' 3 Recognizing the Characteristics of a Good Cyberinvestigator H3 Categorizing Cyberinvestigators by Skill Set 1" Recruiting and Training Cyberinvestigators H5 Facilitating Cooperation: CEOs on the Scene 117 Summary H" Frequently Asked Questions 11^ Chapter 4 Understanding the Technology "121 Introduction 122 Understanding Computer Hardware 123 Looking Inside the Machine 123 Storage Media 128 Digital Media Devices 143 Understanding Why These Technical Details Matter to the Investigator 150 The Language of the Machine 150 Wandering through a World of Numbers 151 Understanding the Binary Numbering System 152 Encoding Nontext Files 154 Understanding Why These Technical Details Matter to the Investigator 154 Understanding Computer Operating Systems 156 Understanding the Role of the Operating System Software 156 Differentiating between Multitasking and Multiprocessing Types 157 Differentiating between Proprietary and Open Source Operating Systems 159 An Overview of Commonly Used Operating Systems 160 File Systems 174 Understanding Network Basics 184 Network Operating Systems 185 Understanding Network Hardware 189 Protocols 194 Summary 199 Frequently Asked Questions 200 Chapter 5 The Computer Investigation Process 201 Introduction 202 Demystifying Computer/Cybercrime 202 Investigating Computer Crime 204 How an Investigation Starts 205 Investigation Methodology 210 Securing Evidence 211 Before the Investigation 213 Professional Conduct 218 Investigating Company Policy Violations 219 Policy and Procedure Development 219 Policy Violations 221 Warning Banners 223 Conducting a Computer Forensic Investigation 225 The Investigation Process 225

4 vii Assessing Evidence Acquiring Evidence Examining Evidence Documenting and Reporting Evidence 2V) Closing the Case 2 V; Summary 240 Frequently Asked Questions 241 Chapter 6 Computer Forensic Software and Hardware 243 Introduction 244 Disk Imaging 244 A History of Disk Imaging 245 Imaging Software 245 "Snapshot"Tools and File Copying 246 Forensic Software Tools 247 Visual TimeAnalyzer 247 X-Ways Forensics 248 Evidor 249 Slack Space and Data Recovery Tools 249 Additional Data Recovery Tools 250 File Integrity Checkers 252 Disk Imaging Tools and Toolkits 252 Web Site History and Favorites 255 Linux/UNIX Tools: LTools and MTools 256 Other Tools 257 Forensic Software Reference 258 Forensic Hardware Tools 297 ImageMASSter Solo-3 Forensic 297 LinkMASSter-2 Forensic 297 ImageMASSter 6007SAS 298 RoadMASSter Disk Jockey IT 298 FastBloc 298 Forensic Hardware Tools Reference 299 Summary 301 Frequently Asked Questions 302 Chapter 7 Acquiring Data, Duplicating Data, and Recovering Deleted Files 305 Introduction 306 Recovering Deleted Files and Deleted Partitions 306 Recovering "Deleted" and "Erased" Data 3(17 Data Recovery in Linux 312 Recovering Deleted Files 313 Deleted File Recovery Tools 314 Recovering Deleted Partitions 321 Deleted Partition Recovery Tools 325 Data Acquisition and Duplication 329 Data Acquisition Tools 331 Recovering Data from Backups 333 Finding Hidden Data 334 Locating Forgotten Evidence 336 Defeating Data Recovery Techniques 341 T>I; ~n,^ 23d

5 viii Contents Summary 345 Frequently Asked Questions 346 Chapter 8 ipod, Cell Phone, PDA, and BlackBerry Forensics 347 Introduction 348 ipod/mp3 Forensics 348 Why Is an ipod Considered Alternative Media? 350 Imaging and Hashing 350 Hardware versus Nonhardware Imaging 350 Removing the Hard Drive 351 Acquiring Data 351 Using DD to Create an Image 352 Registry Keys 358 Types of ipods 359 File Types Supported 359 File Systems 359 "Hacking Tools" and Encrypted Home Directories 360 Evidence: Normal versus Not Normal 360 Uncovering What Should Not Be There 363 Analysis Tools 365 Cell Phone Forensics 366 How Cell Phones Work 366 Acquiring Evidence from Cell Phones 366 Storage of Cell Phones and Other Wireless Devices 368 PDA Forensics 370 Components of a PDA 370 Investigative Methods 371 PDA Investigative Tips 372 Deploying PDA Forensic Tools 374 BlackBerry Forensics 374 Operating System of the BlackBerry 374 BlackBerry Operation and Security 375 Forensic Examination of a BlackBerry 375 Attacking the BlackBerry 377 Securing the BlackBerry 377 Summary 378 Frequently Asked Questions 379 Chapter 9 Understanding and Internet Crimes 381 Introduction 382 Understanding and Forensics 382 Terminology 382 Understanding Headers 383 Forensics 388 Tracing a Domain Name or IP Address 389 Understanding Browser Security 392 Types of Dangerous Code 393 Making Browsers and Clients More Secure 394 Securing Web Browser Software 395 Investigating Child Pornography and Other Crimes That Victimize Children 400 Defining a Child 400 Understanding Child Pornography 401 The Role of the Internet in Promoting Child Pornography 406

6 ix Anti-Child Pornography Initiatives and Organizations 412 Cyberterrorism 414 Summary 417 Frequently Asked Questions 418 Chapter 10 Understanding Network Intrusions and Attacks 419 Introduction 420 Understanding Network Intrusions and Attacks 421 Intrusions versus Attacks 422 Recognizing Direct versus Distributed Attacks 423 Automated Attacks 425 Accidental "Attacks" 427 Preventing Intentional Internal Security Breaches 427 Preventing Unauthorized External Intrusions 428 Recognizing the "Fact of the Attack" 430 Identifying and Categorizing Attack Types 431 Recognizing Preintrusion/Attack Activities 431 Port Scans 432 Address Spoofing 435 Placement oftrojans 437 Placement of Tracking Devices and Software 437 Placement of Packet Capture and Protocol Analyzer Software 438 Prevention and Response 440 Understanding Technical Exploits 441 Protocol Exploits 441 Router Exploits 448 Prevention and Response 448 Attacking with Trojans, Viruses, and Worms 449 Trojans 451 Viruses 451 Worms 452 Prevention and Response 453 Hacking for Nontechies 454 The Script Kiddie Phenomenon 454 The "Point and Click" Hacker 455 Prevention and Response 455 Understanding Wireless Attacks 456 Basics ofwireless 456 Advantages of a Wireless Network 457 Disadvantages of a Wireless Network 458 Association ofwireless AP and a Device 458 Wireless Penetration Testing 459 Direct Connections to Wireless Access Points 460 Wireless Connection to a Wireless Access Point 460 Logging 462 Summary 463 Frequently Asked Questions 464 Chapter 11 Passwords, Vulnerabilities, and Exploits 467 Introduction 468 Authentication 468 When Is Authentication Necessary? 469 Authentication Protocols 470

7 Passwords 471 Password Policies 472 Locking Computers with Passwords 476 Understanding Password Cracking 479 Types of Password Cracking 479 Password Recovery Tools 480 Exploitation of Stored Passwords 484 Interception of Passwords 485 Password Decryption Software 485 Authentication Devices 486 Smart Card Authentication 487 Biometric Authentication 487 Social Engineering and Phishing 489 Phishing 489 Tailgating 490 Dumpster Diving 491 Prevention and Response 491 Vulnerabilities and Exploits 492 Application Exploits 493 Operating System Exploits 496 Prevention and Response 500 Summary 501 Frequently Asked Questions 502 Chapter 12 Understanding Cybercrime Prevention 505 Introduction 506 Understanding Security Concepts 506 Applying Security Planning Basics 507 Talking the Talk: Security Terminology 509 Understanding Basic Cryptography Concepts 511 Understanding the Purposes of Cryptographic Security 512 Basic Cryptography Concepts 515 Making the Most of Hardware and Software Security 528 Implementing Hardware-Based Security 528 Implementing Software-Based Security 529 Understanding Firewalls 532 How Firewalls Use Layered Filtering 532 Integrated Intrusion Detection 534 Forming an Incident Response Team 534 Designing and Implementing Security Policies 537 Understanding Policy-Based Security 537 Evaluating Security Needs 539 Complying with Security Standards 546 Developing the Policy Document 548 Educating Network Users on Security Issues 551 Summary 553 Frequently Asked Questions 554 Chapter 13 Implementing System Security 555 Introduction 556 How Can Systems Be Secured? 556 The Security Mentality 557 Elements of System Security 558

8 xi Implementing Broadband Security Measures 558 Broadband Security Issues 561 Deploying Antivirus Software 562 Defining Strong User Passwords 564 Setting Access Permissions 564 Disabling File and Print Sharing 565 Using NAT 5M, Deploying a Firewall 567 Disabling Unneeded Services 567 Configuring System Auditing 568 Implementing Web Server Security 568 DMZ versus Stronghold 569 Isolating the Web Server 570 Web Server Lockdown 570 Maintaining Integrity 572 Rogue Web Servers 573 Understanding Operating System Security 573 Installing Patches and Service Packs 574 Verifying User Account Security 574 Removing Applications That Aren't Required 575 Logging 575 Backing Up Data 578 Microsoft Operating Systems 579 Understanding Security and UNIX/Linux Operating Systems 581 Understanding Security and Macintosh Operating Systems 583 Understanding Mainframe Security 584 Understanding Wireless Security 584 Access Control 586 Understanding Physical Security 590 Access Control 590 Environment 591 Summary 595 Frequently Asked Questions 596 Chapter 14 Implementing Cybercrime Detection Techniques 597 Introduction 598 Security Auditing and Log Files 599 Auditing for Windows Platforms 600 Auditing for UNIX and Linux Platforms 606 Firewall Logs, Reports, Alarms, and Alerts 607 Commercial Intrusion Detection Systems 610 Characterizing Intrusion Detection Systems 6II Commercial IDS Players 614 IP Spoofing and Other Antidetection Tactics 615 Honeypots, Honeynets, and Other "Cyberstings" 616 Summary 618 Frequently Asked Questions 620 Chapter 15 Collecting and Preserving Digital Evidence 623 Introduction 624 Understanding the Role of Evidence in a Criminal Case 625 Defining Evidence 626 Admissibility of Evidence 628

9 xii Contents Forensic Examination Standards 628 Collecting Digital Evidence 629 Evidence Collection 629 Preserving Digital Evidence 630 Preserving Volatile Data 630 Special Considerations 631 Recovering Digital Evidence 633 Deleted Files 634 Data Recovery Software and Documentation 634 Decrypting Encrypted Data 635 Documenting Evidence 635 Evidence Tagging and Marking 636 Evidence Logs 637 Documenting the Chain of Custody 637 Computer Forensic Resources 639 Computer Forensic Training and Certification 639 Computer Forensic Equipment and Software 640 Computer Forensic Services 641 Computer Forensic Information 642 Understanding Legal Issues 642 Searching and Seizing Digital Evidence 642 Privacy Laws 650 Summary 651 Frequently Asked Questions 652 Chapter 16 Building the Cybercrime Case 653 Introduction 654 Major Factors Complicating Prosecution 655 Difficulty of Defining the Crime 655 Jurisdictional Issues 669 The Nature of the Evidence 675 Human Factors 676 Overcoming Obstacles to Effective Prosecution 679 The Investigative Process 679 Investigative Tools 681 Steps in an Investigation 686 Defining Areas of Responsibility 689 Summary 690 Frequently Asked Questions 691 Chapter 17 Becoming an Expert Witness 693 Introduction 694 Understanding the Expert Witness 694 Qualifying As an Expert Witness 695 Types of Expert Witnesses 700 Testimony and Evidence 704 Testifying As an Expert Witness 708 Layout of a Court Room 709 Order of Trial Proceedings 712 Summary 724 Frequently Asked Questions 725 Index 727

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

IT Security Procedure

IT Security Procedure IT Security Procedure 1. Purpose This Procedure outlines the process for appropriate security measures throughout the West Coast District Health Board (WCDHB) Information Systems. 2. Application This Procedure

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

"Charting the Course... ... to Your Success!" MOC 50331 D Windows 7 Enterprise Desktop Support Technician Course Summary

Charting the Course... ... to Your Success! MOC 50331 D Windows 7 Enterprise Desktop Support Technician Course Summary Description Course Summary This course provides students with the knowledge and skills needed to isolate, document and resolve problems on a Windows 7 desktop or laptop computer. It will also help test

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

Course Title: Computer Forensic Specialist: Data and Image Files

Course Title: Computer Forensic Specialist: Data and Image Files Course Title: Computer Forensic Specialist: Data and Image Files Page 1 of 9 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

PRINCIPLES AND PRACTICE OF INFORMATION SECURITY

PRINCIPLES AND PRACTICE OF INFORMATION SECURITY PRINCIPLES AND PRACTICE OF INFORMATION SECURITY Protecting Computers from Hackers and Lawyers Linda Volonino, Ph.D. Canisius College Stephen R. Robinson Verity Partners, LLC with contributions by Charles

More information

Network Security Foundations

Network Security Foundations Network Security Foundations Matthew Strebe O San SrBBC Francisco London Introduction xv Chapter 1 Security Principles 1 Why Computers Aren't Secure 2 The History of Computer Security 4-1945 5 1945-1955

More information

Information Security By Bhupendra Ratha, Lecturer School of Library & Information Science D.A.V.V., Indore E-mail:bhu261@gmail.com Outline of Information Security Introduction Impact of information Need

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Building A Secure Microsoft Exchange Continuity Appliance

Building A Secure Microsoft Exchange Continuity Appliance Building A Secure Microsoft Exchange Continuity Appliance Teneros, Inc. 215 Castro Street, 3rd Floor Mountain View, California 94041-1203 USA p 650.641.7400 f 650.641.7401 ON AVAILABLE ACCESSIBLE Building

More information

INTRUSION DETECTION SYSTEMS and Network Security

INTRUSION DETECTION SYSTEMS and Network Security INTRUSION DETECTION SYSTEMS and Network Security Intrusion Detection System IDS A layered network security approach starts with : A well secured system which starts with: Up-to-date application and OS

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

CH ENSA EC-Council Network Security Administrator Detailed Course Outline

CH ENSA EC-Council Network Security Administrator Detailed Course Outline CH ENSA EC-Council Network Security Administrator Detailed Course Outline Summary Duration Vendor Audience 5 Days hands-on training EC-Council Security Professionals Level Technology Category Advance Ethical

More information

INCIDENT RESPONSE CHECKLIST

INCIDENT RESPONSE CHECKLIST INCIDENT RESPONSE CHECKLIST The purpose of this checklist is to provide clients of Kivu Consulting, Inc. with guidance in the initial stages of an actual or possible data breach. Clients are encouraged

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications Learning objectives E-commerce Security Threats and Protection Mechanisms. This lecture covers internet security issues and discusses their impact on an e-commerce. Nov 19, 2004 www.dcs.bbk.ac.uk/~gmagoulas/teaching.html

More information

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led Certification: ENSA Exam 312-38 Course Description This course looks at the network security in defensive view.

More information

It Won t Happen To Me! A Network and PCI Security Webinar Presented By FMS and VendorSafe

It Won t Happen To Me! A Network and PCI Security Webinar Presented By FMS and VendorSafe It Won t Happen To Me! A Network and PCI Security Webinar Presented By FMS and VendorSafe Agenda Who Is VendorSafe Technologies? It Won t Happen to Me! PCI DSS Overview The VendorSafe Solution Questions

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions Security Awareness For Server Administrators State of Illinois Central Management Services Security and Compliance Solutions Purpose and Scope To present a best practice approach to securing your servers

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic I Digital Forensic A newsletter for IT Professionals Education Sector Updates Issue 10 I. Background of Digital Forensic Definition of Digital Forensic Digital forensic involves the collection and analysis

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Information Technology Career Cluster Advanced Cybersecurity Course Number: 11.48200

Information Technology Career Cluster Advanced Cybersecurity Course Number: 11.48200 Information Technology Career Cluster Advanced Cybersecurity Course Number: 11.48200 Course Description: Advanced Cybersecurity is designed to provide students the advanced concepts and terminology of

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING 6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING The following is a general checklist for the audit of Network Administration and Security. Sl.no Checklist Process 1. Is there an Information

More information

CYBER FORENSICS (W/LAB) Course Syllabus

CYBER FORENSICS (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net Security Frameworks An Enterprise Approach to Security Robert Belka Frazier, CISSP belka@att.net Security Security is recognized as essential to protect vital processes and the systems that provide those

More information

Web Security School Final Exam

Web Security School Final Exam Web Security School Final Exam By Michael Cobb 1.) Which of the following services is not required to run a Windows server solely configured to run IIS and publish a Web site on the Internet? a. IIS Admin

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION " - * INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION CHRIS PROSISE KEVIN MANDIA McGraw-Hill /Osborne New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Course Outline Module 01: Foundations of Security Essential Terminologies Computer Security Why Security? Potential Losses Due to Security Attacks Elements of Security The

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12.

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12. Competency: Defend and Attack (virus, spam, spyware, Trojans, hijackers, worms) 1. Identify basic security risks and issues to computer hardware, software, and data. 2. Define the various virus types and

More information

Firewalls Overview and Best Practices. White Paper

Firewalls Overview and Best Practices. White Paper Firewalls Overview and Best Practices White Paper Copyright Decipher Information Systems, 2005. All rights reserved. The information in this publication is furnished for information use only, does not

More information

Cybercrime in Canadian Criminal Law

Cybercrime in Canadian Criminal Law Cybercrime in Canadian Criminal Law Sara M. Smyth, LL.M., Ph. D. Member of the Law Society of British Columbia CARSWELL Table of Contents Preface Table of Cases v xvii PART ONE Introduction to Cybercrime

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Computer Security Literacy

Computer Security Literacy Computer Security Literacy Staying Safe in a Digital World Douglas Jacobson and Joseph Idziorek CRC Press Taylor & Francis Group Boca Raton London New York CRC Press is an imprint of the Taylor & Francis

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

COB 302 Management Information System (Lesson 8)

COB 302 Management Information System (Lesson 8) COB 302 Management Information System (Lesson 8) Dr. Stanley Wong Macau University of Science and Technology Chapter 13 Security and Ethical Challenges 安 全 與 倫 理 挑 戰 Remarks: Some of the contents in this

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Network Security Policy

Network Security Policy Network Security Policy Policy Contents I. POLICY STATEMENT II. REASON FOR POLICY III. SCOPE IV. AUDIENCE V. POLICY TEXT VI. PROCEDURES VII. RELATED INFORMATION VIII. DEFINITIONS IX. FREQUENTLY ASKED QUESTIONS

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Information Security Policy

Information Security Policy Information Security Policy Steve R. Hutchens, CISSP EDS, Global Leader, Homeland Security Agenda Security Architecture Threats and Vulnerabilities Design Considerations Information Security Policy Current

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

FKCC AUP/LOCAL AUTHORITY

FKCC AUP/LOCAL AUTHORITY FKCC AUP/LOCAL AUTHORITY The information contained in this section has its basis in Public Law 93.380. It is further enhanced however, by Florida State Board of Education Administrative Rule 6A-14.51 and

More information

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005 State of New Mexico Statewide Architectural Configuration Requirements Title: Network Security Standard S-STD005.001 Effective Date: April 7, 2005 1. Authority The Department of Information Technology

More information

Cybercrimes: A Multidisciplinary Analysis

Cybercrimes: A Multidisciplinary Analysis Sumit Ghosh Elliot Turrini Editors Cybercrimes: A Multidisciplinary Analysis fyj Springer Part I Introducing Cybercrimes 1 A Pragmatic, Experiential Definition of Computer Crimes 3 1.1 Introducing Computer

More information

10605164 Medical Networks and Operating Systems

10605164 Medical Networks and Operating Systems Western Technical College 10605164 Medical Networks and Operating Systems Course Outcome Summary Course Information Description Instructional Level Total Credits 4.00 Total Hours 108.00 A course studying

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

An overview of IT Security Forensics

An overview of IT Security Forensics An overview of IT Security Forensics Manu Malek, Ph.D. Stevens Institute of Technology mmalek@ieee.org www.cs.stevens.edu/~mmalek April 2008 IEEE Calif. 1 Outline Growing Threats/Attacks Need for Security

More information

Banking Security using Honeypot

Banking Security using Honeypot Banking Security using Honeypot Sandeep Chaware D.J.Sanghvi College of Engineering, Mumbai smchaware@gmail.com Abstract New threats are constantly emerging to the security of organization s information

More information

Best Practices For Department Server and Enterprise System Checklist

Best Practices For Department Server and Enterprise System Checklist Best Practices For Department Server and Enterprise System Checklist INSTRUCTIONS Information Best Practices are guidelines used to ensure an adequate level of protection for Information Technology (IT)

More information

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York INSTRUCTOR INFORMATION Name: Sanjay Goel Email: goel@albany.edu Phone: (518) 442-4925 Office Location: BA 310b, University at Albany Office Hours: TBD CLASS INFORMATION Time: N/A Location: Online Dates:

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Corporation http://www.wicksoft.com Copyright WICKSoft 2007. WICKSoft Mobile Documents

More information

Networked Systems Security

Networked Systems Security Unit 32: Networked Systems Security Unit code: QCF Level 3: Credit value: 10 Guided learning hours: 60 Aim and purpose J/601/7332 BTEC National The aim of this unit is to ensure learners know about the

More information

Thanks for showing interest in Vortex IIT Delhi & What After College (WAC) Ethical Hacking Workshop.

Thanks for showing interest in Vortex IIT Delhi & What After College (WAC) Ethical Hacking Workshop. Thanks for showing interest in Vortex IIT Delhi & What After College (WAC) Ethical Hacking Workshop. Our aim is to address the students apprehensions and anxieties regarding their career prospects in Ethical

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

Network/Cyber Security

Network/Cyber Security Network/Cyber Security SCAMPS Annual Meeting 2015 Joe Howland,VC3 Source: http://www.information-age.com/technology/security/123458891/how-7-year-old-girl-hacked-public-wi-fi-network-10-minutes Security

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs Network Security Ola Lundh ola.lundh@hh.se Schedule/ time-table: landris.hh.se/ (NetwoSec) Course home-page: hh.se/english/ide/education/student/coursewebp ages/networksecurity cisco.netacad.net Packet

More information

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C.

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C. Belmont Savings Bank Are there Hackers at the gate? 2013 Wolf & Company, P.C. MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2013 Wolf & Company, P.C. About Wolf & Company, P.C.

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

INFORMATION SECURITY FOR YOUR AGENCY

INFORMATION SECURITY FOR YOUR AGENCY INFORMATION SECURITY FOR YOUR AGENCY Presenter: Chad Knutson Secure Banking Solutions, LLC CONTACT INFORMATION Dr. Kevin Streff Professor at Dakota State University Director - National Center for the Protection

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

On-Site Computer Solutions values these technologies as part of an overall security plan:

On-Site Computer Solutions values these technologies as part of an overall security plan: Network Security Best Practices On-Site Computer Solutions Brian McMurtry Version 1.2 Revised June 23, 2008 In a business world where data privacy, integrity, and security are paramount, the small and

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information