Security Information and Event Management Project

Size: px
Start display at page:

Download "Security Information and Event Management Project"

Transcription

1 Security Infrmatin and Event Management Prject Prpsal Submissin: Mr. Ken Fster 1

2 Cntents Recmmendatin:... 3 What is Security Infrmatin and Event Management:... 3 Business Case fr SEIM Deplyment:... 3 Cre Functins f an effective SEIM:... 4 T be effective a SEIM slutin must be able t cnsume:... 4 Examples f an Attack with and withut SEIM integratin:... 5 References:

3 SEIM Prcurement Prject: Recmmendatin: Tday s security infrastructure is cmprised f stand-alne security slutins, designed t prvide a defense in depth apprach. The slutin lacks a central pint f analysis fr the identificatin f cmplex blended attacks and the ability t implement cnsistent plices fr event handling acrss netwrks. This rganizatin must implement a Security Infrmatin and Event Management (SEIM) slutin t identify and inhibit blended attacks frm successfully penetrating and remaining undetected within the existing netwrk infrastructure. What is Security Infrmatin and Event Management: A Security Infrmatin and Event Management (SEIM) appliance prvides an autmated analysis f multiple events frm acrss the netwrk seeking relatinships which may indicate an effrt t attack r exfiltrate sensitive data. SEIM appliances are able t handle events based n levels f severity and predetermined plicies. These plicies determine severity f event, pre-determined islatin and actin requirements, and reprt ntificatin prcedures. These plicies in additin t increasing the verall security f the netwrk may be utilized fr mandatry auditing cmpliance verificatin and prvide additinal frensic evidence which may be prvided t authrities fr prsecutin. Business Case fr SEIM Deplyment: There are tw cmpelling business cases fr deplyment f a SEIM in ur envirnment. 1. Cunter-Measure Effectiveness: SEIM s prvide enhanced peratinal awareness f ur attack surface and their effectiveness against bth internal and external penetratin attempts. These devices prvide bth a preventative (perimeter) and reactive (pst-intrusin) slutin t plicy-based vilatins. Currently a typical rganizatin with an OC3 cnnectin see s an average f 2,204 critical/majr alerts each mnth n its intrusin detectin/preventin systems. This equates t ne serius event every 19 secnds n average. These alerts d nt include denials n the firewalls which ccur prir t the IPS s visibility but shuld a SEIM be integrated wuld prvide a mre detailed verview f the attack vectrs used. 2. Cmpliance Mnitring, Reprting, and Scring: SEIM s prvide bth prebuilt and ptinal custm built reprts t prvide an verview f the effectiveness and security psture f the netwrk. These reprts can be used as tls fr determining activity trends, cmpliance ratings, dcument pstintrusin event analysis, and prvide metrics fr plicy review and imprvement. Dependent upn the sectr f the rganizatin, these reprts may be mandated by SOX, HIPPA, and ther cmpliance requirements. 3

4 Cre Functins f an effective SEIM: A SEIM has five primary functins that is must address t be cnsidered an effective Security Infrmatin and Event Management tl: Lg Cnslidatin: Centralized lg cllectin based n standardized frmats and cnsumptin. This includes deplyment and mnitring f cllectr devices / sensrs n surces. Event Nrmalizatin: Events cme frm many surces and in many frmats. The SEIM must be able t cnsume the lgs and analyze the data elements t crss crrelate the native values frm ne vender t the equivalent frm anther surce. Fr example the explit Sasser Wrm is: Cisc event 3338: IDS Signature Windws LSASS RPC Overflw Symantec anti-virus explit: W32/Sasser.wrm SNORT IDS event 2512: NETBIOS SMB-DS DCERPCLASS bind attempt. Threat Crrelatin: An artificial intelligence engine that uses cllected events and either event signatures r anmaly-based detectin algrithms t identify plicy vilatins. Incident Management: Execute a wrkflw that ccurs as the result f plicy vilatin detectin. These wrkflws may include any cmbinatin f: Ntificatin Facilities (e.g. , SNMP Traps t Netwrk mnitring sftware, etc ) Truble Ticket Creatin Executin f Autmated Scripts Plicy-based Respnse and Remediatin Crrelated Event Lgging Reprting: Prduct generatin f events that cmply with FISMA, HIPPA, and Frensics Investigatin frmats in additin t actinable metrics fr perfrmance measurement. T be effective a SEIM slutin must be able t cnsume: Firewall Events IDS Sensr Events AAA LDAP r AD (as applicable) Vulnerability Scanner results Server and Wrkstatin event lgs Anti-Virus / Malware Hst-base Intrusin Detectin Lgs 4

5 Examples f an Attack with and withut SEIM integratin: Discussin f SEIM s is best undertaken thrugh the visualizatin f a simulated attack against a netwrk. Using the cmmn industry established practices fr netwrk penetratin; a standardized prcess can be analyzed. Belw are tw examples f a simulated cmmn explitatin f a netwrk frm the perimeter. In example ne, the netwrk prvides cmmn anti-penetratin tactics withut any event crrelatin. In example tw, a SEIM is integrated int the slutin t demnstrate hw plicies and applied based n artificial intelligence engine and cmbined lg analysis (which ccurs in near-realtime). 5

6 Example 1: Current Netwrk (IPS w/ SEIM): Phase 1 Recnnaissance: Attacker uses HPING, NMAP, r Firewalker t execute a scan f the firewall t determine which prts are pen. Once pen prts are determined, OS and infrastructure fingerprinting attempt t identify devices fr targeted attacks. In the recnnaissance phase these prbes are dne slwly t attempt t avid firewall and IPS explit signatures. Phase 2 Stealth Targeting Paylads: Once the attacker has selected a target fr cmprmise, they must send packets t the target that will prvide them a mechanism t launch their cmprmise. This must be dne in a manner that prevents the Intrusin Preventin System frm detecting this actin. Cmmn tls in this space include nemesis, fragrute, admutate, and metasplit. In Phase 3 tw way cmmunicatins begin via stealth channels and data exfiltratin begins. System can be used as internal Cmmand and Cntrl fr further internal system cmprmise and recnnaissance Phase 3 System Cmprmise: The packets arrive t the hst causing a buffer verflw and allwing fr the installatin f backdrs, rtkits, and btnets. The cmprmised system then reprts in that it is ready fr cntrl t the attacker. This prtin may include fuling Anti-virus /Malware detectin mechanisms. Site x 6

7 Example 2: Current Netwrk (IPS with SEIM Intergratin): Phase 1 Recnnaissance: Attacker uses HPING, NMAP, r Firewalker t execute a scan f the firewall t determine which prts are pen. Events are sent t the SEIM which using artificial intelligence detects the prt scans and creates an event at the minr / warning level. It tracks this event. When OS and infrastructure fingerprinting begin, the SEIM crrelates this event with the previus tracked event and raises the event the elevated, triggering a wrkflw alert t the security team. Phase 2 Stealth Targeting Paylads: The firewall reprts fragmented packets r the IPS detects pssible explit patterns. The SEIM raises the event t critical, and executes the Plicy and wrkflw fr the event. This may include prt r IP blcking, system islatin, and security team ntificatin.! Plicy-based Actin (e.g. Alert, blck, etc ) Phase 3 System Cmprmise: If the attacker is successful in evading the Firewall, IPS, and Anti-virus in rder t deply a paylad n the system, cmmunicatin traffic back frm the cmprmised hst t the attacker wuld trigger a Majr Threat event and the Majr Event Plicy and ntificatin actins wuld be executed. Site x 7

8 References: Infrmatin Security Magazine. (nd). SIM and Lg Management. Needham, MA: Garland, Jsh. Swift, D. (2006). A Practical Applicatin f SIM/SEM/SIEM - Autmating Threat Identificatin. Bethesda, Maryland: SANS Institute. 8

Security Services. Service Description Version 1.00. Effective Date: 07/01/2012. Purpose. Overview

Security Services. Service Description Version 1.00. Effective Date: 07/01/2012. Purpose. Overview Security Services Service Descriptin Versin 1.00 Effective Date: 07/01/2012 Purpse This Enterprise Service Descriptin is applicable t Security Services ffered by the MN.IT Services and described in the

More information

Mobile Device Manager Admin Guide. Reports and Alerts

Mobile Device Manager Admin Guide. Reports and Alerts Mbile Device Manager Admin Guide Reprts and Alerts September, 2013 MDM Admin Guide Reprts and Alerts i Cntents Reprts and Alerts... 1 Reprts... 1 Alerts... 3 Viewing Alerts... 5 Keep in Mind...... 5 Overview

More information

Name. Description. Rationale

Name. Description. Rationale Cmplliiance Cmpnentt Descriptin Ratinale Benefits List the Dmain List the Discipline List the Technlgy Area List Prduct Cmpnent Dcument the Cmpliance Cmpnent Type Cmpnent Sub-type DEEFFI INITION Hst-Based

More information

CNS-205: Citrix NetScaler 11 Essentials and Networking

CNS-205: Citrix NetScaler 11 Essentials and Networking CNS-205: Citrix NetScaler 11 Essentials and Netwrking Overview The bjective f the Citrix NetScaler 11 Essentials and Netwrking curse is t prvide the fundatinal cncepts and skills necessary t implement,

More information

Endpoint Protection Solution Test Plan

Endpoint Protection Solution Test Plan Endpint Prtectin Slutin Test Plan This test plan is intended t lay ut high-level guidelines fr testing and cmparing varius endpint prtectin and investigatin slutins. It specifies test envirnments, cnnectivity

More information

TrustED Briefing Series:

TrustED Briefing Series: TrustED Briefing Series: Since 2001, TrustCC has prvided IT audits and security assessments t hundreds f financial institutins thrugh ut the United States. Our TrustED Briefing Series are white papers

More information

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012 Research Reprt Abstract: The Emerging Intersectin Between Big Data and Security Analytics By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm Nvember 2012 2012 by The Enterprise Strategy Grup, Inc.

More information

9 ITS Standards Specification Catalog and Testing Framework

9 ITS Standards Specification Catalog and Testing Framework New Yrk State ITS Standards Specificatin Develpment Guide 9 ITS Standards Specificatin Catalg and Testing Framewrk This chapter cvers cncepts related t develpment f an ITS Standards Specificatin Catalg

More information

esafe SmartSuite Release Notes

esafe SmartSuite Release Notes Cntent Security esafe SmartSuite Release Ntes Versin: 8.5.25.0 Release Ntes Issue Date: May 20, 2010 Abut this release These release ntes prvide a list f the latest additins t esafe SmartSuite. esafe SmartSuite

More information

Implementing CiscoWorks LMS

Implementing CiscoWorks LMS Implementing CiscWrks LMS Curse CWLMS v4.0; 5 Days, Instructr-led Curse Descriptin Implementing CiscWrks LMS (CWLMS) v4.0 teaches learners hw t use the CiscWrks LAN Management Slutin (LMS) 4.0 t manage

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? Last updated by Admin at March 3, 2015. 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput messages

More information

MANAGED VULNERABILITY SCANNING

MANAGED VULNERABILITY SCANNING Abut SensePst SensePst is an independent and bjective rganisatin specialising in infrmatin security cnsulting, training, security assessment services and IT Vulnerability Management. SensePst is abut security.

More information

How to Reduce Project Lead Times Through Improved Scheduling

How to Reduce Project Lead Times Through Improved Scheduling Hw t Reduce Prject Lead Times Thrugh Imprved Scheduling PROBABILISTIC SCHEDULING & BUFFER MANAGEMENT Cnventinal Prject Scheduling ften results in plans that cannt be executed and t many surprises. In many

More information

// Solution Brief. Pro-Active Support Services KARMA. Khipu Automated Remote Monitoring Application. Networks, Systems and Security Infrastructure

// Solution Brief. Pro-Active Support Services KARMA. Khipu Automated Remote Monitoring Application. Networks, Systems and Security Infrastructure // Slutin Brief Pr-Active Supprt Services KARMA Khipu Autmated Remte Mnitring Applicatin Netwrks, Systems and Security Infrastructure What is KARMA? KARMA Khipu Autmated Remte Mnitring Applicatin is a

More information

Risk Reduction and Compliance through Vulnerability Management

Risk Reduction and Compliance through Vulnerability Management Risk Reductin and Cmpliance thrugh Vulnerability Management Vulnerability Management / Overview Intercnnected netwrks between cmpanies and their custmers, suppliers and business partners ffer significant

More information

City of Dublin Education & Training Board. Programme Module for. Network Security. leading to. Level 6 QQI. Network Security 6N0720

City of Dublin Education & Training Board. Programme Module for. Network Security. leading to. Level 6 QQI. Network Security 6N0720 City f Dublin Educatin & Training Bard City f Dublin Educatin & Training Bard Prgramme Mdule fr Netwrk Security leading t Level 6 QQI Netwrk Security 6N0720 Netwrk Security 6N0720 City f Dublin Educatin

More information

WHITEPAPER Reference Architectures for Portal-based Rich Internet Applications

WHITEPAPER Reference Architectures for Portal-based Rich Internet Applications Authr: Sven Rieger Created n: 2015-04-10 Versin: 1.0 Rich Internet (RIAs) are HTML5-based applicatins with a desktp-like lk&feel which run inside a web brwser. The Micrsft Office applicatins Wrd, Excel,

More information

RSA-Pivotal Security Big Data Reference Architecture RSA & Pivotal combine to help security teams detect threats quicker and speed up response

RSA-Pivotal Security Big Data Reference Architecture RSA & Pivotal combine to help security teams detect threats quicker and speed up response RSA-Pivtal Security Big Data Reference Architecture RSA & Pivtal cmbine t help security teams detect threats quicker and speed up respnse ESSENTIALS RSA and Pivtal are cmbining t help custmers get: Better

More information

Serv-U Distributed Architecture Guide

Serv-U Distributed Architecture Guide Serv-U Distributed Architecture Guide Hrizntal Scaling and Applicatin Tiering fr High Availability, Security, and Perfrmance Serv-U Distributed Architecture Guide v14.0.1.0 Page 1 f 16 Intrductin Serv-U

More information

Remote Monitoring Service

Remote Monitoring Service Remte Mnitring Service Service Definitin Fr G-Clud 7 September 2015 G-Clud 7 Service Definitin Remte Mnitring Service Mnitred parameters The fllwing sectins prvide a detailed view f what parameters Daisy

More information

Improved Data Center Power Consumption and Streamlining Management in Windows Server 2008 R2 with SP1

Improved Data Center Power Consumption and Streamlining Management in Windows Server 2008 R2 with SP1 Imprved Data Center Pwer Cnsumptin and Streamlining Management in Windws Server 2008 R2 with SP1 Disclaimer The infrmatin cntained in this dcument represents the current view f Micrsft Crpratin n the issues

More information

Bit9 Security Solution Technology Whitepaper Date: September 17, 2015

Bit9 Security Solution Technology Whitepaper Date: September 17, 2015 P a g e 1 Bit9 Security Slutin Technlgy Whitepaper Date: September 17, 2015 Atlanta Bstn Dallas Denver Ls Angeles Manchester (U.K.) New Yrk San Francisc Seattle Washingtn, D.C. 877.224.8077 inf@calfire.cm

More information

Junos Pulse Instructions for Windows and Mac OS X

Junos Pulse Instructions for Windows and Mac OS X Juns Pulse Instructins fr Windws and Mac OS X When yu pen the Juns client fr the first time yu get the fllwing screen. This screen shws yu have n cnnectins. Create a new cnnectin by clicking n the + icn.

More information

Document Management Versioning Strategy

Document Management Versioning Strategy 1.0 Backgrund and Overview Dcument Management Versining Strategy Versining is an imprtant cmpnent f cntent creatin and management. Versin management is a key cmpnent f enterprise cntent management. The

More information

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite

Licensing the Core Client Access License (CAL) Suite and Enterprise CAL Suite Vlume Licensing brief Licensing the Cre Client Access License (CAL) Suite and Enterprise CAL Suite Table f Cntents This brief applies t all Micrsft Vlume Licensing prgrams. Summary... 1 What s New in This

More information

PROTIVITI FLASH REPORT

PROTIVITI FLASH REPORT PROTIVITI FLASH REPORT The PCI Security Standards Cuncil Releases PCI DSS Versin 3.2 May 9, 2016 On April 28, 2016, the PCI Security Standards Cuncil (PCI SSC) released PCI Data Security Standard (PCI

More information

MiaRec. Performance Monitoring. Revision 1.1 (2014-09-18)

MiaRec. Performance Monitoring. Revision 1.1 (2014-09-18) Revisin 1.1 (2014-09-18) Table f Cntents 1 Purpse... 3 2 Hw it wrks... 3 3 A list f MiaRec perfrmance cunters... 4 3.1 Grup MiaRec Statistics... 4 3.2 Grup MiaRec Call Statistics Per-State... 5 3.3 Grup

More information

State of Wisconsin Division of Enterprise Technology (DET) Distributed Database Hosting Service Offering Definition (SOD)

State of Wisconsin Division of Enterprise Technology (DET) Distributed Database Hosting Service Offering Definition (SOD) State f Wiscnsin Divisin f Enterprise Technlgy (DET) Distributed Database Hsting Service Offering Definitin (SOD) Distributed Database Hsting SOD Page 1 12/9/2010 Dcument Revisin Histry (Majr Pst Publishing

More information

Process Automation With VMware

Process Automation With VMware Prcess Autmatin With VMware Intelligent Service Autmatin fr Real and Virtual Envirnments Intrductin This Whitepaper describes hw the UC4 platfrm integrates with the VMware vsphere Server and the VMware

More information

The Importance Advanced Data Collection System Maintenance. Berry Drijsen Global Service Business Manager. knowledge to shape your future

The Importance Advanced Data Collection System Maintenance. Berry Drijsen Global Service Business Manager. knowledge to shape your future The Imprtance Advanced Data Cllectin System Maintenance Berry Drijsen Glbal Service Business Manager WHITE PAPER knwledge t shape yur future The Imprtance Advanced Data Cllectin System Maintenance Cntents

More information

Workflow Automation Early Access Program

Workflow Automation Early Access Program b Wrkflw Autmatin Early Access Prgram NetApp Octber 2010 NetApp Early Access Prgram page 1 1 EARLY ACCESS PROGRAM OVERVIEW The Wrkflw Autmatin (WFA) Early Access Prgram (EAP) is a unique prgram ffered

More information

Key Steps for Organizations in Responding to Privacy Breaches

Key Steps for Organizations in Responding to Privacy Breaches Key Steps fr Organizatins in Respnding t Privacy Breaches Purpse The purpse f this dcument is t prvide guidance t private sectr rganizatins, bth small and large, when a privacy breach ccurs. Organizatins

More information

Solution. Industry. Challenges. Client Case Study. Legacy Systems too Costly to Maintain. Supply Chain Advantage. Delivered.

Solution. Industry. Challenges. Client Case Study. Legacy Systems too Costly to Maintain. Supply Chain Advantage. Delivered. Supply Chain Advantage. Delivered. Client Case Study MEBC Supprts the Federal Aviatin Administratin Manage Prject Risk during Majr ERP Implementatin thrugh Independent Verificatin and Validatin (IV&V)

More information

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. Statement of Thomas F. O Brien. Vice President & Chief Information Officer

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. Statement of Thomas F. O Brien. Vice President & Chief Information Officer UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION Revised Critical Infrastructure Prtectin Reliability Standards Dcket N. RM15-14-000 Statement f Thmas F. O Brien Vice President & Chief Infrmatin

More information

CNS-205 Citrix NetScaler 10.5 Essentials and Networking

CNS-205 Citrix NetScaler 10.5 Essentials and Networking CNS-205 Citrix NetScaler 10.5 Essentials and Netwrking Descriptin: The bjective f the Citrix NetScaler 10.5 Essentials and Netwrking curse is t prvide the fundatinal cncepts and advanced skills necessary

More information

PCI - Why You Need to be Compliant When Accepting Credit Card Payments. Agenda. Breaches in the Headlines. Breach Events & Commonalities

PCI - Why You Need to be Compliant When Accepting Credit Card Payments. Agenda. Breaches in the Headlines. Breach Events & Commonalities PCI - Why Yu Need t be Cmpliant When Accepting Credit Card Payments Tuesday, March 27, 2012 Agenda Breach Events & Cmmnalities Evlutin f PCI PCI Requirements Risks f Nn-cmpliance Industry Initiatives t

More information

UC4 AUTOMATED VIRTUALIZATION Intelligent Service Automation for Physical and Virtual Environments

UC4 AUTOMATED VIRTUALIZATION Intelligent Service Automation for Physical and Virtual Environments Fr mre infrmatin abut UC4 prducts please visit www.uc4.cm. UC4 AUTOMATED VIRTUALIZATION Intelligent Service Autmatin fr Physical and Virtual Envirnments Intrductin This whitepaper describes hw the UC4

More information

State of Wisconsin DET Dedicated Virtual Host Services Offering Definition

State of Wisconsin DET Dedicated Virtual Host Services Offering Definition State f Wiscnsin DET Dedicated Virtual Hst Services Offering Definitin Dcument Revisin Histry Date Versin Creatr Ntes 10/29/2010 1.0 Phil Staley Initial draft 11/3/2010 1.1 Phil Staley Ryan McKee Secnd

More information

McAfee Enterprise Security Manager. Data Source Configuration Guide. Infoblox NIOS. Data Source: September 2, 2014. Infoblox NIOS Page 1 of 8

McAfee Enterprise Security Manager. Data Source Configuration Guide. Infoblox NIOS. Data Source: September 2, 2014. Infoblox NIOS Page 1 of 8 McAfee Enterprise Security Manager Data Surce Cnfiguratin Guide Data Surce: Infblx NIOS September 2, 2014 Infblx NIOS Page 1 f 8 Imprtant Nte: The infrmatin cntained in this dcument is cnfidential and

More information

STORAGE MONITORING AS A SERVICE STOR2RRD AS A SERVICE MODEL

STORAGE MONITORING AS A SERVICE STOR2RRD AS A SERVICE MODEL STORAGE MONITORING AS A SERVICE AS A SERVICE MODEL www.lpar2rrd.cm www.xrux.cm www.str2rrd.cm is free perfrmance mnitring tl fr IBM Pwer Systems and VMware distributed as OpenSurce under GPL v3. Yu can

More information

Team Leader, Cyber Threat Management

Team Leader, Cyber Threat Management Security Analyst Rle Specificatin Rle Title: Security Analyst Cyber Threat Management Business Unit: SBS (Suncrp Business Services) Lcatin: Brisbane Divisin: Crprate Shared Services Pay Band: 4 Department:

More information

Deployment Overview (Installation):

Deployment Overview (Installation): Cntents Deplyment Overview (Installatin):... 2 Installing Minr Updates:... 2 Dwnlading the installatin and latest update files:... 2 Installing the sftware:... 3 Uninstalling the sftware:... 3 Lgging int

More information

The AppSec How-To: Choosing a SAST Tool

The AppSec How-To: Choosing a SAST Tool The AppSec Hw-T: Chsing a SAST Tl Surce Cde Analysis Made Easy GIVEN THE WIDE RANGE OF SOURCE CODE ANALYSIS TOOLS, SECURITY PROFESSIONALS, AUDITORS AND DEVELOPERS ALIKE ARE FACED WITH THE QUESTION: Hw

More information

Network Security Monitoring: Beyond Intrusion Detection. By: rewtninja

Network Security Monitoring: Beyond Intrusion Detection. By: rewtninja Netwrk Security Mnitring: Beynd Intrusin Detectin By: rewtninja Agenda Overview f NSM Benefits f NSM NSM vs IDS Limitatins f NSM Free slutins fr implementing NSM DEMO Whami? Security enthusiast SecOps

More information

NC3A SOA Techwatch Day Call for Presentations

NC3A SOA Techwatch Day Call for Presentations NC3A SOA Techwatch Day Call fr Presentatins 1 February 2012 Hsted at NATO C3 Agency, The Hague, The Netherlands By NC3A Chief Technlgy Office (CTO) David Burtn Chief Technlgy fficer Versin 1, 1 December

More information

Appendix H. Annual Risk Assessment and Audit Plan 2013/14

Appendix H. Annual Risk Assessment and Audit Plan 2013/14 Annual Risk Assessment and Audit Plan 2013/14 Internal Audit Department September 25, 2013 Table f Cntents Intrductin.. 3 Risk Assessment Prcess... 4 Page 2 Intrductin Each year, the Internal Audit Department

More information

Information Services Hosting Arrangements

Information Services Hosting Arrangements Infrmatin Services Hsting Arrangements Purpse The purpse f this service is t prvide secure, supprted, and reasnably accessible cmputing envirnments fr departments at DePaul that are in need f server-based

More information

International Services Catalog Navigating the Security Landscape from Takeoff to Landing

International Services Catalog Navigating the Security Landscape from Takeoff to Landing Internatinal Services Catalg Navigating the Security Landscape frm Takeff t Landing Cpyright 2013 infrmatin security cnsulting All rights reserved Intrductin Infrmatin security cnsulting (i.s.c.) funded

More information

COURSE DETAILS. Introduction to Ethical Hacking. FootPrinting. What is Hacking. Who is a Hacker. Skills of a Hacker.

COURSE DETAILS. Introduction to Ethical Hacking. FootPrinting. What is Hacking. Who is a Hacker. Skills of a Hacker. COURSE DETAILS Intrductin t Ethical Hacking What is Hacking Wh is a Hacker Skills f a Hacker Types f Hackers Reasns fr Hacking Wh are at the risk f Hacking attacks Effects f Cmputer Hacking n an rganizatin

More information

BUSINESS NEED SUMMARY TABLE: # Need P Concerns Current Solution Proposed Solution

BUSINESS NEED SUMMARY TABLE: # Need P Concerns Current Solution Proposed Solution EXTRACT FRO BUSINESS REQUIREENTS DOCUENT KEY BUSINESS NEEDS Business case drivers, prduct definitin dcumentatin, legal/regulatry, and ther stated requirements r needs that must be met by the final slutin

More information

State of Wisconsin. File Server Service Service Offering Definition

State of Wisconsin. File Server Service Service Offering Definition State f Wiscnsin File Server Service Service Offering Definitin Dcument Revisin Histry Date Versin Creatr Ntes 2/16/2008 1.0 JD Urfer First pass 2/16/2008 2.0 Tm Runge Editing changes 2/19/2009 2.1 Tm

More information

Service Level Agreement Distributed Hosting and Distributed Database Hosting

Service Level Agreement Distributed Hosting and Distributed Database Hosting Office f Infrmatin Technlgy Services Service Level Agreement Distributed Hsting and Distributed Database Hsting Nvember 12, 2013 Service Descriptin Distributed Hsting and Distributed Database Hsting Service

More information

This report provides Members with an update on of the financial performance of the Corporation s managed IS service contract with Agilisys Ltd.

This report provides Members with an update on of the financial performance of the Corporation s managed IS service contract with Agilisys Ltd. Cmmittee: Date(s): Infrmatin Systems Sub Cmmittee 11 th March 2015 Subject: Agilisys Managed Service Financial Reprt Reprt f: Chamberlain Summary Public Fr Infrmatin This reprt prvides Members with an

More information

Datasheet. PV4E Management Software Features

Datasheet. PV4E Management Software Features PV4E Management Sftware Features PV4E is a field prven cmprehensive slutin fr real-time cntrl ver netwrk infrastructure and devices The new and refreshed Graphic User Interface (GUI) is nw even mre attractive,

More information

Integrating With incontact dbprovider & Screen Pops

Integrating With incontact dbprovider & Screen Pops Integrating With incntact dbprvider & Screen Pps incntact has tw primary pints f integratin. The first pint is between the incntact IVR (script) platfrm and the custmer s crprate database. The secnd pint

More information

Request for Resume (RFR) CATS II Master Contract. All Master Contract Provisions Apply

Request for Resume (RFR) CATS II Master Contract. All Master Contract Provisions Apply Sectin 1 General Infrmatin RFR Number: (Reference BPO Number) Functinal Area (Enter One Only) F50B3400026 7 Infrmatin System Security Labr Categry A single supprt resurce may be engaged fr a perid nt t

More information

Request for Proposal Technology Services

Request for Proposal Technology Services Avca Schl District 37 Wilmette, IL Request fr Prpsal Technlgy Services Netwrk and Systems Infrastructure Management Services December 5, 2013 Avca Schl District 37 is seeking an IT cnsulting firm t manage

More information

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor ACTIVITY MONITOR Real Time Mnitr Emplyee Activity Mnitr This pwerful tl allws yu t track any LAN, giving yu the mst detailed infrmatin n what, hw and when yur netwrk users perfrmed. Whether it is a library

More information

Systems Support - Extended

Systems Support - Extended 1 General Overview This is a Service Level Agreement ( SLA ) between and the Enterprise Windws Services t dcument: The technlgy services the Enterprise Windws Services prvides t the custmer. The targets

More information

Implementing an electronic document and records management system using SharePoint 7

Implementing an electronic document and records management system using SharePoint 7 Reprt title Agenda item Implementing an electrnic dcument and recrds management system using SharePint 7 Meeting Finance, Prcurement & Prperty Cmmittee 16 June 2008 Date Reprt by Dcument Number Head f

More information

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Versin: Mdified By: Date: Apprved By: Date: 1.0 Michael Hawkins Octber 29, 2013 Dan Bwden Nvember 2013 Rule 4-004J Payment Card Industry (PCI) Patch Management (prpsed) 01.1 Purpse The purpse f the Patch

More information

Service Description: Cisco RMS Compliance Management Services

Service Description: Cisco RMS Compliance Management Services Page 1 f 1 Service Descriptin: Cisc RMS Cmpliance Management Services Cisc Cmpliance Management and Cnfiguratin Service (CMCS) This dcument describes Cisc RMS Cmpliance Management Services including: Cisc

More information

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp Cnfiguring, Mnitring and Deplying a Private Clud with System Center 2012 Bt Camp Length: 5 Days Technlgy: Micrsft System Center 2012 Delivery Methd: Instructr-led Hands-n Audience Prfile This curse is

More information

Chapter 7 Business Continuity and Risk Management

Chapter 7 Business Continuity and Risk Management Chapter 7 Business Cntinuity and Risk Management Sectin 01 Business Cntinuity Management 070101 Initiating the Business Cntinuity Plan (BCP) Purpse: T establish the apprpriate level f business cntinuity

More information

SYSTEM MONITORING PLUG-IN FOR MICROSOFT SQL SERVER

SYSTEM MONITORING PLUG-IN FOR MICROSOFT SQL SERVER SYSTEM MONITORING PLUG-IN FOR MICROSOFT SQL SERVER Oracle Enterprise Manager is Oracle s integrated enterprise IT management prduct line, prviding the industry s first cmplete clud lifecycle management

More information

VCU Payment Card Policy

VCU Payment Card Policy VCU Payment Card Plicy Plicy Type: Administrative Respnsible Office: Treasury Services Initial Plicy Apprved: 12/05/2013 Current Revisin Apprved: 12/05/2013 Plicy Statement and Purpse The purpse f this

More information

Seattle Police Department

Seattle Police Department Seattle Plice Department Prpsed develpment f a Business Intelligence System December 2013 Versin: FINAL Executive Summary Executive Summary 1. Intrductin The United States and the City f Seattle have entered

More information

HIPAA HITECH ACT Compliance, Review and Training Services

HIPAA HITECH ACT Compliance, Review and Training Services Cmpliance, Review and Training Services Risk Assessment and Risk Mitigatin: The first and mst imprtant step is t undertake a hlistic risk assessment that examines the risks and cntrls related t fur critical

More information

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Department f Health and Human Services OFFICE OF INSPECTOR GENERAL PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Inquiries abut this reprt may be addressed t the Office f Public Affairs

More information

CNS-300-2I Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

CNS-300-2I Advanced Administration for Citrix NetScaler 9.0 Platinum Edition CNS-300-2I Advanced Administratin fr Citrix NetScaler 9.0 Platinum Editin This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 9.0 Platinum Editin.

More information

SERVICES BEST PRACTICES

SERVICES BEST PRACTICES SERVICES SERVICES SERVICES BEST PRACTICES WHEN TO ENGAGE US Nt every study requires advanced prgramming and executin. Nt every team needs skills that are called upn nly infrequently. That s why CfMC partners

More information

Best Practices for Optimizing Performance and Availability in Virtual Infrastructures

Best Practices for Optimizing Performance and Availability in Virtual Infrastructures Best Practices fr Optimizing Perfrmance and Availability in Virtual Infrastructures www.nimsft.cm Best Practices fr Optimizing Perfrmance and Availability in Virtual Infrastructures PAGE 2 Table f Cntents

More information

Serv-U Distributed Architecture Guide

Serv-U Distributed Architecture Guide Serv-U Distributed Architecture Guide Hrizntal Scaling and Applicatin Tiering fr High Availability, Security, and Perfrmance Serv-U Distributed Architecture Guide v15.1.2.0 Page 1 f 20 Intrductin Serv-U

More information

Help Desk Level Competencies

Help Desk Level Competencies Help Desk Level Cmpetencies Level 1 Take user calls and manage truble tickets Ability t staff and manage the rganizatins helpdesk and effectively respnd t rutine custmer calls Ability t use prper grammar

More information

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013 Research Reprt Abstract: Advanced Malware Detectin and Prtectin Trends By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm, Senir Prject Manager September 2013 2013 by The Enterprise Strategy Grup,

More information

Zimbra Professional Services Portfolio, Purchasing Guide & Price List

Zimbra Professional Services Portfolio, Purchasing Guide & Price List In- Tuitin Netwrks Ltd Zimbra Prfessinal Services Prtfli, Purchasing Guide & Price List This dcument prvides an verview f In- Tuitin Netwrks Limited s range f Zimbra Prfessinal Services available n the

More information

MaaS360 Cloud Extender

MaaS360 Cloud Extender MaaS360 Clud Extender Installatin Guide Cpyright 2012 Fiberlink Cmmunicatins Crpratin. All rights reserved. Infrmatin in this dcument is subject t change withut ntice. The sftware described in this dcument

More information

CMS Eligibility Requirements Checklist for MSSP ACO Participation

CMS Eligibility Requirements Checklist for MSSP ACO Participation ATTACHMENT 1 CMS Eligibility Requirements Checklist fr MSSP ACO Participatin 1. General Eligibility Requirements ACO participants wrk tgether t manage and crdinate care fr Medicare fee-fr-service beneficiaries.

More information

EMR Certification Comprehensive Care Management Billing Support Specification

EMR Certification Comprehensive Care Management Billing Support Specification EMR Certificatin Cmprehensive Care Management Billing Supprt Specificatin Versin 1.0 December 1, 2015 Table f Cntents 1 Intrductin... 3 2 Requirements... 4 2.1 Billing Requirements... 5 2.2 Billing Alert

More information

Software Quality Assurance Plan

Software Quality Assurance Plan Sftware Quality Assurance Plan fr AnthrpdEST pipeline System Versin 1.0 Submitted in partial fulfillment f the requirements f the degree f Master f Sftware Engineering Prepared by Luis Fernand Carranc

More information

The Relativity Appliance Installation Guide

The Relativity Appliance Installation Guide The Relativity Appliance Installatin Guide February 4, 2016 - Versin 9 & 9.1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

SaaS Listing CA Cloud Service Management

SaaS Listing CA Cloud Service Management SaaS Listing CA Clud Service Management 1. Intrductin This dcument prvides standards and features that apply t the CA Clud Service Management (CSM) SaaS ffering prvided t the Custmer and defines the parameters

More information

Preparing to Deploy Reflection : A Guide for System Administrators. Version 14.1

Preparing to Deploy Reflection : A Guide for System Administrators. Version 14.1 Preparing t Deply Reflectin : A Guide fr System Administratrs Versin 14.1 Table f Cntents Table f Cntents... 2 Preparing t Deply Reflectin 14.1:... 3 A Guide fr System Administratrs... 3 Overview f the

More information

Firewall/Proxy Server Settings to Access Hosted Environment. For Access Control Method (also known as access lists and usually used on routers)

Firewall/Proxy Server Settings to Access Hosted Environment. For Access Control Method (also known as access lists and usually used on routers) Firewall/Prxy Server Settings t Access Hsted Envirnment Client firewall settings in mst cases depend n whether the firewall slutin uses a Stateful Inspectin prcess r ne that is cmmnly referred t as an

More information

Traffic monitoring on ProCurve switches with sflow and InMon Traffic Sentinel

Traffic monitoring on ProCurve switches with sflow and InMon Traffic Sentinel An HP PrCurve Netwrking Applicatin Nte Traffic mnitring n PrCurve switches with sflw and InMn Traffic Sentinel Cntents 1. Intrductin... 3 2. Prerequisites... 3 3. Netwrk diagram... 3 4. sflw cnfiguratin

More information

How To Install An Orin Failver Engine On A Network With A Network Card (Orin) On A 2Gigbook (Orion) On An Ipad (Orina) Orin (Ornet) Ornet (Orn

How To Install An Orin Failver Engine On A Network With A Network Card (Orin) On A 2Gigbook (Orion) On An Ipad (Orina) Orin (Ornet) Ornet (Orn SlarWinds Technical Reference Preparing an Orin Failver Engine Installatin Intrductin t the Orin Failver Engine... 1 General... 1 Netwrk Architecture Optins and... 3 Server Architecture Optins and... 4

More information

Wireless Light-Level Monitoring

Wireless Light-Level Monitoring Wireless Light-Level Mnitring ILT1000 ILT1000 Applicatin Nte Wireless Light-Level Mnitring 1 Wireless Light-Level Mnitring ILT1000 The affrdability, accessibility, and ease f use f wireless technlgy cmbined

More information

The Whole of Government Approach: Models and Tools for EGOV Strategy & Alignment

The Whole of Government Approach: Models and Tools for EGOV Strategy & Alignment The Whle f Gvernment Apprach: Mdels and Tls fr EGOV & Alignment Adegbyega Oj (in cllabratin with T. Janwski and E. Estevez) United Natins University a@iist.unu.edu OVERVIEW 1. THE WG APPROACH 2. APPLICATION

More information

University of Texas at Dallas Policy for Accepting Credit Card and Electronic Payments

University of Texas at Dallas Policy for Accepting Credit Card and Electronic Payments University f Texas at Dallas Plicy fr Accepting Credit Card and Electrnic Payments Cntents: Purpse Applicability Plicy Statement Respnsibilities f a Merchant Department Prcess t Becme a Merchant Department

More information

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak FY-2006 Task A-03: Netwrking and Security Engineering and Operatins NASA Task TM: Richard Kurak Task Summary: The Office f Chief Infrmatin Office (OCIO) is respnsible fr prviding ttal cmmunicatins capabilities

More information

TaskCentre v4.5 Send Message (SMTP) Tool White Paper

TaskCentre v4.5 Send Message (SMTP) Tool White Paper TaskCentre v4.5 Send Message (SMTP) Tl White Paper Dcument Number: PD500-03-17-1_0-WP Orbis Sftware Limited 2010 Table f Cntents COPYRIGHT 1 TRADEMARKS 1 INTRODUCTION 2 Overview 2 FEATURES 2 GLOBAL CONFIGURATION

More information

RSA SOLUTION OVERVIEW

RSA SOLUTION OVERVIEW RSA Advanced Threat Detectin and Respnse with RSA Security Analytics SPOTTING ADVANCED THREATS WITH BEHAVIOR ANALYTICS AND DATA SCIENCE MODELING Using Behavir Analytics and Data Science t Identify Cvert

More information

Introduction to Mindjet MindManager Server

Introduction to Mindjet MindManager Server Intrductin t Mindjet MindManager Server Mindjet Crpratin Tll Free: 877-Mindjet 1160 Battery Street East San Francisc CA 94111 USA Phne: 415-229-4200 Fax: 415-229-4201 mindjet.cm 2013 Mindjet. All Rights

More information

SapphireIMS 4.0 Product Features

SapphireIMS 4.0 Product Features SapphireIMS 4.0 Prduct Features COPYRIGHT NOTICE AND DISCLAIMER All rights reserved. N parts f this dcument may be reprduced in any frm withut the express written permissin f Teckndreams Sftware Cnsulting

More information

Port Manager. Microsoft Dynamics CRM for Ports

Port Manager. Microsoft Dynamics CRM for Ports Prt Manager Micrsft Dynamics CRM fr Prts February 2015 Overview Celedn Partners Prt Manager encapsulates the functinality f many prt related prcesses int an easy t learn and easy t use tl. The slutin leverages

More information

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy COPIES-F.Y.I., INC. Plicies and Prcedures Data Security Plicy Page 2 f 7 Preamble Mst f Cpies FYI, Incrprated financial, administrative, research, and clinical systems are accessible thrugh the campus

More information

Knowledge Base Article

Knowledge Base Article Knwledge Base Article Crystal Matrix Interface Cmparisn TCP/IP vs. SDK Cpyright 2008-2012, ISONAS Security Systems All rights reserved Table f Cntents 1: INTRODUCTION... 3 1.1: TCP/IP INTERFACE OVERVIEW:...

More information

Internal Audit Charter and operating standards

Internal Audit Charter and operating standards Internal Audit Charter and perating standards 2 1 verview This dcument sets ut the basis fr internal audit: (i) the Internal Audit charter, which establishes the framewrk fr Internal Audit; and (ii) hw

More information