TS-301 Case Project Shaun DeRosa

Size: px
Start display at page:

Download "TS-301 Case Project Shaun DeRosa"

Transcription

1 TS-301 Case Project Shaun DeRosa

2 Case Project 1-1: Defining and Designing a etwork Inventory: 6-24 port 10/100 es 3 - Firewalls to protect Accounting and Payroll/Order Proc., Research and Development and the LAN 1 - Router for Internet connection CAT6 UTP cable with terminations 6 s (one for each switch) 6 - servers running MS Server Web/FTP (outside firewall) - E-commerce (outside firewall) - server - application server - database server - management server with monitor, keyboard and mouse 62 - computers running MS Windows XP Pro SP2 with monitor, keyboard and mouse -Accounting and Payroll: - 4 computers with payroll software, accounting package, MS Office and anti-virus suite -Order Processing - 4 computers with POS software, inventory control, MS Office and antivirus suite -Sales and Marketing - 10 computers with MS Office, anti-virus suite and access to inventory control software -Research and Development - 12 computers with development suite (rendering engine, debugger, compiler, etc.) and anti-virus suite -Shipping and Receiving - 10 computers with Fed-Ex and UPS direct connect software, anti-virus suite and MS Office -Office Management - 4 computers with anti-virus suite and MS Office -Upper Management - 10 computers with anti-virus suite and MS Office -Customer Relations and Support - 6 computers with anti-virus suite, MS Office and Virtual PC -Tech Support - 2 computers with anti-virus suite and Virtual PC

3 Case Project 2-1: Conducting Risk Assessment and Analysis Process Priority Departments Asset Used Web Sales Necessary - Order Processing - Shipping and Receiving - Sales and Marketing - ISP - Server (2) - Router - Firewall Accounts Receivable Critical - Accounting and Payroll - Order Processing Shipping Critical - Shipping and Receiving Tech support Necessary - Customer Relations and Support Receiving Desirable - Shipping and Receiving Order processing Product Development Critical Desirable - Order Processing - Shipping and Receiving - Accounting and Payroll - Research and Development Accounts Payable Critical - Accounting and Payroll Central Management - Workstation (8) -24 port 10/100 -Firewall - Workstation (10) - 24 port 10/100 -Workstation (10) - 24 port 10/100 - Workstation (10) - 24 port 10/100 -Workstation (18) -24 port 10/100 (2) (2) - firewall - Workstation (12) - 24 port 10/100 - firewall - Workstation (4) - 24 port 10/100 - firewall -network printer Necessary - Administrative - Workstation (12) -24 port 10/100 - Server (4)

4 Asset Location/Detail Appox. Value 24 port 10/100 switch (6) Throughout office $ x 6 units Firewall (3) Server room $ x 3 units Router (1) Server Room $ CAT6 UTP cable (500 ) Throughout office $ Network printer (6) Throughout office $ x 6 units Servers (6) Server room $ x 6 units Workstations (62) Throughout office $ x 62 units Electricity ISP Threat Possibility of Assets Affected Consequences Occurrence Act of Nature (rain, snow, fire, 5 All Severe earthquake) Structure collapse/explosion 2 All Catastrophic Unauthorized intrusion 10 - firewall (3) Moderate (external/internal) - router - servers (6) - workstations (62) Complete power outage 7 All Severe Climate control failure 8 - servers (4) Severe Mechanical failure (plumbing, 6 All Severe fire suppression, etc.) Hardware failure 8 - workstations - router - server Insignificant Case Project 3-1: Mapping Risk Analysis to a Security Policy 1. With the website coming online it is important to be sure all current security patches are installed as well as current virus signatures. 2. The employees who were laid off should have their user accounts deactivated as soon as possible to avoid any chance of them using the accounts to do harm to the network. 3. The security policy should include requirements for encryption and strong password protection policies on all computers that contain company data off-site.

5 Case Project 4-2: Researching Security Products Tool Comparison Chart Instructions Look over the examples in the following chart, and then simply run a Google search on log file analysis tools. You might want to revise your search terms to get more specific results. Visit several pages, and enter the information here. (More rows can be added as needed.) You can customize your search to look for specific tools, such as log file analysis tools for Snort, Apache Web Server, IIS, or any other tool you have integrated into your design. Remember that you re looking for tools to use on your network design from Chapter 1. If a tool isn t compatible with the Windows environment and you have designed an exclusively Windows-compatible network, the tool won t be much use to you. If you already know you have an Apache Web server, a tool specifically for Apache is great, but a tool that s compatible with Apache as well as other platforms is better. Those are the rules. Now go have some fun researching tools! Hint: You might want to customize this form for use on other product searches or perhaps find another tool comparison chart that gives more information. If so, remember to cite your sources and attach those pages. Tool Vendor Cost Notes Location Compatibility Updating AWStats Sourceforge Free (open source) Offers log file analysis of Web, e- mail, and some FTP servers. GUI or commandline interface; requires Perl version All platforms Manual to new versions; plug-ins available to expand features Squid Multi Varied Listing of multiple tools and add-ons for Squid scripts Web log analyzers, traffic analyzers, access, and more. Multi/varied Varied

6 Logrep Itef!x Open source SSH, low overhead on clients, HTML reports logrep (Tip: If the actual address is too long, type an identifying name, and insert a hyperlink. Select the text, click Insert, Hyperlink from the menu, and paste the address into the file or Web page address box or select the page from the list of recently used links. You can also browse for the file or link.) Multi/varied Manual reinstall of new versions Sawmill Flowerfire $99 - $30000 hierarchical log analysis tool, extremely flexible and easy to implement All Platforms Manually re-install new versions as they become available. FastStats Mach 5 $199.95/license Extremely fast Varied Manual ELM Log Manager TNT varied Data stored in MS SQL database TNT ELM Log Manager Windows Server Manual W3 Perl Varied Open source Works with many types of servers and log files Varied Manual Case Project 5-1: Planning Remote Access 25 users and 2 vendors is a relatively small group of clients and as such it is unnecessary to spend a large amount of money of hardware and software for this application. 1. SONICWALL SSL VPN x 10/100 Ethernet VPN at $ is good choice for our needs based on cost and features. The unit installs seamlessly behind the firewall and client software is provided. Implementation should be clean and simple. 2. Once the employee is initially trained on how to use the client software additional training and costs should be minimal. 3. The appliance will be installed on the network while the business is closed so as to avoid any possible down time that would affect normal business. Once the appliance is installed and working correctly each client will be tested after the client software is installed but before the machine is issued to a user.

7 4. The unit will simply be added to the network directly behind the firewall and in front of the LAN. Case Project 6-1: Implementing Your Remote Access Solution 1. The only thing that has changed is the addition of a VPN appliance behind the first firewall. Asset Threat Risk Recommendations Sonicwall VPN appliance - attacks attempting unauthorized access to the LAN - fire / flood - high risk - negligible risk Adjust firewall settings and rule base to ensure security, place the appliance with the servers in the locked server room, be sure the server room has fire suppression rated for electronics (ie: not water) 3. The section in the security policy that refers to remote access and acceptable use both need to be revised to account for the change in the network structure. 4. Memo: Now that a VPN appliance has been added to the network additional care must be taken to ensure the security of the network. Users with VPN clients who connect from remote locations must take extra care to ensure the physical safety of their machine. In addition all remote users should take extra care to maintain proper password policies to further secure the data on the client machine. 5. Vendors: LedGrafix has taken steps to allow remote access to our network for your use. We have taken additional steps to reassess and revise our security policies to reflect the change in our network. We expect you to take responsibility of ensuring that our data is kept secure through your own security policies regarding access of our network. Case Project 7-3: Designing an IDS for LedGrafix 1. The goal of the IDS is to provide adequate traffic logging on all segments of the network. The IDS also needs to be able to adapt and change with the network, scalability is important. Sensors will be deployed between each department (ie: shipping and receiving) and the main backbone of the network. These sensors will provide adequate traffic logging for the departments and workstations,

8 7. The IDS administrative program will be installed on the management server reducing the cost of a dedicated IDS server. 8. Seven sensors will be used and the management server will receive the NIDS administrative software. 9. The best NIDS for our particular application is SNORT. Free, highly scalable and with a track record and abundant support it makes a perfect candidate for LedGrafix. 10. Snort offers real time packet analysis as well as traffic logging and analysis; this negates the need for additional logging analysis software. 11. By subscribing to Sourcefire VRT Certified Rules we will automatically receive rulesets in real time keeping our IDS up to date. 12. SNORT.org offers a wealth of information as well as a community of users exchanging information. Along with the annual subscription to Sourcefire, LedGraix will receive professional product support and updates. Case Project 8-4: Designing an Incident Response Strategy SIRT Member Department Assets Help Desk Tech Customer relations and support Direct link with customers, daily experience with current issues customers are having, relates to the common employee. Accountant Accounting and Payroll Familiar with the company s fiscal situation and the impact a breech could have on the company financially. Game developer Research and Development Familiar with the primary product and can help identify any damage that may have been done to the product itself. Network Administrator Administrative Can help pinpoint the access point of an attacker, identify the type of attack and possible targets and suggest changes that can be made to avoid the same problem in the future. Human Resource Manager Accounting and Payroll Can help notify personnel

9 of any loss of function in the network, can also be the direct link between the SIRT team and employees, deciding what information is to be shared with whom. First Team Meeting agenda: Discuss what each member of the team brings to the table, what their capabilities inside the company are and how they can be an important part of the SIRT team. Using an anonymous paper vote select a team leader based on the information shared in the beginning of the meeting. Begin designing a plan by identifying needs and roles needing to be filled in the event of an attack. Once the plan is hatched out, assign responsibilities and roles to each member based on their qualifications and place within the company. Discuss what the response from the SIRT team will be in case of an attack so everyone is on the same page should an attack occur and can act without delay knowing what he other team members are doing. Initial Response checklist: Step Action Explanation Notification Is it IDS, Anti-Virus or How were you alerted? human notification? SIRT involvement Should SIRT be notified? Decide if the notification warrants SIRT response. Personnel Who should be notified specifically? If SIRT is warranted, which SIRT member do you notify, if SIRT is not needed is there anyone else who should be made aware? Assessment of threat Who assess the threat? Can this be assessed yourself or should the threat be passed up the ladder and escalated? Response What will be the response to the threat? If handled alone what will you do to handle the threat? If escalated, what are your responsibilities after handing it off to an upper level responder? Recovery How will you recover? What will be necessary to fully recover from the threat? What needs to be documented?

10 Forensics Are forensic steps needed? Does the threat warrant the need for forensic investigation? If so what is the next step in contacting the proper personnel to conduct the forensic investigation? Meeting with Jon Smith: Discuss the Security Policy and his role in keeping it updated and maintained. Discuss the methods used to develop each portion of the Security Policy and answer any questions he may have. Explain the concepts of risk analysis cycles and awareness training so he can implement these tools in the future. Be sure he has no questions regarding Security Policy maintenance before leaving. Case Project 9-2: Designing a Perimeter etwork for LedGrafix Application or Service Vulnerabilities Solution HTTP Malicious scripts, malware IDS, firewall FTP port scanning, malware IDS, firewall SMTP Malware IDS, firewall POP3 Malware IDS, firewall TCP Fragmentation abuse, IP header tampering, illegal flags, false port or protocol headers IDS, packet filtering Application or Service Internal Host Location Host Security Policy HTTP Windows Any Antivirus, security patches FTP Windows Any Antivirus, Firewall Internal Security Policy permit permit Firewall External Security Policy With user authentication Deny user groups SMTP Windows DMZ Server permit With user authentication POP3 Windows DMZ Server permit deny Future Web Server Windows DMZ Server permit Permit

11 IP list: LAN thru Firewall server Web server DNS server FTP server Rule Source IP Source Destination Destination Action port IP port 1 any any any Deny any Allow to any any Allow any Allow to any any Allow 6 any any any Allow 7 any any any any Deny Expansion can be accomplished using a subnet for the future web and e-commerce servers. Additional rules would need to be made on the new firewall to account for them when they are on-line. In addition to the two servers needed, another IDS sensor and firewall will help keep traffic flowing smoothly. Case Project 10-1: Designing a Test Methodology for the LedGrafix etwork What to test: VPN (remote access) o Be sure remote clients can access the resources they are meant to access and no more. o Be sure the user is aware of security practices when taking a client machine off-site. IDS o Be sure all sensors are running correctly and are sending the proper alerts to the proper machine. o Check log files for redundant entries and unnecessary ones. o Be sure the rule base is still up to date and is not longer than it needs to be. o Attempt to gain access from an external machine that is not an authorized VPN client. Check the logs to be sure the proper alerts went off. Workstations o Be sure the workstations in each department have access to the network resources they are supposed to. (ie. Network printers, server, etc)

12 o Be sure all workstations have up to date security patches and antivirus signatures. Physical Security o Check to be sure the server room is secured with working locks or other means of physical security. o Be sure the server room has proper environmental controls working to keep temperature and airflow where they should be for optimal performance and longevity. Original Configuration Change ew Configuration Test Performed Result Solution if ecessary

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1 JUNE 1, 2012 SalesNOW Security Policy v.1.4 2012-06-01 v.1.4 2012-06-01 1 Overview Interchange Solutions Inc. (Interchange) is the proud maker of SalesNOW. Interchange understands that your trust in us

More information

Tk20 Network Infrastructure

Tk20 Network Infrastructure Tk20 Network Infrastructure Tk20 Network Infrastructure Table of Contents Overview... 4 Physical Layout... 4 Air Conditioning:... 4 Backup Power:... 4 Personnel Security:... 4 Fire Prevention and Suppression:...

More information

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Firewall VPN Router. Quick Installation Guide M73-APO09-380 Firewall VPN Router Quick Installation Guide M73-APO09-380 Firewall VPN Router Overview The Firewall VPN Router provides three 10/100Mbit Ethernet network interface ports which are the Internal/LAN, External/WAN,

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Information Technology Security Procedures

Information Technology Security Procedures Information Technology Security Procedures Prepared By: Paul Athaide Date Prepared: Dec 1, 2010 Revised By: Paul Athaide Date Revised: September 20, 2012 Version 1.2 Contents 1. Policy Procedures... 3

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 6 Network Security Objectives List the different types of network security devices and explain how they can be used Define network

More information

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts.

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts. Protect - Detect - Respond A Security-First Strategy HCCA Compliance Institute April 27, 2009 1 Today s Topics Concepts Case Study Sound Security Strategy 2 1 Security = Culture!! Security is a BUSINESS

More information

Small Business Server Part 2

Small Business Server Part 2 Small Business Server Part 2 Presented by : Robert Crane BE MBA MCP director@ciaops.com Computer Information Agency http://www.ciaops.com Agenda Week 1 What is SBS / Setup Week 2 Using & configuring SBS

More information

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 http://technet.microsoft.com/en-us/library/cc757501(ws.10).aspx Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 Updated: October 7, 2005 Applies To: Windows Server 2003 with

More information

Altus UC Security Overview

Altus UC Security Overview Altus UC Security Overview Description Document Version D2.3 TABLE OF CONTENTS Network and Services Security 1. OVERVIEW... 1 2. PHYSICAL SECURITY... 1 2.1 FACILITY... 1 ENVIRONMENTAL SAFEGUARDS... 1 ACCESS...

More information

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA Configuring Personal Firewalls and Understanding IDS Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA 1 Configuring Personal Firewalls and IDS Learning Objectives Task Statements 1.4 Analyze baseline

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

MANAGED SECURITY SERVICES

MANAGED SECURITY SERVICES MANAGED SECURITY SERVICES Security first Safety first! Security is becoming increasingly important for companies, especially for the extension of networking to mission-critical environments, with new intranet

More information

Multi-Homing Dual WAN Firewall Router

Multi-Homing Dual WAN Firewall Router Multi-Homing Dual WAN Firewall Router Quick Installation Guide M73-APO09-400 Multi-Homing Dual WAN Firewall Router Overview The Multi-Homing Dual WAN Firewall Router provides three 10/100Mbit Ethernet

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

SITECATALYST SECURITY

SITECATALYST SECURITY SITECATALYST SECURITY Ensuring the Security of Client Data June 6, 2008 Version 2.0 CHAPTER 1 1 Omniture Security The availability, integrity and confidentiality of client data is of paramount importance

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

Best Practices For Department Server and Enterprise System Checklist

Best Practices For Department Server and Enterprise System Checklist Best Practices For Department Server and Enterprise System Checklist INSTRUCTIONS Information Best Practices are guidelines used to ensure an adequate level of protection for Information Technology (IT)

More information

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan An Open Source IPS IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan Introduction IPS or Intrusion Prevention System Uses a NIDS or Network Intrusion Detection System Includes

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

Lesson 5: Network perimeter security

Lesson 5: Network perimeter security Lesson 5: Network perimeter security Alejandro Ramos Fraile aramosf@sia.es Tiger Team Manager (SIA company) Security Consulting (CISSP, CISA) Perimeter Security The architecture and elements that provide

More information

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles Firewalls Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Firewall Design Principles Firewall Characteristics Types of Firewalls Firewall Configurations

More information

Service Descriptions

Service Descriptions Mainframe Application Hosting/Central Processing Unit (CPU) Rate: $1,044.00 per hour (Based on normalization to an IBM 2064-116 model rated at 8,117.7067 SUs per second) The DTS provides software application

More information

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref: SERVER SECURITY STANDARD Security Standards are mandatory security rules applicable to the defined scope with respect to the subject. Overview Scope Purpose Instructions Improperly configured systems,

More information

SSL-VPN 200 Getting Started Guide

SSL-VPN 200 Getting Started Guide Secure Remote Access Solutions APPLIANCES SonicWALL SSL-VPN Series SSL-VPN 200 Getting Started Guide SonicWALL SSL-VPN 200 Appliance Getting Started Guide Thank you for your purchase of the SonicWALL SSL-VPN

More information

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls CEN 448 Security and Internet Protocols Chapter 20 Firewalls Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

8. Firewall Design & Implementation

8. Firewall Design & Implementation DMZ Networks The most common firewall environment implementation is known as a DMZ, or DeMilitarized Zone network. A DMZ network is created out of a network connecting two firewalls; i.e., when two or

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

Setting Up Scan to SMB on TaskALFA series MFP s.

Setting Up Scan to SMB on TaskALFA series MFP s. Setting Up Scan to SMB on TaskALFA series MFP s. There are three steps necessary to set up a new Scan to SMB function button on the TaskALFA series color MFP. 1. A folder must be created on the PC and

More information

Sage ERP Accpac Online

Sage ERP Accpac Online Sage ERP Accpac Online Mac Resource Guide Thank you for choosing Sage ERP Accpac Online. This Resource Guide will provide important information and instructions on how you can get started using your Mac

More information

Sage 300 ERP Online. Mac Resource Guide. (Formerly Sage ERP Accpac Online) Updated June 1, 2012. Page 1

Sage 300 ERP Online. Mac Resource Guide. (Formerly Sage ERP Accpac Online) Updated June 1, 2012. Page 1 Sage 300 ERP Online (Formerly Sage ERP Accpac Online) Mac Resource Guide Updated June 1, 2012 Page 1 Table of Contents 1.0 Introduction... 3 2.0 Getting Started with Sage 300 ERP Online using a Mac....

More information

How To Manage Your Information Systems At Aerosoft.Com

How To Manage Your Information Systems At Aerosoft.Com Your information systems are at the heart of your businesses daily operation. System down time costs businesses a significant amount of money each year. Most problems that cause down time can be prevented

More information

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding This chapter describes the configuration for the SSL VPN Tunnel Client and for Port Forwarding. When a remote user accesses the SSL VPN

More information

Figure 41-1 IP Filter Rules

Figure 41-1 IP Filter Rules 41. Firewall / IP Filter This function allows user to enable the functionality of IP filter. Both inside and outside packets through router could be decided to allow or drop by supervisor. Figure 41-1

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

Managed Services Agreement. Hilliard Office Solutions, Ltd. PO Box 52510 Phone: 432-617-4677 Midland, Texas 79710 Fax: 432-617-3043

Managed Services Agreement. Hilliard Office Solutions, Ltd. PO Box 52510 Phone: 432-617-4677 Midland, Texas 79710 Fax: 432-617-3043 Managed Services Agreement Hilliard Office Solutions, Ltd. PO Box 52510 Phone: 432-617-4677 Midland, Texas 79710 Fax: 432-617-3043 SERVICE DESCRIPTIONS By purchasing these Services from Hilliard Office

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

INTRUSION DETECTION SYSTEMS and Network Security

INTRUSION DETECTION SYSTEMS and Network Security INTRUSION DETECTION SYSTEMS and Network Security Intrusion Detection System IDS A layered network security approach starts with : A well secured system which starts with: Up-to-date application and OS

More information

Cisco IPS Tuning Overview

Cisco IPS Tuning Overview Cisco IPS Tuning Overview Overview Increasingly sophisticated attacks on business networks can impede business productivity, obstruct access to applications and resources, and significantly disrupt communications.

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies Kerio Technologies. All Rights Reserved. Printing Date: August 15, 2007 This guide provides detailed description on configuration of the local network which

More information

Essentials of PC Security: Central Library Tech Center Evansville Vanderburgh Public Library

Essentials of PC Security: Central Library Tech Center Evansville Vanderburgh Public Library Essentials of PC Security: Central Library Tech Center Evansville Vanderburgh Public Library Why should you be concerned? There are over 1 million known computer viruses. An unprotected computer on the

More information

Network & Information Security Policy

Network & Information Security Policy Policy Version: 2.1 Approved: 02/20/2015 Effective: 03/02/2015 Table of Contents I. Purpose................... 1 II. Scope.................... 1 III. Roles and Responsibilities............. 1 IV. Risk

More information

McAfee.com Personal Firewall

McAfee.com Personal Firewall McAfee.com Personal Firewall 1 Table of Contents Table of Contents...2 Installing Personal Firewall...3 Configuring Personal Firewall and Completing the Installation...3 Configuring Personal Firewall...

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

H.I.P.A.A. Compliance Made Easy Products and Services

H.I.P.A.A. Compliance Made Easy Products and Services H.I.P.A.A Compliance Made Easy Products and Services Provided by: Prevare IT Solutions 100 Cummings Center Suite 225D Beverly, MA 01915 Info-HIPAA@prevare.com 877-232-9191 Dear Health Care Professional,

More information

F-SECURE MESSAGING SECURITY GATEWAY

F-SECURE MESSAGING SECURITY GATEWAY F-SECURE MESSAGING SECURITY GATEWAY DEFAULT SETUP GUIDE This guide describes how to set up and configure the F-Secure Messaging Security Gateway appliance in a basic e-mail server environment. AN EXAMPLE

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

FIREWALL POLICY November 2006 TNS POL - 008

FIREWALL POLICY November 2006 TNS POL - 008 FIREWALL POLICY November 2006 TNS POL - 008 Introduction Network Security Services (NSS), a department of Technology and Network Services, operates a firewall to enhance security between the Internet and

More information

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 What is a firewall? Firewalls are programs that were designed to protect computers from unwanted attacks and intrusions. Wikipedia

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information

PROTECTING NETWORKS WITH FIREWALLS

PROTECTING NETWORKS WITH FIREWALLS 83-10-44 DATA SECURITY MANAGEMENT PROTECTING NETWORKS WITH FIREWALLS Gilbert Held INSIDE Connecting to the Internet; Router Packet Filtering; Firewalls; Address Hiding; Proxy Services; Authentication;

More information

Technical Glossary from Frontier

Technical Glossary from Frontier Technical Glossary from Frontier A Analogue Lines: Single Analogue lines are generally usually used for faxes, single phone lines, modems, alarm lines or PDQ machines and are generally not connected to

More information

Payment Card Industry Self-Assessment Questionnaire

Payment Card Industry Self-Assessment Questionnaire How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the PCI Data Security Standard.

More information

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance NERC CIP Whitepaper How Endian Solutions Can Help With Compliance Introduction Critical infrastructure is the backbone of any nations fundamental economic and societal well being. Like any business, in

More information

JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA

JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA To purchase Full version of Practice exam click below; http://www.certshome.com/jk0-022-practice-test.html FOR CompTIA JK0-022 Exam Candidates

More information

How To Protect Your Data From Being Stolen

How To Protect Your Data From Being Stolen DATA SECURITY & PCI DSS COMPLIANCE PROTECTING CUSTOMER DATA WHAT IS PCI DSS? PAYMENT CARD INDUSTRY DATA SECURITY STANDARD A SET OF REQUIREMENTS FOR ANY ORGANIZATION OR MERCHANT THAT ACCEPTS, TRANSMITS

More information

RuggedCom Solutions for

RuggedCom Solutions for RuggedCom Solutions for NERC CIP Compliance Rev 20080401 Copyright RuggedCom Inc. 1 RuggedCom Solutions Hardware Ethernet Switches Routers Serial Server Media Converters Wireless Embedded Software Application

More information

1B1 SECURITY RESPONSIBILITY

1B1 SECURITY RESPONSIBILITY (ITSP-1) SECURITY MANAGEMENT 1A. Policy Statement District management and IT staff will plan, deploy and monitor IT security mechanisms, policies, procedures, and technologies necessary to prevent disclosure,

More information

Chapter 3 Security and Firewall Protection

Chapter 3 Security and Firewall Protection Chapter 3 Security and Firewall Protection This chapter describes how to use the basic firewall features of the ADSL2+ Modem Router to protect your network. Firewall Settings You can set up the ADSL2+

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Overview of WebMux Load Balancer and Live Communications Server 2005

Overview of WebMux Load Balancer and Live Communications Server 2005 AVANU Load Balancing for Microsoft Office Live Communications Server 2005 WebMux Delivers Improved Reliability, Availability and Scalability Overview of WebMux Load Balancer and Live Communications Server

More information

Password Reset PRO INSTALLATION GUIDE

Password Reset PRO INSTALLATION GUIDE Password Reset PRO INSTALLATION GUIDE This guide covers the new features and settings available in Password Reset PRO. Please read this guide completely to ensure a trouble-free installation. March 2009

More information

Inter Tribal Council of Arizona STARS Project

Inter Tribal Council of Arizona STARS Project Inter Tribal Council of Arizona STARS Project WIC Automation System Deliverable #8D - Security Plan Final Contract # 04-06 Submitted On: January 10, 2005 Starling Consulting, Inc. 711 S. Capitol Way, Suite

More information

Retention & Destruction

Retention & Destruction Last Updated: March 28, 2014 This document sets forth the security policies and procedures for WealthEngine, Inc. ( WealthEngine or the Company ). A. Retention & Destruction Retention & Destruction of

More information

This chapter covers the following topics:

This chapter covers the following topics: This chapter covers the following topics: Components of SAFE Small Network Design Corporate Internet Module Campus Module Branch Versus Headend/Standalone Considerations for Small Networks C H A P T E

More information

Computer Security Maintenance Information and Self-Check Activities

Computer Security Maintenance Information and Self-Check Activities Computer Security Maintenance Information and Self-Check Activities Overview Unlike what many people think, computers are not designed to be maintenance free. Just like cars they need routine maintenance.

More information

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center Running the SANS Top 5 Essential Log Reports with Activeworx Security Center Creating valuable information from millions of system events can be an extremely difficult and time consuming task. Particularly

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Network Terminology Review

Network Terminology Review Network Terminology Review For those of you who have experience with IP networks, this document may serve as a reminder of the current lexicon of terms used in our industry. If you re new to it or specialized

More information

Security Policy for External Customers

Security Policy for External Customers 1 Purpose Security Policy for This security policy outlines the requirements for external agencies to gain access to the City of Fort Worth radio system. It also specifies the equipment, configuration

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

Managed Service Plans

Managed Service Plans Managed Service Plans www.linkedtech.com 989.837.3060 989.832.2802 fax Managed Information Technology Services System downtime, viruses, spy ware, losses of productivity Are the computer systems you rely

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Firewalls. Ahmad Almulhem March 10, 2012

Firewalls. Ahmad Almulhem March 10, 2012 Firewalls Ahmad Almulhem March 10, 2012 1 Outline Firewalls The Need for Firewalls Firewall Characteristics Types of Firewalls Firewall Basing Firewall Configurations Firewall Policies and Anomalies 2

More information

Firewalls and Network Defence

Firewalls and Network Defence Firewalls and Network Defence Harjinder Singh Lallie (September 12) 1 Lecture Goals Learn about traditional perimeter protection Understand the way in which firewalls are used to protect networks Understand

More information

ADM:49 DPS POLICY MANUAL Page 1 of 5

ADM:49 DPS POLICY MANUAL Page 1 of 5 DEPARTMENT OF PUBLIC SAFETY POLICIES & PROCEDURES SUBJECT: IT OPERATIONS MANAGEMENT POLICY NUMBER EFFECTIVE DATE: 09/09/2008 ADM: 49 REVISION NO: ORIGINAL ORIGINAL ISSUED ON: 09/09/2008 1.0 PURPOSE The

More information

IT Checklist. for Small Business INFORMATION TECHNOLOGY & MANAGEMENT INTRODUCTION CHECKLIST

IT Checklist. for Small Business INFORMATION TECHNOLOGY & MANAGEMENT INTRODUCTION CHECKLIST INFORMATION TECHNOLOGY & MANAGEMENT IT Checklist INTRODUCTION A small business is unlikely to have a dedicated IT Department or Help Desk. But all the tasks that a large organization requires of its IT

More information