MERA s competence in security design includes but is not limited to the following areas: Engineering and assessments for security solutions (e.g.

Size: px
Start display at page:

Download "MERA s competence in security design includes but is not limited to the following areas: Engineering and assessments for security solutions (e.g."

Transcription

1

2 MERA s competence in security design includes but is not limited to the following areas: Engineering and assessments for security solutions (e.g. how migrating to secured protocols will affect/change capacity, capabilities, and response times of the product) Design of mechanisms intended to protect from destruction, removal, disclosure, corruption, interruption in order to ensure network security and robustness against hacker attacks both at application and OS layers Users/devices authorization and authentication Traffic and data encryption Security-keys, certificates, and license management Vulnerability testing using open-source and commercial tools (e.g. Nessus) Development of tools for tracing and debugging security-related operations Adapt products to conform to the Russian regulations in the area of security and cryptography Security activities are especially important to the M2M domain because M2M communications may involve critical areas such as healthcare and energy Business cases on the next few slides highlight areas of MERA s experience in security feature development

3 IP base station management solution with very limited or no user intervention A self-configurable system featuring: Mutual BS authentication (IPSec-based session authentication and data encryption) Protection from destruction, removal, disclosure, corruption, interruption to ensure network security and robustness against hacker attacks IKE support between gateways within one cluster Automatic configuration of base stations Automatic upgrade of base stations, e.g. in case of new installations or HW boards replacement Real-time equipment monitoring and users notifications through alarms mechanism KPI data downloading and building the appropriate reports Load balancing and geo-redundancy

4 Prototype compliant with WiMAX End-to-End Network Systems Architecture as specified by WiMAX forum Covers the following use-cases: Network entry Key renewal (UE re-authentication) Network leave (both UE and AAA initiated) Proxy-MIP based implementation WiMAX AAA framework compliant with IETF EAP-based authentication mechanisms PKMv2 based UE authorization and authentication EAP over Radius between ASN-GW and AAA server ASN-GW Authenticator features: Compliancy with RFC3748 and WiMAX forum Support of Radius messages and attributes as defined by WiMAX specifications Encapsulation of EAP messages in Radius packets and forwarding to AAA server Handling security information from AAA server (keys, lifetime, etc), derived keys generation Other appropriate UE profile data management Home AAA server (simulated): Based on FreeRadius open source project Automated tools to provision the server with WiMAX Radius dictionary and UE profiles Interaction with ASN-GW, DHCP server and Home Agent using Radius

5 Traffic analyzer applications for Gb/A interface (BSC-SGSN, BSC-MSC) and VoIP A part of real-time OSS monitoring wireless networks Collects raw data from Data Acquisition probes using UDP/IP (multicast, 8K Jumbo frames) or directly from an Ethernet network adapter Decodes Gb/A interface messages or VoIP ones and learns the network topology Generates Gb/A/VoIP tickets in XDR and internal formats reflecting mobile subscriber s operations and sends KPI/KPM over the network using TCP/IP or UDP/IP Gb/A/VoIP tickets/kpi s then used by other components to show information in a graphical form and to provide recommendations to Telcos helping the management of certain QoS aspects such as subscribers, radio optimization, device functionality and mobile broadband services Security features (through automated scripts and I&C documents): Tuning of Web-server security settings LDAP support OS hardening (security settings tuned at the OS level) RBAC (Role Based Access Control) - user roles mechanism Various monitoring scripts (e.g. periodical removal of disabled unused users) Database encryption IPSec support

6 Certificate Management System for Tier 1 telecom vendor targeted to manage the X.509 V3 digital certificates used by the IPsec protocol running in the enodeb to perform IKEv2 authentication with the SEG within LTE network. Key features: Public-key infrastructure (PKI) implementation for LTE networks CMPv2 over HTTP(s) protocol support for on-line certificates distribution PKCS #7/#10 support for off-line certificates exchange X.509 V3 certificate management Cross-certification automation (eutran sharing) Certificate Revocation List support and Renewal propagation Secure Key Management Architecture based on Thales Security World concept RHEL SELinux based RBAC and multi-level security Efficient HTTP(s) gateway secured by RHEL firewall & OS kernel configuration preventing DoS/DDoS attacks 99.99% reliability addressed by SW & HW solutions selection & maintenance Built-in System Monitor with self-healing and pre-defined defense scenarios RootCA, SubCA, core CMS components live upgrade External interfaces to OAM, LDAP enodeb simulator for stress, capacity testing

7 Development and support of Firmware for an entire product line of VoIP desk-phones of a leading vendor Implementing support for IPsec, TLS and DTLS Deep experience with OpenSSL and with specific security libs and frameworks of Mocana and Wind River Supporting licensing servers (FLEXlm) to deal with licensing specific capabilities (e.g. support for codec G.729) Implementing and supporting srtp media communications based on external libs (GIPS/WebRTC) and specific h/w platforms (Broadcom BCM chipsets) Adding signaling path encryption with support for 128-bit Advanced Encryption Standard (AES) Implementing support for Cisco VPN Supporting 802.1x (PNAC) and Extensible Authentication Protocol (EAP-MD5) for network authentication and access control Responsible for embedded WML client/browser with support for HTTPS Creating specific tools for tracing and debugging security-related operation of VoIP solutions Implementing a custom srtp dissector for Ethereal

Release Notes. NCP Secure Entry Mac Client. 1. New Features and Enhancements. 2. Improvements / Problems Resolved. 3. Known Issues

Release Notes. NCP Secure Entry Mac Client. 1. New Features and Enhancements. 2. Improvements / Problems Resolved. 3. Known Issues NCP Secure Entry Mac Client Service Release 2.05 Build 14711 December 2013 Prerequisites Apple OS X Operating System: The following Apple OS X operating system versions are supported with this release:

More information

LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks

LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks 1 Nokia Siemens Networks New evolved Networks - new security needs Walled Garden Transport & Protocols

More information

Cisco Wireless Security Gateway R2

Cisco Wireless Security Gateway R2 Cisco Wireless Security Gateway R2 Product Overview The Cisco Wireless Security Gateway (WSG) is a highly scalable solution for tunneling femtocell, Unlicensed Mobile Access (UMA)/Generic Access Network

More information

Security MWC 2014. 2013 Nokia Solutions and Networks. All rights reserved.

Security MWC 2014. 2013 Nokia Solutions and Networks. All rights reserved. Security MWC 2014 2013 Nokia Solutions and Networks. All rights reserved. Security Ecosystem overview Partners Network security demo + End-user security demo + + + + NSN end-to-end security solutions for

More information

Secure SCADA Network Technology and Methods

Secure SCADA Network Technology and Methods Secure SCADA Network Technology and Methods FARKHOD ALSIHEROV, TAIHOON KIM Dept. Multimedia Engineering Hannam University Daejeon, South Korea sntdvl@yahoo.com, taihoonn@paran.com Abstract: The overall

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

CCIE Security Written Exam (350-018) version 4.0

CCIE Security Written Exam (350-018) version 4.0 CCIE Security Written Exam (350-018) version 4.0 Exam Description: The Cisco CCIE Security Written Exam (350-018) version 4.0 is a 2-hour test with 90 110 questions. This exam tests the skills and competencies

More information

Implementing Secured Converged Wide Area Networks (ISCW) Version 1.0

Implementing Secured Converged Wide Area Networks (ISCW) Version 1.0 COURSE OVERVIEW Implementing Secure Converged Wide Area Networks (ISCW) v1.0 is an advanced instructor-led course that introduces techniques and features that enable or enhance WAN and remote access solutions.

More information

Release Notes. NCP Secure Entry Mac Client. Major Release 2.01 Build 47 May 2011. 1. New Features and Enhancements. Tip of the Day

Release Notes. NCP Secure Entry Mac Client. Major Release 2.01 Build 47 May 2011. 1. New Features and Enhancements. Tip of the Day NCP Secure Entry Mac Client Major Release 2.01 Build 47 May 2011 1. New Features and Enhancements Tip of the Day A Tip of the Day field for configuration tips and application examples is incorporated in

More information

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net Security Frameworks An Enterprise Approach to Security Robert Belka Frazier, CISSP belka@att.net Security Security is recognized as essential to protect vital processes and the systems that provide those

More information

End to End WiMAX Network Solution

End to End WiMAX Network Solution End to End WiMAX Network Solution Vision & Strategy Target Markets & Application Be first-to-market in providing affordable, reliable, and easily accessible wireless broadband services in emerging and

More information

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000 Network Security Protective and Dependable With the growth of the Internet threats, network security becomes the fundamental concerns of family network and enterprise network. To enhance your business

More information

Gigabit SSL VPN Security Router

Gigabit SSL VPN Security Router As Internet becomes essential for business, the crucial solution to prevent your Internet connection from failure is to have more than one connection. PLANET is the ideal to help the SMBs increase the

More information

Case Study for Layer 3 Authentication and Encryption

Case Study for Layer 3 Authentication and Encryption CHAPTER 2 Case Study for Layer 3 Authentication and Encryption This chapter explains the basic tasks for configuring a multi-service, extranet Virtual Private Network (VPN) between a Cisco Secure VPN Client

More information

High-performance VoIP Traffic Optimizer Client Solution

High-performance VoIP Traffic Optimizer Client Solution AP-VTO200 VoIP Traffic Optimizer Client High-performance VoIP Traffic Optimizer Client Solution AddPac Technology 2014, Sales and Marketing www.addpac.com Contents Product Overview Benefits and Features

More information

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

Cconducted at the Cisco facility and Miercom lab. Specific areas examined Lab Testing Summary Report July 2009 Report 090708 Product Category: Unified Communications Vendor Tested: Key findings and conclusions: Cisco Unified Communications solution uses multilayered security

More information

Data Sheet. NCP Secure Enterprise Client Windows. Next Generation Network Access Technology

Data Sheet. NCP Secure Enterprise Client Windows. Next Generation Network Access Technology Universal, Centrally Administrable VPN Client Suite for Windows Central Management (SEM) Network Access Control (Endpoint Policy) Compatible with all Major VPN Gateways (IPsec Standard) Microsoft Windows

More information

Applications that Benefit from IPv6

Applications that Benefit from IPv6 Applications that Benefit from IPv6 Lawrence E. Hughes Chairman and CTO InfoWeapons, Inc. Relevant Characteristics of IPv6 Larger address space, flat address space restored Integrated support for Multicast,

More information

An Experimental Study on Wireless Security Protocols over Mobile IP Networks

An Experimental Study on Wireless Security Protocols over Mobile IP Networks An Experimental Study on Wireless Security Protocols over Mobile IP Networks Avesh K. Agarwal Department of Computer Science Email: akagarwa@unity.ncsu.edu Jorinjit S. Gill Department of Electrical and

More information

WHITE PAPER. WiMAX Security for Real-World Network Service Provider Deployments

WHITE PAPER. WiMAX Security for Real-World Network Service Provider Deployments WHITE PAPER WiMAX Security for Real-World Network Service Provider Deployments Executive Summary For network service providers in search of next-generation subscriber services and new revenue streams,

More information

International Telecommunication Union. IETF Security Work. Magnus Nyström. Technical Director, RSA Security Presentation made on behalf of the IETF

International Telecommunication Union. IETF Security Work. Magnus Nyström. Technical Director, RSA Security Presentation made on behalf of the IETF International Telecommunication Union IETF Security Work Magnus Nyström Technical Director, RSA Security Presentation made on behalf of the IETF Background Internet Engineering Task Force o International

More information

EAP-WAI Authentication Protocol

EAP-WAI Authentication Protocol EAP-WAI Authentication Protocol draft-richard-emu-wai-00 Richard 2009-07-26 Stockholm, IETF 75th Preface WAPI is a WLAN security protocol and brought forward By a Standard Group in China. It was invited

More information

Release Notes. NCP Secure Client Juniper Edition. 1. New Features and Enhancements. 2. Problems Resolved

Release Notes. NCP Secure Client Juniper Edition. 1. New Features and Enhancements. 2. Problems Resolved NCP Secure Client Juniper Edition Service Release: 9.30 Build 102 Date: February 2012 1. New Features and Enhancements The following describe the new features introduced in this release: Visual Feedback

More information

Building Robust Security Solutions Using Layering And Independence

Building Robust Security Solutions Using Layering And Independence Building Robust Security Solutions Using Layering And Independence Fred Roeper Neal Ziring Information Assurance Directorate National Security Agency Session ID: STAR-401 Session Classification: Intermediate

More information

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network WP 1004HE Part 5 1. Cyber Security White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network Table of Contents 1. Cyber Security... 1 1.1 What

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Implementing Core Cisco ASA Security (SASAC)

Implementing Core Cisco ASA Security (SASAC) 1800 ULEARN (853 276) www.ddls.com.au Implementing Core Cisco ASA Security (SASAC) Length 5 days Price $6215.00 (inc GST) Overview Cisco ASA Core covers the Cisco ASA 9.0 / 9.1 core firewall and VPN features.

More information

(d-5273) CCIE Security v3.0 Written Exam Topics

(d-5273) CCIE Security v3.0 Written Exam Topics (d-5273) CCIE Security v3.0 Written Exam Topics CCIE Security v3.0 Written Exam Topics The topic areas listed are general guidelines for the type of content that is likely to appear on the exam. Please

More information

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture Deploying Cisco ASA VPN Solutions Volume 1 Course Introduction Learner Skills and Knowledge Course Goal and Course Flow Additional Cisco Glossary of Terms Your Training Curriculum Evaluation of the Cisco

More information

TLS and SRTP for Skype Connect. Technical Datasheet

TLS and SRTP for Skype Connect. Technical Datasheet TLS and SRTP for Skype Connect Technical Datasheet Copyright Skype Limited 2011 Introducing TLS and SRTP Protocols help protect enterprise communications Skype Connect now provides Transport Layer Security

More information

Network Access Security It's Broke, Now What? June 15, 2010

Network Access Security It's Broke, Now What? June 15, 2010 Network Access Security It's Broke, Now What? June 15, 2010 Jeffrey L Carrell Network Security Consultant Network Conversions SHARKFEST 10 Stanford University June 14-17, 2010 Network Access Security It's

More information

This section provides a summary of using network location profiles to identify network connection types. Details include:

This section provides a summary of using network location profiles to identify network connection types. Details include: Module 7 Network Access and Security In Module 7 students will learn several strategies for controlling network access and enhancing network security. These will include: controlling network location profiles,

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

An Experimental Study of Cross-Layer Security Protocols in Public Access Wireless Networks

An Experimental Study of Cross-Layer Security Protocols in Public Access Wireless Networks An Experimental Study of Cross-Layer Security Protocols in Public Access Wireless Networks Avesh K. Agarwal Wenye Wang Department of Electrical and Computer Engineering North Carolina State University,

More information

Ranch Networks for Hosted Data Centers

Ranch Networks for Hosted Data Centers Ranch Networks for Hosted Data Centers Internet Zone RN20 Server Farm DNS Zone DNS Server Farm FTP Zone FTP Server Farm Customer 1 Customer 2 L2 Switch Customer 3 Customer 4 Customer 5 Customer 6 Ranch

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

IP Telephony Management

IP Telephony Management IP Telephony Management How Cisco IT Manages Global IP Telephony A Cisco on Cisco Case Study: Inside Cisco IT 1 Overview Challenge Design, implement, and maintain a highly available, reliable, and resilient

More information

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005 Voice over IP VoIP (In) Security Presented by Darren Bilby NZISF 14 July 2005 Security-Assessment.com Who We Are NZ s only pure-play security firm Largest team of security professionals in NZ Offices in

More information

Gigabit Multi-Homing VPN Security Router

Gigabit Multi-Homing VPN Security Router As Internet becomes essential for business, the crucial solution to prevent your Internet connection from failure is to have more than one connection. PLANET is a ideal to help the SMBs increase the broadband

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks Link Layer and Network Layer Security for Wireless Networks Interlink Networks, Inc. May 15, 2003 1 LINK LAYER AND NETWORK LAYER SECURITY FOR WIRELESS NETWORKS... 3 Abstract... 3 1. INTRODUCTION... 3 2.

More information

High-performance VoIP Traffic Optimizer Client Solution

High-performance VoIP Traffic Optimizer Client Solution GSM Gateway VoIP Traffic Optimizer Client High-performance VoIP Traffic Optimizer Client Solution AddPac Technology 2014, Sales and Marketing www.addpac.com Contents Product Overview Benefits and Features

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Joe Davies Principal Writer Windows Server Documentation

Joe Davies Principal Writer Windows Server Documentation Joe Davies Principal Writer Windows Server Documentation Presented at Seattle Windows Networking User Group monthly meeting September 1, 2010 Agenda Brief VPN technology overview VPN features in Windows

More information

Use Shrew Soft VPN Client to connect with IPSec VPN Server on RV130 and RV130W

Use Shrew Soft VPN Client to connect with IPSec VPN Server on RV130 and RV130W Article ID: 5037 Use Shrew Soft VPN Client to connect with IPSec VPN Server on RV130 and RV130W Objective IPSec VPN (Virtual Private Network) enables you to securely obtain remote resources by establishing

More information

VoIP Conformance Labs

VoIP Conformance Labs VoIP acceptance, VoIP connectivity, VoIP conformance, VoIP Approval, SIP acceptance, SIP connectivity, SIP conformance, SIP Approval, IMS acceptance, IMS connectivity, IMS conformance, IMS Approval, VoIP

More information

INFORMATION SCIENCE. INFSCI 0010 INTRODUCTION TO INFORMATION SCIENCE 3 cr. INFSCI 0015 DATA STRUCTURES AND PROGRAMMING TECHNIQUES 3 cr.

INFORMATION SCIENCE. INFSCI 0010 INTRODUCTION TO INFORMATION SCIENCE 3 cr. INFSCI 0015 DATA STRUCTURES AND PROGRAMMING TECHNIQUES 3 cr. INFORMATION SCIENCE INFSCI 0010 INTRODUCTION TO INFORMATION SCIENCE 3 cr. Introduction to the concepts, principles, and skills of information science for students with no programming experience. Topics

More information

Product Information = = = www.anynode.de e-mail sales@te-systems.de phone +49 5363 8195-0

Product Information = = = www.anynode.de e-mail sales@te-systems.de phone +49 5363 8195-0 07 2015 2 Efficient communication anynode is a Session Border Controller that is entirely a software based solution. It works as an interface for any number of SIP UAs for example, SIP phones and SIP PBXs,

More information

District of Columbia Courts Attachment 1 Video Conference Bridge Infrastructure Equipment Performance Specification

District of Columbia Courts Attachment 1 Video Conference Bridge Infrastructure Equipment Performance Specification 1.1 Multipoint Control Unit (MCU) A. The MCU shall be capable of supporting (20) continuous presence HD Video Ports at 720P/30Hz resolution and (40) continuous presence ports at 480P/30Hz resolution. B.

More information

SpiderCloud E-RAN Security Overview

SpiderCloud E-RAN Security Overview SpiderCloud E-RAN Security Overview Excerpt for SpiderCloud Wireless, Inc. 408 East Plumeria Drive San Jose, CA 95134 USA -hereafter called SpiderCloud- Page 1 of 7 Table of Contents 1 Executive Summary...5

More information

Secure VidyoConferencing SM TECHNICAL NOTE. Protecting your communications. www.vidyo.com 1.866.99.VIDYO

Secure VidyoConferencing SM TECHNICAL NOTE. Protecting your communications. www.vidyo.com 1.866.99.VIDYO TECHNICAL NOTE Secure VidyoConferencing SM Protecting your communications 2012 Vidyo, Inc. All rights reserved. Vidyo, VidyoTechnology, VidyoConferencing, VidyoLine, VidyoRouter, VidyoPortal,, VidyoRouter,

More information

Cisco Virtual Office Express

Cisco Virtual Office Express . Q&A Cisco Virtual Office Express Overview Q. What is Cisco Virtual Office Express? A. Cisco Virtual Office Express is a solution that provides secure, rich network services to workers at locations outside

More information

How To Create A Virtual Network With A Router And Network Operating System (Ip) For A Network (Ipv) (Ip V2) (Netv) And A Virtualization) (Network) (Wired) (Virtual) (Wire)

How To Create A Virtual Network With A Router And Network Operating System (Ip) For A Network (Ipv) (Ip V2) (Netv) And A Virtualization) (Network) (Wired) (Virtual) (Wire) Post-IP technologies virtualization and security Guy Pujolle 1 Virtualization for a post-ip network 2 Geni Intel would like to propose a generic router Intel proposes to have a generic hardware with virtual

More information

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits)

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits) Page 1 of 5 Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description:

More information

CT505-30 LANforge-FIRE VoIP Call Generator

CT505-30 LANforge-FIRE VoIP Call Generator 1 of 11 Network Testing and Emulation Solutions http://www.candelatech.com sales@candelatech.com +1 360 380 1618 [PST, GMT -8] CT505-30 LANforge-FIRE VoIP Call Generator The CT505-30 supports SIP VOIP

More information

Internet Security. Contents. ITS335: IT Security. Internet Security. Secure Email. Summary

Internet Security. Contents. ITS335: IT Security. Internet Security. Secure Email. Summary 2 : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 2 January 2015 its335y14s2l10, Steve/Courses/2014/s2/its335/lectures/internet.tex, r3506

More information

A Model-based Methodology for Developing Secure VoIP Systems

A Model-based Methodology for Developing Secure VoIP Systems A Model-based Methodology for Developing Secure VoIP Systems Juan C Pelaez, Ph. D. November 24, 200 VoIP overview What is VoIP? Why use VoIP? Strong effect on global communications VoIP will replace PSTN

More information

Introduction. Technology background

Introduction. Technology background White paper: Redundant IP-VPN networks Introduction IP VPN solutions based on the IPsec protocol are already available since a number of years. The main driver for these kinds of solutions is of course

More information

State of Texas. TEX-AN Next Generation. NNI Plan

State of Texas. TEX-AN Next Generation. NNI Plan State of Texas TEX-AN Next Generation NNI Plan Table of Contents 1. INTRODUCTION... 1 1.1. Purpose... 1 2. NNI APPROACH... 2 2.1. Proposed Interconnection Capacity... 2 2.2. Collocation Equipment Requirements...

More information

RuggedCom Solutions for

RuggedCom Solutions for RuggedCom Solutions for NERC CIP Compliance Rev 20080401 Copyright RuggedCom Inc. 1 RuggedCom Solutions Hardware Ethernet Switches Routers Serial Server Media Converters Wireless Embedded Software Application

More information

MOC 6435A Designing a Windows Server 2008 Network Infrastructure

MOC 6435A Designing a Windows Server 2008 Network Infrastructure MOC 6435A Designing a Windows Server 2008 Network Infrastructure Course Number: 6435A Course Length: 5 Days Certification Exam This course will help you prepare for the following Microsoft exam: Exam 70647:

More information

Data Sheet. NCP Secure Enterprise Management. Next Generation Network Access Technology

Data Sheet. NCP Secure Enterprise Management. Next Generation Network Access Technology Centrally Managed VPN Fully Automatic Operation of a Remote Access VPN via a Single Console Enables easy rollout and operation of secure remote access infrastructures Central creation of client configuration

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Security Executive Summary. Securing LTE Radio Access Networks Effectively

Security Executive Summary. Securing LTE Radio Access Networks Effectively Security Executive Summary Securing LTE Radio Access Networks Effectively LTE networks require a dedicated security solution As an all-ip technology, LTE brings new capabilities to improve the customer

More information

Whitepaper. 10 Metrics to Monitor in the LTE Network. www.sevone.com blog.sevone.com info@sevone.com

Whitepaper. 10 Metrics to Monitor in the LTE Network. www.sevone.com blog.sevone.com info@sevone.com 10 Metrics to Monitor in the LTE Network The deployment of LTE increases dependency on the underlying network, which must be closely monitored in order to avert serviceimpacting events. In addition, the

More information

Draft ITU-T Recommendation X.805 (Formerly X.css), Security architecture for systems providing end-to-end communications

Draft ITU-T Recommendation X.805 (Formerly X.css), Security architecture for systems providing end-to-end communications Draft ITU-T Recommendation X.805 (Formerly X.css), architecture for systems providing end-to-end communications Summary This Recommendation defines the general security-related architectural elements that

More information

Mobility Task Force. Deliverable F. Inventory of web-based solution for inter-nren roaming

Mobility Task Force. Deliverable F. Inventory of web-based solution for inter-nren roaming Mobility Task Force Deliverable F Inventory of web-based solution for inter-nren roaming Version 1.1 Authors: Sami Keski-Kasari , Harri Huhtanen Contributions: James

More information

Facilitated Self-Evaluation v1.0

Facilitated Self-Evaluation v1.0 Electricity Subsector Cybersecurity Capability Maturity Model (ES-C2M2) Patricia Hoffman Facilitated Self-Evaluation v1.0 Assistant Secretary Office of Electricity Delivery and Energy Reliability U.S.

More information

TraceSim 3.0: Advanced Measurement Functionality. of Video over IP Traffic

TraceSim 3.0: Advanced Measurement Functionality. of Video over IP Traffic TraceSim 3.0: Advanced Measurement Functionality for Secure VoIP Networks and Simulation of Video over IP No part of this brochure may be copied or published by means of printing, photocopying, microfilm

More information

10 METRICS TO MONITOR IN THE LTE NETWORK. [ WhitePaper ]

10 METRICS TO MONITOR IN THE LTE NETWORK. [ WhitePaper ] [ WhitePaper ] 10 10 METRICS TO MONITOR IN THE LTE NETWORK. Abstract: The deployment of LTE increases dependency on the underlying network, which must be closely monitored in order to avert service-impacting

More information

Deploying iphone and ipad Virtual Private Networks

Deploying iphone and ipad Virtual Private Networks Deploying iphone and ipad Virtual Private Networks Secure access to private corporate networks is available on iphone and ipad using established industry-standard virtual private network (VPN) protocols.

More information

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005 SCADA System Security ECE 478 Network Security Oregon State University March 7, 2005 David Goeke Hai Nguyen Abstract Modern public infrastructure systems

More information

Cisco Secure Access Control Server 4.2 for Windows

Cisco Secure Access Control Server 4.2 for Windows Cisco Secure Access Control Server 4.2 for Windows Overview Q. What is Cisco Secure Access Control Server (ACS)? A. Cisco Secure ACS is a highly scalable, high-performance access control server that operates

More information

Gigabit Multi-Homing VPN Security Router

Gigabit Multi-Homing VPN Security Router Gigabit Multi-Homing VPN Security Router Physical Port 1~2 x 10/100/1000 Base-T RJ-45, configurable with LAN 1 (Mirror Port) 3~4 x 10/100/1000 Base-T RJ-45, configurable with WAN 4 (WAN 4 / LAN2 / DMZ)

More information

Securing Next Generation Mobile Networks

Securing Next Generation Mobile Networks White Paper October 2010 Securing Next Generation Mobile Networks Overview As IP based telecom networks are deployed, new security threats facing operators are inevitable. This paper reviews the new mobile

More information

How To Use A Cisco Wvvvdns4400N Wireless-N Gigabit Security Router For Small Businesses

How To Use A Cisco Wvvvdns4400N Wireless-N Gigabit Security Router For Small Businesses Cisco WRVS4400N Wireless-N Gigabit Security Router Cisco Small Business Routers Highlights Secure, high-speed wireless network access for small business Gigabit Ethernet connections enable rapid transfer

More information

NCP Secure Enterprise Management Next Generation Network Access Technology

NCP Secure Enterprise Management Next Generation Network Access Technology Data Sheet NCP Secure Enterprise Management Next Generation Network Access Technology Centrally Managed VPN fully Automatic Operation of a Remote Access VPN via a Single Console Enables easy rollout and

More information

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2 BlackBerry Enterprise Service 10 BlackBerry Device Service Solution Version: 10.2 Security Technical Overview Published: 2014-09-10 SWD-20140908123239883 Contents 1 About BlackBerry Device Service solution

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

CGHub Client Security Guide Documentation

CGHub Client Security Guide Documentation CGHub Client Security Guide Documentation Release 3.1 University of California, Santa Cruz April 16, 2014 CONTENTS 1 Abstract 1 2 GeneTorrent: a secure, client/server BitTorrent 2 2.1 GeneTorrent protocols.....................................

More information

CISCO IOS NETWORK SECURITY (IINS)

CISCO IOS NETWORK SECURITY (IINS) CISCO IOS NETWORK SECURITY (IINS) SEVENMENTOR TRAINING PVT.LTD [Type text] Exam Description The 640-553 Implementing Cisco IOS Network Security (IINS) exam is associated with the CCNA Security certification.

More information

1.1.1 Security The integrated model will provide the following capabilities:

1.1.1 Security The integrated model will provide the following capabilities: 1. CISCO 1.1 Product Description Because Cisco Systems is a major supplier of enterprise level wireless products, which meet the benchmark requirements for the high sensitivity environment, this section

More information

HMS Industrial Networks

HMS Industrial Networks HMS Industrial Networks Putting industrial applications on the cloud Whitepaper Best practices for managing and controlling industrial equipment remotely. HMS Industrial Networks AB Stationsgatan 37 30245

More information

Cisco RV220W Network Security Firewall

Cisco RV220W Network Security Firewall Cisco RV220W Network Security Firewall High-Performance, Highly Secure Connectivity for the Small Office The Cisco RV220W Network Security Firewall lets small offices enjoy secure, reliable, wired and

More information

Citrix MetaFrame XP Security Standards and Deployment Scenarios

Citrix MetaFrame XP Security Standards and Deployment Scenarios Citrix MetaFrame XP Security Standards and Deployment Scenarios Including Common Criteria Information MetaFrame XP Server for Windows with Feature Release 3 Citrix Systems, Inc. Information in this document

More information

PCISS-1. Job Description: Key Responsibilities: I. Perform troubleshooting& support:

PCISS-1. Job Description: Key Responsibilities: I. Perform troubleshooting& support: PCISS-1 Job Description: Perform hardware and software installation, configuration, and upgrades Monitoring systems to ensure system availability to all users and performing necessary maintenance to support

More information

Demo 1. Network Path and Quality Validation in the Evolved Packet Core

Demo 1. Network Path and Quality Validation in the Evolved Packet Core Competence Center NGNI Demo 1 Network Path and Quality Validation in the Evolved Packet Core 1 Fraunhofer Institute FOKUS and TU Berlin AV AV provides education and applied research together with Fraunhofer

More information

NETASQ MIGRATING FROM V8 TO V9

NETASQ MIGRATING FROM V8 TO V9 UTM Firewall version 9 NETASQ MIGRATING FROM V8 TO V9 Document version: 1.1 Reference: naentno_migration-v8-to-v9 INTRODUCTION 3 Upgrading on a production site... 3 Compatibility... 3 Requirements... 4

More information

U.S. Patent Appl. No. 13/247.308 filed September 28, 2011 NETWORK ADDRESS PRESERVATION IN MOBILE NETWORKS TECHNICAL FIELD

U.S. Patent Appl. No. 13/247.308 filed September 28, 2011 NETWORK ADDRESS PRESERVATION IN MOBILE NETWORKS TECHNICAL FIELD U.S. Patent Appl. No. 13/247.308 filed September 28, 2011 NETWORK ADDRESS PRESERVATION IN MOBILE NETWORKS TECHNICAL FIELD [0001] The disclosure relates to mobile networks and, more specifically, to wireless

More information

Medical Information Technology Services Business Partner Connection Policy 05- APRIL -2011

Medical Information Technology Services Business Partner Connection Policy 05- APRIL -2011 Medical Information Technology Services Business Partner Connection Policy 05- APRIL -2011 Date: 05-APRIL-2011 Page 2 of 5 1.0 General This document describes the policy under which Business Partners connect

More information

Amdocs Policy Controller

Amdocs Policy Controller Amdocs Policy Controller The Amdocs Policy Controller is a highly flexible and scalable policy server specifically designed to help service providers manage the impact of mobile data growth on their networks

More information

3 Days Course on Linux Firewall & Security Administration

3 Days Course on Linux Firewall & Security Administration PROFESSIONAL TRAINING COURSE 3 Days Course on Linux Firewall & Security Administration About the Course The course will teach students how to use local and network security. This is a course for those

More information

Microsoft Azure Configuration

Microsoft Azure Configuration Microsoft Azure Configuration Azure Setup for VNS3 2015 copyright 2015 1 Table of Contents Introduction 3 Create Azure Private VLAN 10 Launch VNS3 Image from Azure Marketplace 15 VNS3 Configuration Document

More information

NATIONAL SECURITY AGENCY Ft. George G. Meade, MD

NATIONAL SECURITY AGENCY Ft. George G. Meade, MD NATIONAL SECURITY AGENCY Ft. George G. Meade, MD Serial: I732-010R-2008 30 April 2008 Network Infrastructure Division Systems and Network Analysis Center Activating Authentication and Encryption for Cisco

More information

Cisco RV 120W Wireless-N VPN Firewall

Cisco RV 120W Wireless-N VPN Firewall Cisco RV 120W Wireless-N VPN Firewall Take Basic Connectivity to a New Level The Cisco RV 120W Wireless-N VPN Firewall combines highly secure connectivity to the Internet as well as from other locations

More information

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. Course Name: TCP/IP Networking Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. TCP/IP is the globally accepted group of protocols

More information

Application Note. Onsight Connect Network Requirements v6.3

Application Note. Onsight Connect Network Requirements v6.3 Application Note Onsight Connect Network Requirements v6.3 APPLICATION NOTE... 1 ONSIGHT CONNECT NETWORK REQUIREMENTS V6.3... 1 1 ONSIGHT CONNECT SERVICE NETWORK REQUIREMENTS... 3 1.1 Onsight Connect Overview...

More information

Cisco Which VPN Solution is Right for You?

Cisco Which VPN Solution is Right for You? Table of Contents Which VPN Solution is Right for You?...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1 Components Used...1 NAT...2 Generic Routing Encapsulation Tunneling...2

More information

Mobile IP Part I: IPv4

Mobile IP Part I: IPv4 Mobile IP Part I: IPv4 Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu These slides are available on-line at: http://www.cse.wustl.edu/~jain/cse574-06/ 12-1 q Mobile

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION CHAPTER 1 INTRODUCTION 1.0 Introduction Voice over Internet Protocol (VoIP) is the most popular in telecommunication technology. Nowadays, three million users use VoIP. It is estimated that the number

More information