Logical Operations Certification Exam Objectives: CF1-210

Size: px
Start display at page:

Download "Logical Operations Certification Exam Objectives: CF1-210"

Transcription

1 Lgical Operatins Certificatin Exam Objectives: CF1-210 **Nte: CF1-210 is the exam number designatin fr the CFR-210 beta exam. Once live, the exam will be designated CFR-210. INTRODUCTION The table belw lists the dmains measured by this examinatin and the apprpriate extent t which they are represented. Dmain % f Examinatin 1.0 Threat Landscape 25% 2.0 Passive Data Driven Analysis 27% 3.0 Active Asset and Netwrk Analysis 28% 4.0 Incident Respnse Lifecycle 20% Ttal 100% **Nte: The lists f examples prvided in bulleted frmat belw each bjective are nt exhaustive lists. Other examples f technlgies, prcesses r tasks pertaining t each bjective may als be included n the exam althugh nt listed r cvered in this bjectives dcument. (A list f acrnyms used in these Objectives appears at the end f this dcument.)

2 1.0 Threat Landscape 1.1 Cmpare and cntrast varius threats and classify threat prfiles Threat actrs Script kiddies Recreatinal hackers Prfessinal hackers Hacktivists Cyber criminals State spnsred hackers Terrrists Insider Threat mtives Desire fr mney Desire fr pwer Fun/thrill/explratin Reputatin/recgnitin Assciatin/affiliatin Threat intent Blackmail Theft Espinage Revenge Hacktivism/plitical Defamatin f character Attack vectr Vulnerabilities Explits Techniques Technique criteria Targeted / nn-targeted Direct / indirect Stealth / nn-stealth Client-side / server-side Understanding qualitative risk and impact 1.2 Explain the purpse and use f attack tls and techniques Ftprinting Open surce intelligence Clsed surce intelligence Scanning Prt scanning Vulnerability scanning Targeted vulnerability scanners vs. general vulnerability scanners Netwrk scanning

3 Web app scanning Enumeratin User enumeratin Applicatin enumeratin enumeratin War dialing Gaining access Explitatin framewrks Client side attacks Applicatin explits Brwser explits Server side attacks Mbile Malicius apps Malicius texts Hijacking/rting Web attacks CSRF SQL injectin Directry traversal LFI/RFI Cmmand injectin Passwrd attacks Passwrd cracking Brute frcing Passwrd guessing Passwrd dictinary Rainbw tables Passwrd sniffing Wireless attacks Wireless cracking Wireless client attacks Infrastructure attacks Scial Engineering Man-in-the-middle ARP spfing ICMP redirect DHCP spfing NBNS spfing Sessin hijacking DNS pisning Malware Trjan Malvertisement Virus Wrm Out f band OEM supply chain Watering hle Denial f Service DDS LOIC/HOIC

4 Resurce exhaustin Frced system utage Packet generatrs 1.3 Explain the purpse and use f pst explitatin tls and tactics Cmmand and cntrl IRC HTTP/S DNS Custm channels ICMP Data exfiltratin Cvert channels File sharing services Pivting VPN SSH tunnels Ruting tables Lateral mvement Pass the hash Glden ticket psexec wmic Remte access services Persistence / maintaining access Rtkits Backdrs Hardware backdr Rgue accunts Lgic bmbs Keylgging Anti-frensics Glden ticket Buffer verflws against frensics tls Packers Virtual machine detectin Sandbx detectin ADS Shredding Memry residents Cvering yur tracks Lg wipers 1.4 Explain the purpse and use f scial engineering tactics Phishing Phishing variatins Spear phishing Whaling Vishing Delivery mediums IM

5 Pst card Text QR cde Scial netwrking sites Cmmn cmpnents Spfing messages Rgue dmains Malicius links Malicius attachments Shulder surfing Tailgating Face-t-face interactin Fake prtals/malicius websites 1.5 Given a scenari, perfrm nging threat landscape research and use data t prepare fr incidents. Latest technlgies, vulnerabilities, threats and explits Utilize trend data t determine likelihd and threat attributin New tls / preventin techniques Data gathering / research tls Jurnals Vulnerability databases Bks Blgs Intelligence feeds Security advisries Scial netwrk sites Cmmn targeted assets Financial infrmatin Credit card numbers Accunt infrmatin Intellectual Prperty PHI PII 2.0 Passive Data-Driven Analysis 2.1 Explain the purpse and characteristics f varius data surces Netwrk-based Device cnfiguratin file(s) Firewall lgs WAF lgs IDS/IPS lgs Switch lgs Ruter lgs Carrier prvider lgs Prxy lgs Wireless WAP lgs WIPS lgs

6 Cntrller lgs Netwrk sniffer Packet capture Traffic lg Flw data Device state data CAM tables Ruting tables NAT tables DNS cache ARP cache Hst-based System lgs Service lgs SSH lgs Time Crypt prtcl User Success/failure HTTP lgs HTTP methds (get, pst) Status cdes Headers User agents SQL lgs Access lgs Query strings SMTP lgs FTP lgs DNS lgs Suspicius lkups Suspicius dmains Types f DNS queries Windws event lgs App lg System lg Security lg Linux syslg Applicatin lgs Brwser HIPS lgs AV lgs Integrity checker Vulnerability testing data Third party data Autmated / sftware testing prgrams 2.2 Given a scenari, use apprpriate tls t analyze lgs Lg analytics tls Linux tls grep cut

7 diff Windws tls Find WMIC Event viewer Scripting languages Bash Pwer shell Lg crrelatin SIEMs 2.3 Given a scenari, use regular expressins t parse lg files and lcate meaningful data Search types Keywrd searches IP address searches Special character searches Prt number searches Search peratrs & ~ r! -. *? + ( ) [ ] $ ^ \ Special peratrs \W \w \s \D \d \b \c 3.0 Active Asset and Netwrk Analysis 3.1 Given a scenari, use Windws tls t analyze incidents Registry REGEDIT Key, Hives, Values, Value types HKLM, HKCU REGDUMP AUTORUNS Netwrk

8 Wireshark fprt netstat ipcnfig nmap tracert net nbtstat File system dir pe explrer disk utilizatin tl Prcesses TLIST PROCMON Prcess explrer Services Services.msc Mscnfig Net start Task scheduler Vlatile memry analysis Active Directry tls 3.2 Given a scenari, use Linux-based tls t analyze incidents Netwrk nmap netstat wireshark tcpdump tracerute arp ifcnfig File system lsf iperf dd disk utilizatin tl Prcesses htp tp ps Vlatile memry free Sessin management w,wh rwh lastlg 3.3 Summarize methds and tls used fr malware analysis Methds

9 Sandbxing Virtualizatin Threat intelligence websites Crwd surce signature detectin Virus ttal Reverse engineering tls IDA Ollydbg General tls strings Antivirus Malware scanners 3.4 Given a scenari, analyze cmmn indicatrs f ptential cmprmise Unauthrized prgrams in startup menu Malicius sftware Presence f attack tls Registry entries Excessive bandwidth usage Off hurs usage New administratr/user accunts Guest accunt usage Unknwn pen prts Unknwn use f prtcls Service disruptin Website defacement Unauthrized changes/mdificatins Suspicius files Recipient f suspicius s Unauthrized sessins Failed lgins Rgue hardware 4.0 Incident Respnse Lifecycle 4.1 Explain the imprtance f best practices in preparatin fr incident respnse Preparatin and Planning Up-t-date cntact lists Up-t-date tlkit Onging training Incident respnder Incident respnse team Management Tabletp (theretical) exercises Cmmunicatin methds Secure channels Out f band cmmunicatins Organizatinal dcumentatin Plicies Prcedures

10 Incident respnse plan Escalatin prcedures Chain f cmmand Industry standards fr incident respnse 4.2 Given a scenari, execute incident respnse prcess Preparatin Identificatin Detectin / analysis Cllectin Cntainment Eradicatin Recvery Pst incident Lessns learned Reprting & dcumentatin 4.3 Explain the imprtance f cncepts that are unique t frensic analysis Authrizatin t cllect infrmatin Legal defensibility Chain f custdy Legally cmpliant tls Encase FTK Frensics explrer Cnfidentiality Evidence preservatin and evidence security Digital Imaging Hashing Physical Secure rms and facilities Evidence bags Lck bxes Law enfrcement invlvement 4.4 Explain general mitigatin methds and devices Methds System hardening Deactivate unnecessary services Patching Updating internal security devices Reprt malware signatures Custm signatures Blck external surces f malware DNS filtering Blackhle ruting System and applicatin islatin Mbile device management Applicatin whitelist Devices Firewall

11 WAF Switch Ruters Prxy Virtual Machine Mbile Desktp Server CyberSec First Respnder ACRONYMS Acrnym ADS ARP AV BASH CAM CSRF DDS DHCP DNS FTK FTP GREP HIPS Definitin Alternate Data Stream Address Reslutin Prtcl Antivirus Burne Again Shell Cntent Addressable Memry Crss-site Request Frgery Distributed Denial f Service Dynamic Hst Cnfiguratin Prtcl Dmain Name System Frensic Tl Kit File Transfer Prtcl Glbal Regular Expressin Print Hst Intrusin Preventin System

12 HKCU HKLM HOIC HTTP HTTPS ICMP IDS IM IP IPS IRC LFI LOIC LSOF NAT NBNS NIPS OEM PE PHI PII QR RFI SIEM SMTP SQL SSH VPN WAF WAP WIPS WMIC Hst Key Current User Hst Key Lcal Machine High Orbit In Cannn Hyper Text Transfer Prtcl Hyper Text Transfer Prtcl Secure Internet Cntrl Message Prtcl Intrusin Detectin System Instant Message Internet Prtcl Intrusin Preventin System Internet Relay Chat Lcal File Inclusin Lw Orbit In Cannn List Open Files Netwrk Address Translatin NetBIOS Name Service Netwrk Intrusin Preventin System Original Equipment Manufacturer Prtable Executable Prtected Health Infrmatin Persnally Identifiable Infrmatin Quick Respnse Remte File Inclusin Security Infrmatin Event Management Simple Mail Transfer Prtcl Structured Query Language Secure Shell Virtual Private Netwrk Web Applicatin Firewall Wireless Access Pint Wireless Intrusin Preventin System Windws Management Instrumentatin Cmmand Line

COURSE DETAILS. Introduction to Ethical Hacking. FootPrinting. What is Hacking. Who is a Hacker. Skills of a Hacker.

COURSE DETAILS. Introduction to Ethical Hacking. FootPrinting. What is Hacking. Who is a Hacker. Skills of a Hacker. COURSE DETAILS Intrductin t Ethical Hacking What is Hacking Wh is a Hacker Skills f a Hacker Types f Hackers Reasns fr Hacking Wh are at the risk f Hacking attacks Effects f Cmputer Hacking n an rganizatin

More information

* All percentages are approximate and are subject to change.

* All percentages are approximate and are subject to change. CmpTIA Security+ Examinatin Objectives Versin 1.0 Intrductin The skills and knwledge measured by the CmpTIA Security+ examinatin were derived and validated thugh input frm a cmmittee and ver 1,000 subject

More information

CNS-205: Citrix NetScaler 11 Essentials and Networking

CNS-205: Citrix NetScaler 11 Essentials and Networking CNS-205: Citrix NetScaler 11 Essentials and Netwrking Overview The bjective f the Citrix NetScaler 11 Essentials and Netwrking curse is t prvide the fundatinal cncepts and skills necessary t implement,

More information

Who Should attend? Application Developers,Network Engineers, IT Professionals, Engineering Students, Professors

Who Should attend? Application Developers,Network Engineers, IT Professionals, Engineering Students, Professors Natinal Technlgy Awareness Campaign (Asia s Largest Campaign fr Autmbile and IT Technlgy) Organized By: SGT Internatinal, Metawing Technlgies (P) Ltd Initiative f Hack Track Andrid and Applicatin Develpment

More information

Cisco IT Essentials v4.1. Course Overview. Total Hours: 240

Cisco IT Essentials v4.1. Course Overview. Total Hours: 240 PC Hardware and Sftware Teacher Resurce Cisc Essentials v4.1 Curse Overview Ttal Hurs: 240 Fundamental Chapters 1-10 Chapter 1: Intrductin t the Persnal Cmputer Hurs: 14.00 Gal: Chapter 2: The chapter

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Crprate Accunt Takever & Infrmatin Security Awareness What is Crprate Accunt Takever? A fast grwing electrnic crime where thieves typically use sme frm f malware t btain lgin credentials t Crprate Online

More information

Outpost Pro PC security products

Outpost Pro PC security products Outpst PRO security prducts Datasheet versin 8.0 Page 1 [EN] Outpst Pr PC security prducts Antivirus, Firewall, Security Suite Versin 8.0 The Outpst Pr prduct line, including Outpst Antivirus Pr, Outpst

More information

An Approach To. Web Application Threat Modeling

An Approach To. Web Application Threat Modeling An Apprach T Web Applicatin Threat Mdeling By Akash Shrivastava April 2008 Akash.InfSec@gmail.cm 1. Overview In present internet cmputing envirnment ne r the ther frm f security has becme a requirement

More information

Session 9 : Information Security and Risk

Session 9 : Information Security and Risk INFORMATION STRATEGY Sessin 9 : Infrmatin Security and Risk Tharaka Tennekn B.Sc (Hns) Cmputing, MBA (PIM - USJ) POST GRADUATE DIPLOMA IN BUSINESS AND FINANCE 2014 Infrmatin Management Framewrk 2 Infrmatin

More information

MCSA: Windows 7 Boot Camp for Desktop Support Technicians

MCSA: Windows 7 Boot Camp for Desktop Support Technicians MCSA: Windws 7 Bt Camp fr Desktp Supprt Technicians Prepare fr the Enterprise Desktp Supprt Technician certificatin n Windws 7. Gain the clud-related skills required fr the latest Micrsft certificatins

More information

Topic Outline. Page 2 of 5

Topic Outline. Page 2 of 5 C O U R S E D E S C R I P T I O N CTX-1258AI Citrix Presentatin Server 4.0: Supprt This curse prvides learners with the skills necessary t mnitr, maintain and trublesht netwrk envirnments running Citrix

More information

Security Services. Service Description Version 1.00. Effective Date: 07/01/2012. Purpose. Overview

Security Services. Service Description Version 1.00. Effective Date: 07/01/2012. Purpose. Overview Security Services Service Descriptin Versin 1.00 Effective Date: 07/01/2012 Purpse This Enterprise Service Descriptin is applicable t Security Services ffered by the MN.IT Services and described in the

More information

Citrix XenApp 6.5 Basic Administration

Citrix XenApp 6.5 Basic Administration Citrix XenApp 6.5 Basic Administratin Descriptin: Days: 5 Prerequisites: Citrix XenApp 6.5 Basic Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and

More information

Name. Description. Rationale

Name. Description. Rationale Cmplliiance Cmpnentt Descriptin Ratinale Benefits List the Dmain List the Discipline List the Technlgy Area List Prduct Cmpnent Dcument the Cmpliance Cmpnent Type Cmpnent Sub-type DEEFFI INITION Hst-Based

More information

CNS-205 Citrix NetScaler 10.5 Essentials and Networking

CNS-205 Citrix NetScaler 10.5 Essentials and Networking CNS-205 Citrix NetScaler 10.5 Essentials and Netwrking Descriptin: The bjective f the Citrix NetScaler 10.5 Essentials and Netwrking curse is t prvide the fundatinal cncepts and advanced skills necessary

More information

Integrating With incontact dbprovider & Screen Pops

Integrating With incontact dbprovider & Screen Pops Integrating With incntact dbprvider & Screen Pps incntact has tw primary pints f integratin. The first pint is between the incntact IVR (script) platfrm and the custmer s crprate database. The secnd pint

More information

HIPAA HITECH ACT Compliance, Review and Training Services

HIPAA HITECH ACT Compliance, Review and Training Services Cmpliance, Review and Training Services Risk Assessment and Risk Mitigatin: The first and mst imprtant step is t undertake a hlistic risk assessment that examines the risks and cntrls related t fur critical

More information

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Versin: Mdified By: Date: Apprved By: Date: 1.0 Michael Hawkins Octber 29, 2013 Dan Bwden Nvember 2013 Rule 4-004E Payment Card Industry (PCI) Netwrk Security (prpsed) 01.1 Purpse The purpse f this Netwrk

More information

TrustED Briefing Series:

TrustED Briefing Series: TrustED Briefing Series: Since 2001, TrustCC has prvided IT audits and security assessments t hundreds f financial institutins thrugh ut the United States. Our TrustED Briefing Series are white papers

More information

Endpoint Protection Solution Test Plan

Endpoint Protection Solution Test Plan Endpint Prtectin Slutin Test Plan This test plan is intended t lay ut high-level guidelines fr testing and cmparing varius endpint prtectin and investigatin slutins. It specifies test envirnments, cnnectivity

More information

Security Information and Event Management Project

Security Information and Event Management Project Security Infrmatin and Event Management Prject Prpsal Submissin: Mr. Ken Fster 1 Cntents Recmmendatin:... 3 What is Security Infrmatin and Event Management:... 3 Business Case fr SEIM Deplyment:... 3 Cre

More information

ABELMed Platform Setup Conventions

ABELMed Platform Setup Conventions ABELMed Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELMed licensees and their hardware vendrs with the infrmatin that they will require

More information

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008 Exercise 5 Server Cnfiguratin, Web and FTP Instructins and preparatry questins Administratin f Cmputer Systems, Fall 2008 This dcument is available nline at: http://www.hh.se/te2003 Exercise 5 Server Cnfiguratin,

More information

Serv-U Distributed Architecture Guide

Serv-U Distributed Architecture Guide Serv-U Distributed Architecture Guide Hrizntal Scaling and Applicatin Tiering fr High Availability, Security, and Perfrmance Serv-U Distributed Architecture Guide v14.0.1.0 Page 1 f 16 Intrductin Serv-U

More information

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor ACTIVITY MONITOR Real Time Mnitr Emplyee Activity Mnitr This pwerful tl allws yu t track any LAN, giving yu the mst detailed infrmatin n what, hw and when yur netwrk users perfrmed. Whether it is a library

More information

Microsoft Certified Database Administrator (MCDBA)

Microsoft Certified Database Administrator (MCDBA) Micrsft Certified Database Administratr (MCDBA) 460 hurs Curse Overview/Descriptin The MCDBA prgram and credential is designed fr individuals wh want t demnstrate that they have the necessary skills t

More information

MSc Internet Technology and Web Development E561 (Subject to Approval)

MSc Internet Technology and Web Development E561 (Subject to Approval) MSc Internet Technlgy and Web Develpment E561 (Subject t Apprval) 1. Intrductin Available in bth full and part-time mde, the MSc Internet Technlgy and Web Develpment prgramme will prvide graduates frm

More information

Instructions for Configuring a SAFARI Montage Managed Home Access Expansion Server

Instructions for Configuring a SAFARI Montage Managed Home Access Expansion Server Instructins fr Cnfiguring a SAFARI Mntage Managed Hme Access Expansin Server ~ Please read these instructins in their entirety befre yu begin. ~ These instructins explain hw t add a SAFARI Mntage Managed

More information

CXA-300-1I: Advanced Administration for Citrix XenApp 5.0 for Windows Server 2008

CXA-300-1I: Advanced Administration for Citrix XenApp 5.0 for Windows Server 2008 CXA-300-1I: Advanced Administratin fr Citrix XenApp 5.0 fr Windws Server 2008 This curse prvides learners with the skills necessary t mnitr, maintain and trublesht netwrk envirnments running XenApp fr

More information

CSC 421 COURSE COMPACT

CSC 421 COURSE COMPACT CSC 421 COURSE COMPACT Curse Cde: CSC 421 Curse Title: Cmputer Security Status: Cmpulsry Curse Unit: 2 Cntact Details Lecturer s Data Lecture perid: Tw hurs lectures per week fr 15 weeks (30 hurs) Name:

More information

CXA-206-1 Citrix XenApp 6.5 Basic Administration

CXA-206-1 Citrix XenApp 6.5 Basic Administration CXA-206-1 Citrix XenApp 6.5 Basic Administratin Citrix XenApp 6.5 Basic Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in the

More information

Course Title: Computer Forensic Specialist: Procedures & Response

Course Title: Computer Forensic Specialist: Procedures & Response Cmputer Frensic Specialist Curse Title: Cmputer Frensic Specialist: Prcedures & Respnse Page 1 f 12 Prcedures & Respnse Cpyright by EC-Cuncil Press All Rights Reserved. Reprductin is Strictly Prhibited.

More information

City of Dublin Education & Training Board. Programme Module for. Network Security. leading to. Level 6 QQI. Network Security 6N0720

City of Dublin Education & Training Board. Programme Module for. Network Security. leading to. Level 6 QQI. Network Security 6N0720 City f Dublin Educatin & Training Bard City f Dublin Educatin & Training Bard Prgramme Mdule fr Netwrk Security leading t Level 6 QQI Netwrk Security 6N0720 Netwrk Security 6N0720 City f Dublin Educatin

More information

CNS-300-2I Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

CNS-300-2I Advanced Administration for Citrix NetScaler 9.0 Platinum Edition CNS-300-2I Advanced Administratin fr Citrix NetScaler 9.0 Platinum Editin This curse prvides the fundatin t manage, cnfigure and mnitr advanced features and cmpnents f Citrix NetScaler 9.0 Platinum Editin.

More information

GETTING STARTED With the Control Panel Table of Contents

GETTING STARTED With the Control Panel Table of Contents With the Cntrl Panel Table f Cntents Cntrl Panel Desktp... 2 Left Menu... 3 Infrmatin... 3 Plan Change... 3 Dmains... 3 Statistics... 4 Ttal Traffic... 4 Disk Quta... 4 Quick Access Desktp... 4 MAIN...

More information

Network Defense Specialist. Course Title: Network Defense Specialist: Security and Vulnerability Assessment

Network Defense Specialist. Course Title: Network Defense Specialist: Security and Vulnerability Assessment Curse Title: Netwrk Defense Specialist: Security and Vulnerability Assessment Page 1 f 11 Curse Descriptin The Netwrk Defense Series frm EC-Cuncil Press is cmprised f 5 bks designed t educate learners

More information

CSUSB Containment Guidelines CSUSB, Information Security Office

CSUSB Containment Guidelines CSUSB, Information Security Office CSUSB, Infrmatin Security Office Last Revised: 01/30/2013 Final REVISION CONTROL Dcument Title: Authr: File Reference: CSUSB Cntainment Guidelines Javier Trner Date By Actin Pages 03/30/05 J Trner Created

More information

How To Manage An Infrmatin Security Gvernance Prgram

How To Manage An Infrmatin Security Gvernance Prgram CCISO Ttal Duratin: 10 Days, 80 Hurs Dmain 1: Gvernance Qualifying areas under Dmain 1 include (but are nt limited t) the fllwing: Define, implement, manage and maintain an infrmatin security gvernance

More information

Remote Monitoring Service

Remote Monitoring Service Remte Mnitring Service Service Definitin Fr G-Clud 7 September 2015 G-Clud 7 Service Definitin Remte Mnitring Service Mnitred parameters The fllwing sectins prvide a detailed view f what parameters Daisy

More information

GUIDANCE FOR BUSINESS ASSOCIATES

GUIDANCE FOR BUSINESS ASSOCIATES GUIDANCE FOR BUSINESS ASSOCIATES This Guidance fr Business Assciates dcument is intended t verview UPMCs expectatins, as well as t prvide additinal resurces and infrmatin, t UPMC s HIPAA business assciates.

More information

A National CERT what can it do for you?

A National CERT what can it do for you? A Natinal CERT what can it d fr yu? Ian M Dwdeswell Qatar Cmputer Emergency Respnse Team (Q-CERT) 2 Presentatin Overview Wh we are What we d What we can d fr yu Questins 3 What is Q-CERT? The natinal cmputer

More information

Alexsys Team 2 Service Desk

Alexsys Team 2 Service Desk Alexsys Team 2 Service Desk An affrdable fully interactive Service Desk that wrks seamlessly with Alexsys Team The Alexsys Team 2 Service Desk is an add-n prduct fr Alexsys Team 2 that prvides fully interactive

More information

Ethical Hacking & Countermeasure Specialist. Course Title: Ethical Hacking & Countermeasure Specialist: Web Applications and Data Servers

Ethical Hacking & Countermeasure Specialist. Course Title: Ethical Hacking & Countermeasure Specialist: Web Applications and Data Servers Ethical Hacking & Cuntermeasure Specialist Curse Title: Ethical Hacking & Cuntermeasure Specialist: Web Applicatins and Data Servers Page 1 f 15 Web Applicatins and Data Servers Cpyright by EC-Cuncil All

More information

MaaS360 Cloud Extender

MaaS360 Cloud Extender MaaS360 Clud Extender Installatin Guide Cpyright 2012 Fiberlink Cmmunicatins Crpratin. All rights reserved. Infrmatin in this dcument is subject t change withut ntice. The sftware described in this dcument

More information

Department of CSIT Organizes a 2-Day Skill Development Workshop On Basic Networking Tools and Concepts. On 14-15 March 2016

Department of CSIT Organizes a 2-Day Skill Development Workshop On Basic Networking Tools and Concepts. On 14-15 March 2016 Department f CSIT Organizes a 2-Day Skill Develpment Wrkshp On Basic Netwrking Tls and Cncepts On 14-15 March 2016 In Jint Cllabratin With Skill Develpment Cell Guru Ghasidas Vishwavidyalaya, Bilaspur

More information

Understand Business Continuity

Understand Business Continuity Understand Business Cntinuity Lessn Overview In this lessn, yu will learn abut: Business cntinuity Data redundancy Data availability Disaster recvery Anticipatry Set What methds can be emplyed by a system

More information

Client Application Installation Guide

Client Application Installation Guide Remte Check Depsit Client Applicatin Installatin Guide Client Applicatin Installatin Guide Table f Cntents Minimum Client PC Requirements... 2 Install Prerequisites... 4 Establish a Trust t the Web Server...

More information

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008 Exercise 5 Server Cnfiguratin, Web and FTP Instructins and preparatry questins Administratin f Cmputer Systems, Fall 2008 This dcument is available nline at: http://www.hh.se/te2003 Exercise 5 Server Cnfiguratin,

More information

Help Desk Level Competencies

Help Desk Level Competencies Help Desk Level Cmpetencies Level 1 Take user calls and manage truble tickets Ability t staff and manage the rganizatins helpdesk and effectively respnd t rutine custmer calls Ability t use prper grammar

More information

ACTIVITY MONITOR. Live view of remote desktops. You may easily have a look at any user s desktop.

ACTIVITY MONITOR. Live view of remote desktops. You may easily have a look at any user s desktop. Web Develpment Offshre Develpment Outsurcing SEO ACTIVITY MONITOR This pwerful tl allws yu t track any LAN, giving yu the mst detailed infrmatin n what, hw and when yur netwrk users perfrmed. Whether it

More information

CXA-204-1I Basic Administration for Citrix XenApp 6

CXA-204-1I Basic Administration for Citrix XenApp 6 CXA-204-1I Basic Administratin fr Citrix XenApp 6 Basic Administratin fr Citrix XenApp 6 training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in

More information

Customers FAQs for Webroot SecureAnywhere Identity Shield

Customers FAQs for Webroot SecureAnywhere Identity Shield Custmers FAQs fr Webrt SecureAnywhere Identity Shield Table f Cntents General Questins...2 Why is the bank ffering Webrt SecureAnywhere sftware?... 2 What des it prtect?... 2 Wh is Webrt?... 2 Is Webrt

More information

Team Leader, Cyber Threat Management

Team Leader, Cyber Threat Management Security Analyst Rle Specificatin Rle Title: Security Analyst Cyber Threat Management Business Unit: SBS (Suncrp Business Services) Lcatin: Brisbane Divisin: Crprate Shared Services Pay Band: 4 Department:

More information

Server 2008 R2 - Generic - Case

Server 2008 R2 - Generic - Case Server 2008 R2 - Generic - Case Day 1 Task 1 Install the fllwing machines: DC01 Server2008 R2 Standard Editin WEB01 Server 2008 R2 Standard Editin WEB02 Server 2003 File01 Server 2008 R2 Standard Editin

More information

Course Outline (70-413)

Course Outline (70-413) Curse Outline (70-413) Mdule 1: Planning Server Upgrade and Migratin This mdule explains hw t plan a server upgrade and migratin strategy. Upgrade and Migratin Cnsideratins Creating a Server Upgrade and

More information

UBC Incident Response Plan V1.5

UBC Incident Response Plan V1.5 UBC Incident Respnse Plan V1.5 Cntents 1. Ratinale... 2 2. Objective... 2 3. Applicatin... 2 4. Reprting a Cmputer Security Incident... 2 5. Managing the Security Incident... 2 5.1. All Incidents... 2

More information

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak FY-2006 Task A-03: Netwrking and Security Engineering and Operatins NASA Task TM: Richard Kurak Task Summary: The Office f Chief Infrmatin Office (OCIO) is respnsible fr prviding ttal cmmunicatins capabilities

More information

Datasheet. PV4E Management Software Features

Datasheet. PV4E Management Software Features PV4E Management Sftware Features PV4E is a field prven cmprehensive slutin fr real-time cntrl ver netwrk infrastructure and devices The new and refreshed Graphic User Interface (GUI) is nw even mre attractive,

More information

Serv-U Distributed Architecture Guide

Serv-U Distributed Architecture Guide Serv-U Distributed Architecture Guide Hrizntal Scaling and Applicatin Tiering fr High Availability, Security, and Perfrmance Serv-U Distributed Architecture Guide v15.1.2.0 Page 1 f 20 Intrductin Serv-U

More information

Email Setup PPD IT How-to Guides June 2010

Email Setup PPD IT How-to Guides June 2010 Email Setup Cntents Email Infrmatin... 2 IMAP and POP3 settings... 2 Cnfiguring Micrsft Outlk 2007... 2 Archiving mail... 3 Cnfiguring AutArchive in Micrsft Outlk 2007... 3 Access frm ff site... 4 Cnfiguring

More information

LogMeIn Rescue Web SSO via SAML 2.0 Configuration Guide

LogMeIn Rescue Web SSO via SAML 2.0 Configuration Guide LgMeIn Rescue Web SSO via SAML 2.0 LgMeIn Rescue Web SSO via SAML 2.0 Cnfiguratin Guide 02-19-2014 Cpyright 2015 LgMeIn, Inc. 1 LgMeIn Rescue Web SSO via SAML 2.0 Cntents 1 Intrductin... 3 1.1 Dcument

More information

CallRex 4.2 Installation Guide

CallRex 4.2 Installation Guide CallRex 4.2 Installatin Guide This dcument describes hw t install CallRex 4.2. It cvers the fllwing: CallRex 4.2 Cmpnents. Server Prerequisites. Perfrming the Installatin. Changing the Accunt Used by CallRex

More information

Preparing to Deploy Reflection : A Guide for System Administrators. Version 14.1

Preparing to Deploy Reflection : A Guide for System Administrators. Version 14.1 Preparing t Deply Reflectin : A Guide fr System Administratrs Versin 14.1 Table f Cntents Table f Cntents... 2 Preparing t Deply Reflectin 14.1:... 3 A Guide fr System Administratrs... 3 Overview f the

More information

IMPLEMENTING CISCO IP SWITCHED NETWORKS (SWITCH)

IMPLEMENTING CISCO IP SWITCHED NETWORKS (SWITCH) IMPLEMENTING CISCO IP SWITCHED NETWORKS (SWITCH) COURSE DESCRIPTION: SWITCH includes extensive hands-n labs t help yu learn t plan, cnfigure, and verify the implementatin f cmplex enterprise switching

More information

Release Notes. Dell SonicWALL Email Security 7.4.3 firmware is supported on the following appliances: Dell SonicWALL Email Security 200

Release Notes. Dell SonicWALL Email Security 7.4.3 firmware is supported on the following appliances: Dell SonicWALL Email Security 200 Release Ntes Email Security Dell SnicWALL Email Security 7.4.3 SnicOS Cntents System Cmpatibility... 1 Enhancements in Email Security 7.4.3... 2 Knwn Issues... 3 Upgrading t Email Security 7.4.3... 4 Related

More information

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy COPIES-F.Y.I., INC. Plicies and Prcedures Data Security Plicy Page 2 f 7 Preamble Mst f Cpies FYI, Incrprated financial, administrative, research, and clinical systems are accessible thrugh the campus

More information

International Services Catalog Navigating the Security Landscape from Takeoff to Landing

International Services Catalog Navigating the Security Landscape from Takeoff to Landing Internatinal Services Catalg Navigating the Security Landscape frm Takeff t Landing Cpyright 2013 infrmatin security cnsulting All rights reserved Intrductin Infrmatin security cnsulting (i.s.c.) funded

More information

Security Standard for General Information Systems

Security Standard for General Information Systems Ohi University Security Standard fr General Infrmatin Systems A Standard fr the Cnfiguratin and Operatin f Infrmatin Systems at Ohi University System Security Wrking Grup 10/24/2008 Security Standard fr

More information

The Relativity Appliance Installation Guide

The Relativity Appliance Installation Guide The Relativity Appliance Installatin Guide February 4, 2016 - Versin 9 & 9.1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

Retail Security and Compliance Where On Earth is it Headed?

Retail Security and Compliance Where On Earth is it Headed? Retail Security and Cmpliance Where On Earth is it Headed? An verview f the retail sectr s IT threats and hw t be mre effective in preventing them. Agenda Intrductin Retail in the news Why cyber security

More information

FAQs for Webroot SecureAnywhere Identity Shield

FAQs for Webroot SecureAnywhere Identity Shield FAQs fr Webrt SecureAnywhere Identity Shield Table f Cntents General Questins...2 Why is the bank ffering Webrt SecureAnywhere Identity Shield?... 2 What des it prtect?... 2 Wh is Webrt?... 2 Is the Webrt

More information

Avatier Identity Management Suite

Avatier Identity Management Suite Avatier Identity Management Suite AIMS Versin 9 System Requirements Versin 9 2603 Camin Ramn Suite 110 San Ramn, CA 94583 Phne: 800-609-8610 925-217-5170 FAX: 925-217-0853 Email: supprt@avatier.cm Page

More information

Webalo Pro Appliance Setup

Webalo Pro Appliance Setup Webal Pr Appliance Setup 1. Dwnlad the Webal virtual appliance apprpriate fr yur virtualizatin infrastructure, using the link yu were emailed. The virtual appliance is delivered as a.zip file that is n

More information

o 1.1 - How AD Query Works o 1.2 - Installation Requirements o 2.1 - Inserting your License Key o 2.2 - Selecting and Changing your Search Domain

o 1.1 - How AD Query Works o 1.2 - Installation Requirements o 2.1 - Inserting your License Key o 2.2 - Selecting and Changing your Search Domain SysOp Tls Active Directry Management sftware Active Directry Query v1.x Sftware Installatin and User Guide Updated September 29, 2008 In This Dcument: 1.0 Intrductin 1.1 - Hw AD Query Wrks 1.2 - Installatin

More information

E2E Express 3.0. Requirements

E2E Express 3.0. Requirements E2E Express 3.0 Requirements February 2016 Table f Cntents Requirements... 3 Hardware Prerequisites... 3 General Installatin Requirements... 3 Netwrk Requirement... 4 SQL Server Installatin Requirements...

More information

REPLY S OFFER FOR BUSINESS SECURITY

REPLY S OFFER FOR BUSINESS SECURITY REPLY S OFFER FOR BUSINESS SECURITY Reply has an integrated, cnsistent and cmplete ffer t supprt its Clients in the develpment f suitable strategies and in the implementatin f adequate slutins fr the effective

More information

Cloud Services Frequently Asked Questions FAQ

Cloud Services Frequently Asked Questions FAQ Clud Services Frequently Asked Questins FAQ Revisin 1.0 6/05/2015 List f Questins Intrductin What is the Caradigm Intelligence Platfrm (CIP) clud? What experience des Caradigm have hsting prducts like

More information

Helpdesk Support Tickets & Knowledgebase

Helpdesk Support Tickets & Knowledgebase Helpdesk Supprt Tickets & Knwledgebase User Guide Versin 1.0 Website: http://www.mag-extensin.cm Supprt: http://www.mag-extensin.cm/supprt Please read this user guide carefully, it will help yu eliminate

More information

How To Install An Orin Failver Engine On A Network With A Network Card (Orin) On A 2Gigbook (Orion) On An Ipad (Orina) Orin (Ornet) Ornet (Orn

How To Install An Orin Failver Engine On A Network With A Network Card (Orin) On A 2Gigbook (Orion) On An Ipad (Orina) Orin (Ornet) Ornet (Orn SlarWinds Technical Reference Preparing an Orin Failver Engine Installatin Intrductin t the Orin Failver Engine... 1 General... 1 Netwrk Architecture Optins and... 3 Server Architecture Optins and... 4

More information

Remote Setup and Configuration of the Outlook Email Program Information Technology Group

Remote Setup and Configuration of the Outlook Email Program Information Technology Group Remte Setup and Cnfiguratin f the Outlk Email Prgram Infrmatin Technlgy Grup The fllwing instructins will help guide yu in the prper set up f yur Outlk Email Accunt. Please nte that these instructins are

More information

SMART Active Directory Migrator 9.0.2. Requirements

SMART Active Directory Migrator 9.0.2. Requirements SMART Active Directry Migratr 9.0.2 January 2016 Table f Cntents... 3 SMART Active Directry Migratr Basic Installatin... 3 Wrkstatin and Member Server System... 5 Netwrking... 5 SSL Certificate... 6 Service

More information

HOWTO: How to configure SSL VPN tunnel gateway (office) to gateway

HOWTO: How to configure SSL VPN tunnel gateway (office) to gateway HOWTO: Hw t cnfigure SSL VPN tunnel gateway (ffice) t gateway Hw-t guides fr cnfiguring VPNs with GateDefender Integra Panda Security wants t ensure yu get the mst ut f GateDefender Integra. Fr this reasn,

More information

HIPAA Compliance 101. Important Terms. Pittsburgh Computer Solutions 724-942-1337

HIPAA Compliance 101. Important Terms. Pittsburgh Computer Solutions 724-942-1337 HIPAA Cmpliance 101 Imprtant Terms Cvered Entities (CAs) The HIPAA Privacy Rule refers t three specific grups as cvered entities, including health plans, healthcare clearinghuses, and health care prviders

More information

SBClient and Microsoft Windows Terminal Server (Including Citrix Server)

SBClient and Microsoft Windows Terminal Server (Including Citrix Server) SBClient and Micrsft Windws Terminal Server (Including Citrix Server) Cntents 1. Intrductin 2. SBClient Cmpatibility Infrmatin 3. SBClient Terminal Server Installatin Instructins 4. Reslving Perfrmance

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? Last updated by Admin at March 3, 2015. 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput messages

More information

Chapter 7 Business Continuity and Risk Management

Chapter 7 Business Continuity and Risk Management Chapter 7 Business Cntinuity and Risk Management Sectin 01 Business Cntinuity Management 070101 Initiating the Business Cntinuity Plan (BCP) Purpse: T establish the apprpriate level f business cntinuity

More information

Firewall/Proxy Server Settings to Access Hosted Environment. For Access Control Method (also known as access lists and usually used on routers)

Firewall/Proxy Server Settings to Access Hosted Environment. For Access Control Method (also known as access lists and usually used on routers) Firewall/Prxy Server Settings t Access Hsted Envirnment Client firewall settings in mst cases depend n whether the firewall slutin uses a Stateful Inspectin prcess r ne that is cmmnly referred t as an

More information

Information Technology Department REQUEST FOR PROPOSALS

Information Technology Department REQUEST FOR PROPOSALS Infrmatin Technlgy Department REQUEST FOR PROPOSALS Identity and Access Management Service Design and Technlgy Implementatin January 11, 2013 Prpsals due by 4 p.m. n February 1 st, 2013 Attachment 2 Prject

More information

HEAL-Link Federation Higher Education & Research. Exhibit 2. Technical Specifications & Attribute Specifications

HEAL-Link Federation Higher Education & Research. Exhibit 2. Technical Specifications & Attribute Specifications HEAL-Link Federatin Higher Educatin & Research Exhibit 2 Technical Specificatins & Attribute Specificatins Trust Relatinship Trust relatinship amng the federatin, federatin members and federatin partners

More information

PCI - Why You Need to be Compliant When Accepting Credit Card Payments. Agenda. Breaches in the Headlines. Breach Events & Commonalities

PCI - Why You Need to be Compliant When Accepting Credit Card Payments. Agenda. Breaches in the Headlines. Breach Events & Commonalities PCI - Why Yu Need t be Cmpliant When Accepting Credit Card Payments Tuesday, March 27, 2012 Agenda Breach Events & Cmmnalities Evlutin f PCI PCI Requirements Risks f Nn-cmpliance Industry Initiatives t

More information

Nex-Gen Web Load Balancer

Nex-Gen Web Load Balancer Nex-Gen Web Lad Balancer Pramati Enterprise prducts have served thusands f applicatins in many different verticals fr ver 10 years. Pramati Server was the first standards-based applicatin server t achieve

More information

Advanced SaaS Security Measures

Advanced SaaS Security Measures BlueTie Business Email White Paper Advanced SaaS Security Measures Overview f BlueTie Security BlueTie, Inc. 220 Kenneth Drive Rchester, NY 14623 USA (800) BLUE TIE www.bluetie.cm TABLE OF CONTENTS Abstract...

More information

Performance Test Modeling with ANALYTICS

Performance Test Modeling with ANALYTICS Perfrmance Test Mdeling with ANALYTICS Jeevakarthik Kandhasamy Perfrmance test Lead Cnsultant Capgemini Financial Services USA jeevakarthik@gmail.cm Abstract Websites and web/mbile applicatins have becme

More information

Mac-Lab/CardioLab Anti-Virus Information Software version 6.9.6

Mac-Lab/CardioLab Anti-Virus Information Software version 6.9.6 Mac-Lab/CardiLab Anti-Virus Infrmatin Sftware versin 6.9.6 Prduct Grup: Prducts: Subject: Date: Interventinal Invasive Prducts Mac-Lab IT/XT/XTi, CardiLab IT/XT/XTi, SpecialsLab and CmbLab IT/XT/XTi Recrding

More information

Blue Link Solutions Terminal Server Configuration How to Install Blue Link Solutions in a Terminal Server Environment

Blue Link Solutions Terminal Server Configuration How to Install Blue Link Solutions in a Terminal Server Environment Blue Link Slutins Terminal Server Cnfiguratin Hw t Install Blue Link Slutins in a Terminal Server Envirnment Prepared by: Darren Myher April 9, 2002 Table f Cntents Backgrund... 2 Applicatin Server mde

More information

FINRA Regulation Filing Application Batch Submissions

FINRA Regulation Filing Application Batch Submissions FINRA Regulatin Filing Applicatin Batch Submissins Cntents Descriptin... 2 Steps fr firms new t batch submissin... 2 Acquiring necessary FINRA accunts... 2 FTP Access t FINRA... 2 FTP Accunt n FINRA s

More information

Service Desk Self Service Overview

Service Desk Self Service Overview Tday s Date: 08/28/2008 Effective Date: 09/01/2008 Systems Invlved: Audience: Tpics in this Jb Aid: Backgrund: Service Desk Service Desk Self Service Overview All Service Desk Self Service Overview Service

More information

ScaleIO Security Configuration Guide

ScaleIO Security Configuration Guide ScaleIO Security Cnfiguratin Guide 1 Intrductin This sectin prvides an verview f the settings available in ScaleIO t ensure secure peratin f the prduct: Security settings are divided int the fllwing categries:

More information

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp Cnfiguring, Mnitring and Deplying a Private Clud with System Center 2012 Bt Camp Length: 5 Days Technlgy: Micrsft System Center 2012 Delivery Methd: Instructr-led Hands-n Audience Prfile This curse is

More information

McAfee Enterprise Security Manager. Data Source Configuration Guide. Infoblox NIOS. Data Source: September 2, 2014. Infoblox NIOS Page 1 of 8

McAfee Enterprise Security Manager. Data Source Configuration Guide. Infoblox NIOS. Data Source: September 2, 2014. Infoblox NIOS Page 1 of 8 McAfee Enterprise Security Manager Data Surce Cnfiguratin Guide Data Surce: Infblx NIOS September 2, 2014 Infblx NIOS Page 1 f 8 Imprtant Nte: The infrmatin cntained in this dcument is cnfidential and

More information