Quantitative Risk Assessment in Moodle Learning Management System

Size: px
Start display at page:

Download "Quantitative Risk Assessment in Moodle Learning Management System"

Transcription

1 , pp Quantitative Risk Assessment in Moodle Learning Management System HyunChul Joh Dept. of Computer Eng., College of IT Convergence, Kyungil Univ., Korea Abstract For the past decade, in many educational institutes, learning management systems have become essential parts to deliver class materials and to provide communicational channels between course instructors and students. When institutes are adopting a learning management system, perhaps the two most concerning points would be how much a system costs to deploy and how secure a system is. Moodle, which is the most popular open software learning management system, satisfies a budget-related issue. Thus, as a low-cost solution, educational institutes often adopt Moodle. However, there have been few studies investigating the security aspects of Moodle, which might be more important than a budget problem. Here, we quantitatively investigate how secure Moodle system is. First, vulnerabilities discovered in Moodle are speculated with respect to the CVSS score. Then we apply a well-known vulnerability discovery model into the vulnerability discovery process. Also, we investigate whether there are seasonal variations in the discovery process. The result shows that a reasonably modified datasets are well followed the discovery model, and there is indeed a seasonal pattern in the Moodle vulnerability dataset. Keywords: LMS, Moodle, vulnerability discovery model, CVSS, seasonality 1. Introduction Nowadays, an online learning management system (LMS) is considered as a musthave item for any educational institutes, regardless of their sizes. They are using LMSes for various purposes such as delivering course materials, tracking students activities, assigning homework, announcing course notifications, etc. In the LMS market, currently, hundreds of LMS software systems are available ( Among those, there are some of the top players, such as Moodle ( Blackboard ( or Sakai ( According to Research and Markets [14], the LMS market will grow to $7.83 billion in More and more institutes are getting intensified to depend on LMS with digitized class materials and students private class information. Needless to say, the LMS market has even more prosperous future. When schools are planning to adopt optimal LMS software for their educational environments, the two most concerning points are budge and security. Based on the number of users, the most popular LMS is Moodle ( and that is because Moodle software system is open source software, which means users are able to study, modify and distribute Moodle to anyone and for any purpose [16]. However, at the same time, many security vulnerabilities have been found in Moodle continually from its first release. Consequently, schools mull over tradeoff between budge and worries about probabilities of security compromises. Although only with the number of known vulnerabilities does not represent the entire risk factors, a LMS having more security vulnerabilities has higher possibilities of occurring security breaches than that of having less number of ISSN: IJSEIA Copyright c 2015 SERSC

2 vulnerabilities in general. If institutes do not pay attention to the possible risks caused by careless management of LMS, they will pay tremendous costs to compensate their damaged reputations. As a result, it is getting more obvious that we need to investigate the security perspective of LMS. Lord Kelvin, who is widely known for realizing that there was a lower limit to temperature, which is absolute zero, once said that If you cannot measure it, then you cannot improve it, and in our case, the it is the software security, which could be understood in a degree of how much a system is free from the vulnerabilities. A software vulnerability can be defined as software defects or weaknesses in the security system which might be exploited by malicious users causing loss or harm [13]. If we can measure the software security, then we are able to compare the risks among the software systems. And it will assist for optimal software deployment, patch management and risk remediation in advance. There could be largely two kinds of risk analyses: one is qualitative and the other is quantitative. A qualitative analysis is heavily depending on the experts opinions which tend to be subjective by its nature. Hence, some people [8] compare it, as an Art which does not need to depend on predefined definitions. On the other hands, a quantitative analysis is depending on actual data-driven empirical studies, and usually followed by statistical tests. To conduct the quantitative analysis, researchers first need to collect datasets. People [8] compare the quantitative analysis to Science which most of the time depends on the predefined definitions. Our study is more like a quantitative analysis since we need to collect the datasets, and apply the datasets into the predefined formula. These days, fortunately, vulnerability datasets have been accumulated enough to be analyzed for meaningful results, and researchers are able to collect the datasets from publically available vulnerability databases on the Web, such as NVD ( or OSVDB ( Usually, vulnerability information in the Web based databases is overlapped and complement each other, so there is no the best vulnerability database. Usually the databases provide CVE ( identifiers, which are the identification numbers for the known vulnerabilities, CVSS scores, and vulnerability published dates. If it is available, they also provide vulnerability patch dates, discovery dates, vulnerability types, etc. There are literally hundreds of vulnerability databases and security advisories on the Web. Some of them are freely available and others are proprietary resources. Some of them are managed by governments and others are run by private security companies or open security communities. In this paper, we investigate security vulnerabilities in open sourced Moodle LMS in a quantitative manner. We mined Moodle vulnerability dataset from the NVD on December The rest of the paper is composed as follows. In section 2, we are walking through some of the related works. In section 3, we first examine the Moodle security vulnerabilities with respect to CVSS score. After that, in section 4, vulnerability discovery process in Moodle will be observed to see whether the discovery pattern could be estimated. In section 5, the vulnerability dataset is speculated for checking a seasonal fluctuation. Finally, in section 6, the conclusion will be given. 2. Related works In [5], the authors, first, try to explain LMS security concept with respect to the 10 security domains defined by the international information systems security certification consortium ( The 10 security domains are {risk management, access control, cryptography, physical security, security architecture and design, business continuity and disaster recovery planning, network security, application security, operation security, and security related regulations}. As a result, this paper could be a simple quick guide for new LMS system admins who 254 Copyright c 2015 SERSC

3 want to have an overall picture of security issues about LMSes. Then, the paper presents analysis of survey results about e-learning students perspectives of how secure their LMSes are. The analysis shows that about half of the participants are confident that their LMSes are secure enough. In [15], the authors investigate to see if online media with high media richness would be more effective than those with low media richness to enhance the progress of learning from the perception to the comprehension, and then to the projection of security risks. The results show that the existence of positive correlations between the degree of media richness and the improvement of security awareness levels. Also the research found that hypermedia-based instruction is the most effective approach to enhance security awareness levels. Based on what they found, the authors say that the observations from the paper could be used by educators, and training designers to create meaningful information security awareness materials. In [12], the author tries to answer the two research questions of, first, what factors constitute e-learning system adoption outcomes and how do those factors related to each other and, second, how do beliefs about usefulness and ease of use held by students influence adoption of e-learning for end-users. This study is based on 249 university students who are using Moodle. The research is collecting numerical data using survey questionnaires and analyzing it with statistical methods. The result was presented as a structural equation model using partial least squares to evaluate the research results and hypotheses. This study reveals that perceived usefulness had a significant influence on e-learning system use, and perceived ease of use also influences e-learning system use significantly. Further, it shows that the predictive strength of perceived ease of use is weaker than that of perceived usefulness. The perceived usefulness strongly influences both perceived learning assistance and perceived community building assistance. Authors in [9] indicate that educational institutes are tend to use free and open source software in their infrastructures, and present analysis of evolution in Moodle to gain insight into the freely available LMS project. They analyzed the LMS with the four criteria of {growth of lines of code, number of updates in codes per month, similarity between releases, and growth of cyclomatic complexity [10]}. Based on what they had observed, they concluded that the architecture of Moodle has become more stable over time because versions differ less in recent releases than older versions although update commit activities have been higher in recent months, and the calculated cyclomatic complexity versus lines of code has shown a noticeable decrease. 3. Moodle Secureness with respect to CVSS Software vulnerabilities are created by unsafe or careless coding habits. According to mitre.org ( information security vulnerabilities are mistakes in software system which can be directly used by malicious hackers to gain access to a system or network. These software vulnerabilities are systemically recorded and managed by some of the standards in the field. Among them, there is a Common Vulnerability Scoring System (CVSS) [11] which measures how much a given vulnerability is critical. When privacy for an individual is a top priority, institutes should continually estimate their LMSes with respect to historical security reputations, vendor s proper patch distribution policy, and total cost they need to pay when their system is compromised. CVSS provides answers for many of those questions in some degrees. This section, first gives an overview of CVSS, and then examines the secureness of Moodle with respect to the CVSS. Copyright c 2015 SERSC 255

4 Figure 1. CVSS structure; Letters in Smaller Rectangular Represent Abbreviations 3.1. Common Vulnerability Scoring System CVSS has been adopted by many IT vendors to measure security vulnerabilities since its first launch in The CVSS scores for known vulnerabilities are readily available on the majority of public vulnerability databases on the Web, such as NVD ( The scoring system provides vendor independent framework for communicating the characteristics and impacts of the known vulnerabilities. When security analysts estimate risk assessment, they do not need to think about qualitative aspects because CVSS is largely designed to assess the severity of vulnerabilities in quantitative manners. It is now on the second version which was finalized its design in June 2007, and for the time being, its third version is ready to be released ( The CVSS is composed of three metric groups: base, temporal and environmental. Figure 1 shows the structure of the score system. It attempts to evaluate the degree of risk posed by a vulnerability, so that mitigation efforts can be prioritized. The score ranges [0.0, 10.0]; scores close to 0.0 indicate more stable whereas scores close to 10.0 mean more vulnerable to exploitation and cause more serious outcome. The base metric group, ranges of [0.0, 10.0], represents the intrinsic and fundamental characteristics of a vulnerability, and the score does not change over time. The base metric has two sub-scores of exploitability and impact sub-scores. The two sub-scores are also ranges of [0.0, 10.0]. The exploitability sub-score captures how a vulnerability is accessed and whether extra conditions are required to exploit a vulnerability while the impact sub-score measures how a vulnerability will directly affect IT assets as the degree of losses in confidentiality, integrity, and availability. The exploitability sub-score is composed by three elements of access vector (AV), access complexity (AC), and authentication (Au). The AV reflects how the vulnerability is exploited in terms of local (L), adjacent network (A), or network (N). The AC measures the complexity of the attack required to exploit the vulnerability once an attacker has gained access to the target system in terms of High (H), Medium (M), or Low (L). The Au counts the number of times an attacker must authenticate in order to exploit a vulnerability in terms of Multiple (M), Single (S), or None (N). On the other hand, the impact sub-score is composed by the three key aspects in information security components: confidentiality (C), integrity (I) and availability (A). The impact attributes are all assessed in terms of None (N), Partial (P), or Complete (C). 256 Copyright c 2015 SERSC

5 The temporal and environmental metrics are used to augment the base metrics, and they are depending on the target system and changing circumstances. In this paper, these two metrics are not utilized, so they are not explained here Quantitative analysis of Moodle with CVSS (a) Moodle (b) The entire NVD database Figure 2. Number of each Value in Exploitability and Impact Sub-Score Groups Figure 2 shows the number of each value in exploitability and impact sub-score groups. Specifically, Figure 2 (a) and Figure 2 (b) are representing Moodle and the entire software systems respectively from the NVD. For the AV element, both Moodle and the entire software systems tend to be compromised from the outside network (N). There have been 254 vulnerabilities have been found in Moodle by now. So, when we add all the numbers in each element, we achieve 254. For example, in AV from Figure 2(a), = 254. However, in Figure 2(b), it is possible that the number is not matching due to the incomplete database information. For Au, both have the most of incidences with no authentications. However, in Moodle, while single authentication has about 42% or 108 incidents are occurred, only about 6% or 3822 incidents are occurred in Figure 2 (b). This indicates that even though a Moodle user protected by a password, a single access password seems not secure enough compare to other software systems. Furthermore, this shows that exploitations are usually from remote networks, and if we have at least one authentication process in our systems, it is a lot safer than systems having zero authentication. For AC, both Moodle and the others have about the same proportions among H, M and L. Most of the time, incidents are occurred in M and L. There are very small incidents of Hs. It implies that more complex systems have a lot less probabilities to be targeted. Figure 3. Relationship between Software Age and Vulnerabilities Represented by AML Copyright c 2015 SERSC 257

6 For the Impact sub-score, P (partial) takes place the highest numbers for the all three categories (Confidentiality, Integrity and Availability) in Figure 2(b). In Moodle, P has two highest numbers out of three. For the A (Availability), C (Complete) is the most common values in Moodle, which indicates that once the LMS is compromised, then users are not able to access to the Moodle properly for about 70% of chances. 4. Moodle vulnerability discovery process In this section, we investigate vulnerability discovery process in Moodle by a model fitting method. This will let us know how well the discovery process will be estimated in advance. For the model fitting, AML (Alhazmi-Malaiya Logistic) vulnerability discovery model [2] is utilized. The AML model is originally proposed for the operating systems, and later, applied to general software systems such as HTTP Servers [17] and browsers [7]. Figure 3 shows the AML model representing the relationship among software age, cumulative number of vulnerabilities and vulnerability discovery rate. The AML assumes that during the initial learning phase, very few vulnerabilities are found because of a small number of users. In the next phase, termed the linear phase, a steady stream of vulnerabilities is discovered. In the final saturation phase, the vulnerability discovery rate declines. The durations implicitly depend on factors such as market share or undetected number of vulnerabilities remaining. In the figure, the bell-shaped dashed line shows the vulnerability discovery rate whereas the S-shaped solid line expresses the cumulative number of vulnerabilities along with the timeline. Market share is a significant factor impacting the effort expended in exploring potential vulnerabilities for a target system. A higher market share provides more incentive for malicious hackers to explore vulnerabilities. The effect of the market share rise and fall is implicit in the AML model. Equation (1) gives us the three-parameter AML model where A, B and C are empirical parameters and Ω(t) represents the total number of known vulnerabilities at time t. This equation represents the S-shaped line in Figure 3. (a) AML Model fitting on the original growth (b) AML Model fitting on the modified growth Figure 4. AML Model Fittings on the Vulnerability Discovery Process in Moodle Table 1. χ 2 Goodness of Fit Test Results from Figure 4 A B C 2 χ s 2 χ c P-value Figure. 4(a) 1.39E E-43 Figure. 4(b) 9.93E B ( t ) (1) ABt BCe Copyright c 2015 SERSC

7 In Equation (1), notice that when time t goes to the infinity, B becomes the eventual number of vulnerabilities discovered in a software system. Figure 4 shows the AML model fittings on the vulnerability discovery process for the Moodle. Figure 4(a) shows the original Moodle vulnerability discovery process while Figure 4(b) is a modified discovery process with a reasonable assumption. In each sub-figure, black dots represent the number of vulnerabilities on the corresponding year-month time while the red solid lines are AML model fittings. In Figure 4(a), the growth trend shows a slow growing linear pattern until the middle of Between July 2010 and June 2012, only 2 vulnerabilities had been reported. However, on July 2012, 83 new vulnerabilities were announced. Because of the sudden ascent, the discovery process does not follow the linear pattern anymore. Moodle version 2 was released on November 2010, and 28 major and minor versions were released during the flat period of October 2010 to June This should have had produced more security flaws due to the active code evolutions. Furthermore, Moodle have expanded its market share by supporting more language selections. In Table I, to see whether model fittings are statistically significant, we conducted Chisquare (χ 2 ) goodness of fit test. For the fit to be acceptable, the test statistic value (χ s 2 ) should be less than the corresponding critical value (χ c 2 ) for the given alpha level and the degrees of freedom. In this paper, p-values need to be greater than 0.05 to be statistically significant since we are using the alpha level of Goonatilake et al. [4] provide a material how to apply χ 2 test in the computer science subject. As the table shows, the model fitting result with the original discovery pattern is not statistically significant. Its p- value is less than 0.05 and χ s 2 > χ c 2. Figure 4(b) shows the number of vulnerabilities with AML model fitting, but the number of vulnerabilities found, between July 2010 and June 2012, is modified, so that the sudden uprising in Figure 4(a) can be eliminated. During the flat period, our assumption is that the discovery process is linear since AML model indicates that the first transition point 1 (T1) from Figure 3 occurs at September 2012 in Figure 4(b). Table 2. Seasonal Index JAN FEB MAR APR MAY JUN JUL AUG SEP OCT NOV DEC χ 2 s : χ 2 c : p-value: 9.5E-148 Figure 5. Autocorrelation Function Values. The Dashed Lines Represents 80% of Confidence Intervals. Legs are in Month Table 3. Autocorrelation Function Values in Number Copyright c 2015 SERSC 259

8 For your information, the T1 value in Figure 4 (a) is November The time point can be achieved by T1= ln[bc ((2+ 3))]/AB [1]. Based on the model fitting, we could expect continuous vulnerability reports for a while in Moodle since the second transition point will be falling into April However, if newer versions, having new codes, are released in the future, then the transition points could be changed accordingly. As shown in Table 1, the model fitting on the modified growth is statistically significant, p-value greater than 0.05 and χ s 2 < χ c 2. Thus, to estimate the future trend in vulnerability discovery for Moodle, eliminating the flat period is more suitable. In the previous work [6], the model fitting is conducted with the dataset collected by October 2012, and the result showed that the reasonably modified vulnerability dataset represents more suitable to estimate the future trend of the growth rate. The fitting result from this paper also suggests that caulking the flat area in the vulnerability discovery process is necessary for better model fittings and possibly better model prediction capabilities. 5. Seasonal Variation in Vulnerability Discovery Process A time series analysis with the periodic trends allows the developers to predict future needs more accurately. In this section, we examine Moodle for annual seasonality in its vulnerability discovery process. Statistical methods, that we are using to investigate whether there is a seasonal pattern in the discovery process, are seasonal index ( and the autocorrelation function (ACF) [3]. A seasonal index states to what extent the average for a particular period tends to be above (or below) the expected value. Time series data is not uniformly distributed and periodic patterns are present if certain periods have significantly more instances of reported vulnerabilities than other time periods. Table 2 shows seasonal indices for the twelve months. March, July, September and November have the expected seasonal index value greater than 1.0, which is an expected value. To evaluate the significance of the non-uniformity of the distribution among the seasonal indices, we applied the Chi-square test to the grand total of each month against the mean value (total vulnerabilities divided by 12). In this paper, the level of alpha chosen is Hence, when the p-value of the Chi-square test is below 0.05, the null hypothesis that there is no seasonality in the dataset, will be rejected. In Table 2, we can see that the systems yield extremely small p-values, thereby providing a statistical evidence of the non-uniformity, contrary to the null hypothesis. Now, the autocorrelation function (ACF) in time series analysis is calculated by computing the correlation between a variable value and the successive values of the same variable with some time lags. Thus, ACF measures the linear relationship between time series observations separated by a lag of k time units [3]. When an ACF value is located outside of defined confidence intervals at a lag k, there is a significant relationship associated with that time lag. Figure 5 shows the ACF values from the Moodle vulnerability dataset, and Table 3 shows the detail numbers for Figure 5. In the figure, lags of six and twelve tend to be outside the 80% confidence intervals ( , ) shown by the dashed lines. This demonstrates strong autocorrelations with lags that are multiples of six, which confirms a six-month periodicity in the Moodle vulnerability dataset. This six-month up and down pattern should be related to the school semester systems, adapted by many educational institutes. 6. Conclusion This paper has focused on the quantitative analysis of vulnerabilities in Moodle LMS. Specifically, our analysis is focused on the three points, namely, CVSS, discovery trend, 260 Copyright c 2015 SERSC

9 and seasonality in the Moodle vulnerability dataset. Results demonstrate the followings. First, it has been found that exploitations are usually from the remote networks, and if we have at least one authentication process in our systems, it is a lot safer than systems having zero authentication. However, a single access password method seems not secure enough, compared to other types of software systems. Further, the result implies that more complex systems are a lot less chances to be targeted, and once Moodle is compromised, there are about 70% of chances that users are not able to access to the Moodle. Second, the result shows that, to estimate the future vulnerability discovery process more accurately in Moodle system, modifying the certain part of the period is necessary. Eliminating the flat area in Figure 4 (a) makes fitting result statistically significant. It might help to improve model prediction capability also. Measuring prediction capability with modified datasets could be one of the future works. Lastly, we have been observed that there is indeed a six-month periodicity in the Moodle vulnerability dataset. Based on this information, system administrators should patch their systems before the seasonal indices hit the high values, indicated in Table 2. Acknowledgment This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT & Future Planning (2015R1C1A1A ) References [1] O. H. Alhazmi and Y. K. Malaiya, Prediction capabilities of vulnerability discovery models, in Proceedings of the '06 Annual Reliability and Maintainability Symposium, Washington, DC, USA: IEEE Computer Society (2006), pp [2] O. H. Alhazmi and Y. K. Malaiya, Application of Vulnerability Discovery Models to Major Operating Systems, IEEE Transactions on Reliability, (2008), vol. 57, no. 1, pp [3] B. L. Bowerman and R. T. O'connell, Time Series Forecsting: Unied concepts and computer implementation. (2nd ed.). Boston: Duxbury Press, (1987) [4] R. Goonatilake, A. Herath, S. Herath, S. Herath, and J. Herath, Intrusion detection using the chi-square goodness-of-fit test for information assurance, network, forensics and software security, Journal of Computing Sciences in Colleges, (2007), vol. 23, no. 1, pp [5] M.F. Hilmi, S. Pawanchik, and Y. Mustapha, Exploring security perception of learning management system (LMS) portal, in Proceedings of the 3rd International Congress Engineering Education, (2011), pp [6] H. Joh, Modeling Security Vulnerabilities in Learning Management Systems, International Journal of Learning Management systems, (2013), vol. 1, no. 2, pp.1-12 [7] H. Joh, Assessing Web Browser Security Vulnerabilities with respect to CVSS, Journal of Korea Multimedia Society, (2015), vol. 18, no. 2, pp [8] J.A. Jones, An introduction to factor analysis of information risk (FAIR), A framework for understanding, analyzing, and measuring risk, Technical Report, Risk Management Insight Inc., (2007) [9] H. J. Macho and G. Robles, Preliminary lessons from a software evolution analysis of Moodle, in Proceedings of the 1st International Conference on Technological Ecosystem for Enhancing Multiculturality, Francisco José García-Peñalvo (Ed.). ACM, New York, NY, USA, (2013), pp [10] T. J. McCabe, A Complexity Measure, IEEE Transactions on Software Engineering, (1976), vol. SE-2, no. 4, pp [11] P. Mell, K. Scarfone, and S. Romanosky, CVSS: A complete Guide to the Common Vulnerability Scoring System Version 2.0, Forum of Incident Response and Security Teams (FIRST), Technical Report, (2007) [12] A.K.M. Najmul Islam, Investigating e-learning system usage outcomes in the university context, Computers & Education, (2013), vol.69, pp [13] C. P. Pfleeger and S. L. Pfleeger, Security in Computing. (3rd ed.). New Jersey: Prentice Hall PTR, (2003) [14] Research and Markets, Learning Management Systems (LMS) Market by Products & Users: Worldwide Copyright c 2015 SERSC 261

10 Market Forecasts and Analysis ( ), Technical Report, (2013) [15] R.S. Shaw, C. C. Chen, A. L. Harris and H. J. Huang, The impact of information richness on information security awareness training effectiveness, Computers & Education, (2009), vol. 52, no. 1, pp [16] A. M. St. Laurent, Understanding Open Source and Free Software Licensing. Sebastopol, CA: O Reilly Media, (2008) [17] S.W. Woo, H. Joh, O. H. Alhazmi and Y. K. Malaiya, Modeling Vulnerability Discovery Process in Apache and IIS HTTP Servers, Computers & Security, (2011), vol. 30, no. 1, pp Author HyunChul Joh, he is an assistant professor in department of computer engineering at Kyungil University. From 2012 to 2014, he was a GIST college laboratory instructor in division of liberal arts and sciences at Gwangju Institute of Science and Technology. His research focuses on modeling the discovery process for security vulnerabilities and risk metrics. He received his Ph.D. and M.S. in computer science from Colorado State University in 2011 and 2007 respectively. He also received a B.E. in Information and Communications Engineering from Hankuk University of Foreign Studies in Copyright c 2015 SERSC

Vulnerability Discovery in Multi-Version Software Systems

Vulnerability Discovery in Multi-Version Software Systems 1th IEEE High Assurance Systems Engineering Symposium Vulnerability Discovery in Multi-Version Software Systems Jinyoo Kim, Yashwant K. Malaiya, Indrakshi Ray Computer Science Department Colorado State

More information

Modeling Security Vulnerabilities in Learning Management Systems

Modeling Security Vulnerabilities in Learning Management Systems Int. J. Learn. Man. Sys. 1, No.2, 1-12 (2013) 1 International Journal of Learning Management Systems 2012 NSP http://dx.doi.org/10.12785/ijlms/010201 Modeling Security Vulnerabilities in Learning Management

More information

SECURITY VULNERABILITY CATAGORIES IN MAJOR SOFTWARE SYSTEMS

SECURITY VULNERABILITY CATAGORIES IN MAJOR SOFTWARE SYSTEMS SECURITY VULNERABILITY CATAGORIES IN MAJOR SOFTWARE SYSTEMS Omar H. Alhazmi, Sung-Whan Woo, Yashwant K. Malaiya Colorado State University omar woo malaiya@cs.colostate.edu ABSTRACT The security vulnerabilities

More information

Quantitative Vulnerability Assessment of Systems Software

Quantitative Vulnerability Assessment of Systems Software Quantitative Vulnerability Assessment of Systems Software Omar H. Alhazmi, Colorado State University Yashwant K. Malaiya, Ph. D., Colorado State University Key Words: security, operating systems, vulnerability,

More information

Security Vulnerabilities in Software Systems: A Quantitative Perspective

Security Vulnerabilities in Software Systems: A Quantitative Perspective Security Vulnerabilities in Software Systems: A Quantitative Perspective Omar Alhazmi, Yashwant Malaiya, and Indrajit Ray Department of Computer Science, Colorado State University, Fort Collins, CO 80523,

More information

Defining and Assessing Quantitative Security Risk Measures Using Vulnerability Lifecycle and CVSS Metrics

Defining and Assessing Quantitative Security Risk Measures Using Vulnerability Lifecycle and CVSS Metrics 10 Int'l Conf. Security and Management SAM'11 Defining and Assessing Quantitative Security Risk Measures Using Vulnerability Lifecycle and CVSS Metrics HyunChul Joh 1, and Yashwant K. Malaiya 1 1 Computer

More information

REPORT. 2015 State of Vulnerability Risk Management

REPORT. 2015 State of Vulnerability Risk Management REPORT 2015 State of Vulnerability Risk Management Table of Contents Introduction: A Very Vulnerable Landscape... 3 Security Vulnerabilities by Industry... 4 Remediation Trends: A Cross-Industry Perspective...

More information

Q: What is CVSS? Q: Who developed CVSS?

Q: What is CVSS? Q: Who developed CVSS? CVSS FAQ Q: What is CVSS? Q: Who developed CVSS? Q: What does CVSS not do? Q: What is involved in CVSS? Q: What are the details of the Base Metrics? Q: What are the details of the Temporal Metrics? Q:

More information

Enterprise Software Management Systems by Using Security Metrics

Enterprise Software Management Systems by Using Security Metrics Enterprise Software Management Systems by Using Security Metrics Bhanudas S. Panchabhai 1, A. N. Patil 2 1 Department of Computer Science, R. C. Patel Arts, Commerce and Science College, Shirpur, Maharashtra,

More information

Measuring, analyzing and predicting security vulnerabilities in software systems

Measuring, analyzing and predicting security vulnerabilities in software systems ARTICLE IN PRESS computers & security xxx (26) 1 1 available at www.sciencedirect.com journal homepage: www.elsevier.com/locate/cose Measuring, analyzing and predicting security vulnerabilities in software

More information

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting

SECURITY ADVISORY. December 2008 Barracuda Load Balancer admin login Cross-site Scripting SECURITY ADVISORY December 2008 Barracuda Load Balancer admin login Cross-site Scripting Discovered in December 2008 by FortConsult s Security Research Team/Jan Skovgren WARNING NOT FOR DISCLOSURE BEFORE

More information

Industry Environment and Concepts for Forecasting 1

Industry Environment and Concepts for Forecasting 1 Table of Contents Industry Environment and Concepts for Forecasting 1 Forecasting Methods Overview...2 Multilevel Forecasting...3 Demand Forecasting...4 Integrating Information...5 Simplifying the Forecast...6

More information

THE SECURITY EXPOSURE

THE SECURITY EXPOSURE Secunia Whitepaper - February 2010 THE SECURITY EXPOSURE OF SOFTWARE PORTFOLIOS An empirical analysis of the patching challenge faced by the average private user In this paper, we examine the software

More information

6. Exercise: Writing Security Advisories

6. Exercise: Writing Security Advisories CERT Exercises Toolset 49 49 6. Exercise: Writing Security Advisories Main Objective Targeted Audience Total Duration Time Schedule Frequency The objective of the exercise is to provide a practical overview

More information

A Software Security Assessment System Based On Analysis of

A Software Security Assessment System Based On Analysis of A Software Security Assessment System Based On Analysis of Vulnerabilities 1,2 Chenmeng Sui, 1 Yanzhao Liu, 2 Yun Liu, 1 China Information Technology Security Evaluation Center, Beijing,China,liuyz@itsec.gov.cn

More information

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures.

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures. Symantec Corporation TM Symantec Product Vulnerability Management Process Best Practices Roles & Responsibilities INSIDE Vulnerabilities versus Exposures Roles Contact and Process Information Threat Evaluation

More information

Software Vulnerability Assessment

Software Vulnerability Assessment Software Vulnerability Assessment Setup Guide Contents: About Software Vulnerability Assessment Setting Up and Running a Vulnerability Scan Manage Ongoing Vulnerability Scans Perform Regularly Scheduled

More information

Chargelytics Consulting

Chargelytics Consulting Chargelytics Consulting Case Study: Understanding the Impacts of Consumer Authentication on Approved Transactions 1 CardinalComerce Chargelytics Consulting Table of Contents: Table of Contents. 1 Executive

More information

CDM Vulnerability Management (VUL) Capability

CDM Vulnerability Management (VUL) Capability CDM Vulnerability Management (VUL) Capability Department of Homeland Security Office of Cybersecurity and Communications Federal Network Resilience Vulnerability Management Continuous Diagnostics and Mitigation

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

AN EMPIRICAL ANALYSIS OF VULNERABILITY DISCLOSURE POLICIES. Research in Progress Submission to WISE 2010 Total Word Count: 3409

AN EMPIRICAL ANALYSIS OF VULNERABILITY DISCLOSURE POLICIES. Research in Progress Submission to WISE 2010 Total Word Count: 3409 AN EMPIRICAL ANALYSIS OF VULNERABILITY DISCLOSURE POLICIES Research in Progress Submission to WISE 2010 Total Word Count: 3409 Sabyasachi Mitra College of Management Georgia Institute of Technology Atlanta,

More information

Managing Open Source Code Best Practices

Managing Open Source Code Best Practices Managing Open Source Code Best Practices September 24, 2008 Agenda Welcome and Introduction Eran Strod Open Source Best Practices Hal Hearst Questions & Answers Next Steps About Black Duck Software Accelerate

More information

AT&T Global Network Client for Windows Product Support Matrix January 29, 2015

AT&T Global Network Client for Windows Product Support Matrix January 29, 2015 AT&T Global Network Client for Windows Product Support Matrix January 29, 2015 Product Support Matrix Following is the Product Support Matrix for the AT&T Global Network Client. See the AT&T Global Network

More information

Web Application Security. Sajjad Pourali sajjad@securation.com CERT of Ferdowsi University of Mashhad

Web Application Security. Sajjad Pourali sajjad@securation.com CERT of Ferdowsi University of Mashhad Web Application Security Sajjad Pourali sajjad@securation.com CERT of Ferdowsi University of Mashhad Take away Why web application security is very important Understanding web application security How

More information

Strategies to Enhance Learner s Motivation in E-learning Environment

Strategies to Enhance Learner s Motivation in E-learning Environment Strategies to Enhance Learner s Motivation in E-learning Environment M. Samir Abou El-Seoud Faculty of Informatics and Computer Science, British University in Egypt (BUE), Cairo, Egypt samir.elseoud@bue.edu.eg

More information

How To Secure Cloud Computing

How To Secure Cloud Computing Next Generation Cloud Computing Issues and Solutions Jeon SeungHwan 1, Yvette E. Gelogo 1 and Byungjoo Park 1 * 1 Department of Multimedia Engineering, Hannam University 133 Ojeong-dong, Daeduk-gu, Daejeon,

More information

What Consumers Believe About Cloud File Sharing & Why That s a Warning to IT Pros

What Consumers Believe About Cloud File Sharing & Why That s a Warning to IT Pros 20151019 What Consumers Believe About Cloud File Sharing & Why That s a Warning to IT Pros TABLE OF CONTENTS THE ELEPHANT IN THE ROOM 3 ADDRESSING EMPLOYEE CLOUD SECURITY PERCEPTIONS 4 1) COMPLETELY BLOCK

More information

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT ADDING NETWORK INTELLIGENCE INTRODUCTION Vulnerability management is crucial to network security. Not only are known vulnerabilities propagating dramatically, but so is their severity and complexity. Organizations

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

INVESTIGATION OF EFFECTIVE FACTORS IN USING MOBILE ADVERTISING IN ANDIMESHK. Abstract

INVESTIGATION OF EFFECTIVE FACTORS IN USING MOBILE ADVERTISING IN ANDIMESHK. Abstract INVESTIGATION OF EFFECTIVE FACTORS IN USING MOBILE ADVERTISING IN ANDIMESHK Mohammad Ali Enayati Shiraz 1, Elham Ramezani 2 1-2 Department of Industrial Management, Islamic Azad University, Andimeshk Branch,

More information

Detection and mitigation of Web Services Attacks using Markov Model

Detection and mitigation of Web Services Attacks using Markov Model Detection and mitigation of Web Services Attacks using Markov Model Vivek Relan RELAN1@UMBC.EDU Bhushan Sonawane BHUSHAN1@UMBC.EDU Department of Computer Science and Engineering, University of Maryland,

More information

IMPACT OF TRUST, PRIVACY AND SECURITY IN FACEBOOK INFORMATION SHARING

IMPACT OF TRUST, PRIVACY AND SECURITY IN FACEBOOK INFORMATION SHARING IMPACT OF TRUST, PRIVACY AND SECURITY IN FACEBOOK INFORMATION SHARING 1 JithiKrishna P P, 2 Suresh Kumar R, 3 Sreejesh V K 1 Mtech Computer Science and Security LBS College of Engineering Kasaragod, Kerala

More information

Computer Security course

Computer Security course Computer Security course Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management Overview

More information

Open Source Software: Recent Developments and Public Policy Implications. World Information Technology and Services Alliance

Open Source Software: Recent Developments and Public Policy Implications. World Information Technology and Services Alliance December 2004 Open Source Software: Recent Developments and Public Policy Implications Open source software has become a topic of great interest in the press and among policymakers. Open source software

More information

Weekly Natural Gas Storage Report

Weekly Natural Gas Storage Report Weekly Natural Gas Storage Report PERFORMANCE EVALUATION for 2011 through 2013 September 2014 Independent Statistics & Analysis www.eia.gov U.S. Department of Energy Washington, DC 20585 This report was

More information

Medical Device Security: The Transition From Patient Privacy To Patient Safety. Scott Erven

Medical Device Security: The Transition From Patient Privacy To Patient Safety. Scott Erven Medical Device Security: The Transition From Patient Privacy To Patient Safety Scott Erven Who I Am Scott Erven Associate Director Medical Device & Healthcare Security Security Researcher Over 15 Years

More information

THE NEED FOR EFFECTIVE INFORMATION SECURITY AWARENESS PRACTICES IN OMAN HIGHER EDUCATIONAL INSTITUTIONS

THE NEED FOR EFFECTIVE INFORMATION SECURITY AWARENESS PRACTICES IN OMAN HIGHER EDUCATIONAL INSTITUTIONS THE NEED FOR EFFECTIVE INFORMATION SECURITY AWARENESS PRACTICES IN OMAN HIGHER EDUCATIONAL INSTITUTIONS Mr. Rajasekar Ramalingam (rajasekar.sur@cas.edu.om) * Mr. Shimaz Khan (shimaz.sur@cas.edu.om) * Mr.

More information

Feature. Understanding Software Metric Use

Feature. Understanding Software Metric Use Feature David Henderson is assistant professor of accounting in the College of Business at the University of Mary Washington (Fredericksburg, Virginia, USA). He can be reached at dhender3@umw.edu. Steven

More information

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS*

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS* COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) 2 Fixed Rates Variable Rates FIXED RATES OF THE PAST 25 YEARS AVERAGE RESIDENTIAL MORTGAGE LENDING RATE - 5 YEAR* (Per cent) Year Jan Feb Mar Apr May Jun

More information

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS*

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS* COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) 2 Fixed Rates Variable Rates FIXED RATES OF THE PAST 25 YEARS AVERAGE RESIDENTIAL MORTGAGE LENDING RATE - 5 YEAR* (Per cent) Year Jan Feb Mar Apr May Jun

More information

A Study of Design Measure for Minimizing Security Vulnerability in Developing Virtualization Software

A Study of Design Measure for Minimizing Security Vulnerability in Developing Virtualization Software A Study of Design Measure for Minimizing Security Vulnerability in Developing Virtualization Software 1 Mi Young Park, *2 Yang Mi Lim 1, First Author Science and Technology Policy Institute,ollive@stepi.re.kr

More information

IT Security Incident Management Policies and Practices

IT Security Incident Management Policies and Practices IT Security Incident Management Policies and Practices Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Date: Feb 6, 2015 i Document Control Document

More information

Overview. Introduction. Conclusions WINE TRIAGE. Zero day analysis. Symantec Research Labs (SRL)

Overview. Introduction. Conclusions WINE TRIAGE. Zero day analysis. Symantec Research Labs (SRL) 1 Overview Introduction WINE TRIAGE Zero day analysis Conclusions 2 5 locations: USA: Mountain View (CA), Culver City (CA), Herndon (VA) Europe: Dublin (IE), Sophia Antipolis(FR).. 4 thematic domains:

More information

Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138. Exhibit 8

Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138. Exhibit 8 Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138 Exhibit 8 Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 2 of 138 Domain Name: CELLULARVERISON.COM Updated Date: 12-dec-2007

More information

IT S ALL ABOUT THE CUSTOMER FORECASTING 101

IT S ALL ABOUT THE CUSTOMER FORECASTING 101 IT S ALL ABOUT THE CUSTOMER FORECASTING 101 Ed White CPIM, CIRM, CSCP, CPF, LSSBB Chief Value Officer Jade Trillium Consulting April 01, 2015 Biography Ed White CPIM CIRM CSCP CPF LSSBB is the founder

More information

Reducing Cyber Risk in Your Organization

Reducing Cyber Risk in Your Organization Reducing Cyber Risk in Your Organization White Paper 2016 The First Step to Reducing Cyber Risk Understanding Your Cyber Assets With nearly 80,000 cyber security incidents worldwide in 2014 and more than

More information

Sensex Realized Volatility Index

Sensex Realized Volatility Index Sensex Realized Volatility Index Introduction: Volatility modelling has traditionally relied on complex econometric procedures in order to accommodate the inherent latent character of volatility. Realized

More information

Summary of the State of Security

Summary of the State of Security Summary of the State of Security Tram Jewett, CISA CliftonLarsonAllen LLP Virginia GFOA Annual Spring Conference, 2016 1 1 Summary of the State of Security Tram Jewett, MS., CISA, 11 years IT audit and

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Premaster Statistics Tutorial 4 Full solutions

Premaster Statistics Tutorial 4 Full solutions Premaster Statistics Tutorial 4 Full solutions Regression analysis Q1 (based on Doane & Seward, 4/E, 12.7) a. Interpret the slope of the fitted regression = 125,000 + 150. b. What is the prediction for

More information

Cenzic Product Guide. Cloud, Mobile and Web Application Security

Cenzic Product Guide. Cloud, Mobile and Web Application Security Cloud, Mobile and Web Application Security Table of Contents Cenzic Enterprise...3 Cenzic Desktop...3 Cenzic Managed Cloud...3 Cenzic Cloud...3 Cenzic Hybrid...3 Cenzic Mobile...4 Technology...4 Continuous

More information

Computer Security Lecture 13

Computer Security Lecture 13 Computer Security Lecture 13 Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

Simple Linear Regression Inference

Simple Linear Regression Inference Simple Linear Regression Inference 1 Inference requirements The Normality assumption of the stochastic term e is needed for inference even if it is not a OLS requirement. Therefore we have: Interpretation

More information

Computer Software Bugs and Other IT Threats to Critical Infrastructure: A Preliminary Set of Considerations for IT Governance

Computer Software Bugs and Other IT Threats to Critical Infrastructure: A Preliminary Set of Considerations for IT Governance Computer Software Bugs and Other IT Threats to Critical Infrastructure: A Preliminary Set of Considerations for IT Governance Presentation for the Seventh European Academic Conference on Internal Audit

More information

Exploring the Drivers of E-Commerce through the Application of Structural Equation Modeling

Exploring the Drivers of E-Commerce through the Application of Structural Equation Modeling Exploring the Drivers of E-Commerce through the Application of Structural Equation Modeling Andre F.G. Castro, Raquel F.Ch. Meneses and Maria R.A. Moreira Faculty of Economics, Universidade do Porto R.Dr.

More information

Copyright (2004) Purdue Research Foundation. All rights reserved.

Copyright (2004) Purdue Research Foundation. All rights reserved. CS390S, Week 1: Introduction to Secure Programming Pascal Meunier, Ph.D., M.Sc., CISSP January 10, 2007 Developed thanks to support and contributions from Symantec Corporation, support from the NSF SFS

More information

Juniper Networks Secure

Juniper Networks Secure White Paper Juniper Networks Secure Development Lifecycle Six Practices for Improving Product Security Copyright 2013, Juniper Networks, Inc. 1 Table of Contents Executive Summary...3 Introduction...3

More information

The Television Shopping Service Model Based on HD Interactive TV Platform

The Television Shopping Service Model Based on HD Interactive TV Platform , pp. 195-204 http://dx.doi.org/10.14257/ijunesst.2014.7.6.17 The Television Shopping Service Model Based on HD Interactive TV Platform Mengke Yang a and Jianqiu Zeng b Beijing University of Posts and

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

An Explorative Model for B2B Cloud Service Adoption in Korea - Focusing on IaaS Adoption

An Explorative Model for B2B Cloud Service Adoption in Korea - Focusing on IaaS Adoption , pp.155-164 http://dx.doi.org/10.14257/ijsh.2013.7.5.16 An Explorative Model for B2B Cloud Service Adoption in Korea - Focusing on IaaS Adoption Kwang-Kyu Seo Department of Management Engineering, Sangmyung

More information

Cloud Computing Security Issues and Access Control Solutions

Cloud Computing Security Issues and Access Control Solutions 보안공학연구논문지 (Journal of Security Engineering), 제 9권 제 2호 2012년 4월 Cloud Computing Security Issues and Access Control Solutions Young-Gi Min 1), Hyo-Jin Shin 2), Young-Hwan Bang 3) Abstract Cloud computing

More information

IBM Managed Security Services Vulnerability Scanning:

IBM Managed Security Services Vulnerability Scanning: IBM Managed Security Services August 2005 IBM Managed Security Services Vulnerability Scanning: Understanding the methodology and risks Jerry Neely Network Security Analyst, IBM Global Services Page 2

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

Unit 31 A Hypothesis Test about Correlation and Slope in a Simple Linear Regression

Unit 31 A Hypothesis Test about Correlation and Slope in a Simple Linear Regression Unit 31 A Hypothesis Test about Correlation and Slope in a Simple Linear Regression Objectives: To perform a hypothesis test concerning the slope of a least squares line To recognize that testing for a

More information

Housing Price Forecasts, 2015. Illinois and Chicago MSA

Housing Price Forecasts, 2015. Illinois and Chicago MSA Housing Price Forecasts, 2015 Illinois and Chicago MSA Presented To Illinois Association of Realtors From R E A L Regional Economics Applications Laboratory, Institute of Government and Public Affairs

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

Accurately and Efficiently Measuring Individual Account Credit Risk On Existing Portfolios

Accurately and Efficiently Measuring Individual Account Credit Risk On Existing Portfolios Accurately and Efficiently Measuring Individual Account Credit Risk On Existing Portfolios By: Michael Banasiak & By: Daniel Tantum, Ph.D. What Are Statistical Based Behavior Scoring Models And How Are

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

A Survey on Security Threats and Security Technology Analysis for Secured Cloud Services

A Survey on Security Threats and Security Technology Analysis for Secured Cloud Services , pp.21-30 http://dx.doi.org/10.14257/ijsia.2013.7.6.03 A Survey on Security Threats and Security Technology Analysis for Secured Cloud Services Changsoo Lee 1, Daewon Jung 2 and Keunwang Lee 3 1 Dept.

More information

The University of Texas at Austin School of Social Work SOCIAL WORK STATISTICS

The University of Texas at Austin School of Social Work SOCIAL WORK STATISTICS 1 The University of Texas at Austin School of Social Work SOCIAL WORK STATISTICS Course Number: SW 318 Instructor: Michael Bergman, Ph.D. Unique Number: 65190 Office Number: SSW 1.214 (IT Classroom) Semester:

More information

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Cyber Security Incident Handling Policy Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Date: Oct 9, 2015 i Document Control Document Owner Classification

More information

How to Prepare for a Data Breach

How to Prepare for a Data Breach IT Forum How to Prepare for a Data Breach Expediting Response and Minimizing Losses Presentation for SURA IT Committee November 5,,2014 Laura Whitaker, Senior Research Director eab.com Getting to Know

More information

Information Security Office

Information Security Office Information Security Office SAMPLE Risk Assessment and Compliance Report Restricted Information (RI). Submitted to: SAMPLE CISO CIO CTO Submitted: SAMPLE DATE Prepared by: SAMPLE Appendices attached: Appendix

More information

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: April 2013 Ponemon Institute Research Report

More information

AgriLife Information Technology IT General Session January 2010

AgriLife Information Technology IT General Session January 2010 AgriLife Information Technology IT General Session January 2010 Agenda Topics Year in Review Enterprise IT Services Update FirstCall Overview and Next Steps Sophos Antivirus Initiative Update Information/

More information

Statistical Impact of Slip Simulator Training at Los Alamos National Laboratory

Statistical Impact of Slip Simulator Training at Los Alamos National Laboratory LA-UR-12-24572 Approved for public release; distribution is unlimited Statistical Impact of Slip Simulator Training at Los Alamos National Laboratory Alicia Garcia-Lopez Steven R. Booth September 2012

More information

MULTIPLE CHOICE. Choose the one alternative that best completes the statement or answers the question.

MULTIPLE CHOICE. Choose the one alternative that best completes the statement or answers the question. Sample Practice problems - chapter 12-1 and 2 proportions for inference - Z Distributions Name MULTIPLE CHOICE. Choose the one alternative that best completes the statement or answers the question. Provide

More information

NIST Interagency Report 7502 The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities

NIST Interagency Report 7502 The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities NIST Interagency Report 7502 The Common Configuration Scoring System (CCSS): Metrics for Software Security Configuration Vulnerabilities Karen Scarfone Peter Mell NIST Interagency Report 7502 The Common

More information

Information differences between closed-ended and open-ended survey questions for high-technology products

Information differences between closed-ended and open-ended survey questions for high-technology products Information differences between closed-ended and open-ended survey questions for high-technology products ABSTRACT William Bleuel Pepperdine University Many businesses collect survey data that has two

More information

Coffee prices fall but Brazilian production estimated lower

Coffee prices fall but Brazilian production estimated lower Coffee prices fall but production estimated lower Coffee prices continued their decline as speculation over the current 2015/16 crop suggests that the market has no immediate supply concerns. Indeed, one

More information

Chapter 6: Fundamental Cloud Security

Chapter 6: Fundamental Cloud Security Chapter 6: Fundamental Cloud Security Nora Almezeini MIS Department, CBA, KSU From Cloud Computing by Thomas Erl, Zaigham Mahmood, and Ricardo Puttini(ISBN: 0133387526) Copyright 2013 Arcitura Education,

More information

ideas from RisCura s research team

ideas from RisCura s research team ideas from RisCura s research team thinknotes april 2004 A Closer Look at Risk-adjusted Performance Measures When analysing risk, we look at the factors that may cause retirement funds to fail in meeting

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Why SMS for 2FA? MessageMedia Industry Intelligence

Why SMS for 2FA? MessageMedia Industry Intelligence Why SMS for 2FA? MessageMedia Industry Intelligence MessageMedia Industry Intelligence Why SMS for 2FA? ii Contents OTP Authentication Methods...2 Hard Tokens for OTP...3 App-based Tokens for OTP...4 Email

More information

An Analysis of Data Security Threats and Solutions in Cloud Computing Environment

An Analysis of Data Security Threats and Solutions in Cloud Computing Environment An Analysis of Data Security Threats and Solutions in Cloud Computing Environment Rajbir Singh 1, Vivek Sharma 2 1, 2 Assistant Professor, Rayat Institute of Engineering and Information Technology Ropar,

More information

2 Copyright 2015 M. E. Kabay. All rights reserved. 4 Copyright 2015 M. E. Kabay. All rights reserved.

2 Copyright 2015 M. E. Kabay. All rights reserved. 4 Copyright 2015 M. E. Kabay. All rights reserved. CSH5 Chapter 40 Managing Patches & Vulnerabilities Peter Mell & Karen Kent Scarfone Topics Introduction to Patch & Vulnerability Management Why Use Automated Patching Solutions? Patch & Vulnerability Management

More information

Deep Security Vulnerability Protection Summary

Deep Security Vulnerability Protection Summary Deep Security Vulnerability Protection Summary Trend Micro, Incorporated This documents outlines the process behind rules creation and answers common questions about vulnerability coverage for Deep Security

More information

Section A. Index. Section A. Planning, Budgeting and Forecasting Section A.2 Forecasting techniques... 1. Page 1 of 11. EduPristine CMA - Part I

Section A. Index. Section A. Planning, Budgeting and Forecasting Section A.2 Forecasting techniques... 1. Page 1 of 11. EduPristine CMA - Part I Index Section A. Planning, Budgeting and Forecasting Section A.2 Forecasting techniques... 1 EduPristine CMA - Part I Page 1 of 11 Section A. Planning, Budgeting and Forecasting Section A.2 Forecasting

More information

The classic blood supply chain (Fig. 1) travels

The classic blood supply chain (Fig. 1) travels Unlocking the essentials of effective blood inventory management Judith Chapman The classic blood supply chain (Fig. 1) travels from the donor through all aspects of processing, testing, and issue in the

More information

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5 KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski May 2015 is a business-critical application security solution for SAP environments. It provides a context-aware, secure and cloud-ready platform

More information

Diagnosis of Students Online Learning Portfolios

Diagnosis of Students Online Learning Portfolios Diagnosis of Students Online Learning Portfolios Chien-Ming Chen 1, Chao-Yi Li 2, Te-Yi Chan 3, Bin-Shyan Jong 4, and Tsong-Wuu Lin 5 Abstract - Online learning is different from the instruction provided

More information

Using the Safety Perception Survey to Assess Your Organization s Safety Culture

Using the Safety Perception Survey to Assess Your Organization s Safety Culture Using the Safety Perception Survey to Assess Your Organization s Safety Culture Robert S. Krzywicki Michael B. Keesey April 21, 2011 1 Agenda Safety Contact Grounding - Definition of Culture - 12 Elements

More information

Guideline on Vulnerability and Patch Management

Guideline on Vulnerability and Patch Management CMSGu2014-03 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Vulnerability and Patch Management National Computer Board

More information

Ashley Institute of Training Schedule of VET Tuition Fees 2015

Ashley Institute of Training Schedule of VET Tuition Fees 2015 Ashley Institute of Training Schedule of VET Fees Year of Study Group ID:DECE15G1 Total Course Fees $ 12,000 29-Aug- 17-Oct- 50 14-Sep- 0.167 blended various $2,000 CHC02 Best practice 24-Oct- 12-Dec-

More information

Security Patch Management

Security Patch Management The knowledge behind the network. Security Patch Management By Felicia M. Nicastro Senior Network Systems Consultant International Network Services Security Patch Management March 2003 INS Whitepaper 1

More information

Evaluation Report. Office of Inspector General

Evaluation Report. Office of Inspector General Evaluation Report OIG-08-035 INFORMATION TECHNOLOGY: Network Security at the Office of the Comptroller of the Currency Needs Improvement June 03, 2008 Office of Inspector General Department of the Treasury

More information

Global Technology Services. Mike Daniels Senior Vice President Global Technology Services

Global Technology Services. Mike Daniels Senior Vice President Global Technology Services Global Technology Services Mike Daniels Senior Vice President Global Technology Services Global Technology Services: 2010 Roadmap Performance Historical PTI Performance 14.3% 11.3% 9.6% 9.4% Segment PTI

More information