Big Data and Privacy. Fritz Henglein Dept. of Computer Science, University of Copenhagen. Finance IT Day Riga,

Size: px
Start display at page:

Download "Big Data and Privacy. Fritz Henglein Dept. of Computer Science, University of Copenhagen. Finance IT Day Riga, 2015-03-26"

Transcription

1 Big Data and Privacy Fritz Henglein Dept. of Computer Science, University of Copenhagen Finance IT Day Riga,

2 About me Professor, Programming Languages and Systems, University of Copenhagen Director, Research Center on Functional High- Performance Computing for Finance (hiperfit.dk) Chairman, Danish Innovation Network for Finance IT Google Fritz Henglein

3 Big Data? Lots: Contracts, payments, messages, transactions Even more: IP-packets, clicks, mouse moves, Rapid: Real-time news events, clicks, video Messy: Bits, web logs, JSON, XML, SQL, ad-hoc Predictive: Creditworthy, about to default, get a divorce, is pregnant, have an accident, getting breast cancer?

4 Good news: It works Powerful compute clusters Large-scale data analytics Sophisticated machine learning algorithms

5 Big Data: Example

6 Big Data: Example

7 Privacy? Right to be left alone Ownership of and control over use of sensitive data

8 Bad news: Hard to attain Sloppy programming Unsafe programming languages and tools Security attacks (MiM, malware, social engineering ) Privacy attacks: Fingerprinting Correlation

9 Fingerprinting

10 Fingerprinting Your browser leaks 20+ unique bits in private browsing mode (Not bad news if you are on the server side)

11 Correlation Anonymized Netflix data IMDB data Anne Bob

12 Big Data + Privacy Wanted: Having a cake and eating it, too: Use aggregated sensitive data to predict ( learn ) Protect individual sensitive data The vortex: Simultaneously HOW? maximizing actionable ( predictive ) knowledge minimizing divulging private information

13 Data security: Not enough Encryption: Great: separation of key and data Not so great: need to decrypt to compute with data Physical security: Great: don t need to trust cloud provider, NSA, etc. Not so great: physical limitations on information propagation how to get information ``out?

14 Needed: Program security Techniques with mathematical guarantees for security and privacy Secure Multiparty Computation (SMC) Language-Based Security (LBS) Differential Privacy Data Provenance

15 SMC Multiple parties compute joint result without revealing ( leaking ) their individual inputs to each other Related to Zero-Knowledge Proofs: Prove you are over 18 without telling me your age Prove you are not a prime number without telling me your factors Assumes that parties are not colluding

16 SMC example: Mortgages for Danish farmers Source: Kurt Nielsen, UCPH

17 LBS Programs that guarantee that sensitive data are not leaked By analysis: programs are automatically analyzed and transformed before execution (information flow analysis) By construction: leaky programs cannot even be constructed (type systems) Example: ``sanitizing web code (e.g. against SQLinjection and cross-site scripting attacks)

18 Differential privacy Add statistical noise to query results Aggregate results approximate, but still useful Individual data protected Avoids incrementality attack: Central database: # of people in a region hitherto granted a loan Did Joe get the loan at the other bank? Query database with Joe s region on successive days

19 Data provenance Related to LBS Color sensitive data: Retain color(s) during computation: if {cpr1==cpr2} return 1 if {cpr1==cpr2} return 1 Monitor outputs: 1 is red, so the computation has used

20 Privacy and Regulation Security and privacy are not properties of data, but of the information that is computed from them and to whom that is transmitted. Data privacy is a red herring Should IP-addresses be private, but MACs not?

21 Take-away Big Data: Yes, it is hyped. But it is coming. (At least to your competitors.) Security and privacy: Don t just stare at your data. Look at your programs. vs Ask for mathematical guarantees. (If you need a lawyer, you didn t get any.)

22 Thank you!

Big Data Big Security Problems? Ivan Damgård, Aarhus University

Big Data Big Security Problems? Ivan Damgård, Aarhus University Big Data Big Security Problems? Ivan Damgård, Aarhus University Content A survey of some security and privacy issues related to big data. Will organize according to who is collecting/storing data! Intelligence

More information

Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid

Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid Aakanksha Chowdhery Postdoctoral Researcher, Microsoft Research ac@microsoftcom Collaborators: Victor Bahl, Ratul Mahajan, Frank

More information

9.Web Based Customer Favorite vehicle Search Engine. 10.Step by Step Monitoring for Product Purchasing System

9.Web Based Customer Favorite vehicle Search Engine. 10.Step by Step Monitoring for Product Purchasing System 1.Data Mining Analysis on EB bill system 2.Graph Based Share Market Data Updations 3.Web Based Book Publishing System 4.Online product opinion and Ranking system 5. Online Dynamic Form creation for Non-IT

More information

System Area Management Software Tool Tip: Integrating into NetIQ AppManager

System Area Management Software Tool Tip: Integrating into NetIQ AppManager System Area Management Software Tool Tip: Integrating into NetIQ AppManager Overview: This document provides an overview of how to integrate System Area Management's event logs with NetIQ's AppManager.

More information

Altisource U.S. Consumer Privacy Notice and Online Privacy Policy

Altisource U.S. Consumer Privacy Notice and Online Privacy Policy Altisource U.S. Consumer Privacy tice Rev. 03/2012 WHAT DOES ALTISOURCE DO WITH YOUR PERSONAL INFORMATION? Why? Financial companies choose how they share your personal information. Under federal law, that

More information

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect STOPPING LAYER 7 ATTACKS with F5 ASM Sven Müller Security Solution Architect Agenda Who is targeted How do Layer 7 attacks look like How to protect against Layer 7 attacks Building a security policy Layer

More information

1. Introduction. 1.1 Purpose of this Document

1. Introduction. 1.1 Purpose of this Document 1. Introduction 1.1 Purpose of this Document The of the Software Requirements Specification is to outline the requirements for The American Academy's Education With an Elastic Workforce (EW2) product.

More information

Risk Analysis in Skype Software Security

Risk Analysis in Skype Software Security Risk Analysis in Skype Software Security Afnan AlOmrani, Rasheed AlZahrani, Eyas ElQawasmeh Information System Department College of Computer and Information Sciences King Saud University Riyadh, Saudi

More information

PhoneCrypt Desktop. Phone Encryption Software. PhoneCrypt Manual Mobile phone encryption for Windows Platforms

PhoneCrypt Desktop. Phone Encryption Software. PhoneCrypt Manual Mobile phone encryption for Windows Platforms PhoneCrypt Desktop Phone Encryption Software PhoneCrypt Manual Mobile phone encryption for Windows Platforms Introduction Contents http:// www. securstar.com info@securstar.com 2009 by SecurStar GmbH,

More information

Zmanda Cloud Backup Frequently Asked Questions

Zmanda Cloud Backup Frequently Asked Questions Zmanda Cloud Backup Frequently Asked Questions Release 4.1 Zmanda, Inc Table of Contents Terminology... 4 What is Zmanda Cloud Backup?... 4 What is a backup set?... 4 What is amandabackup user?... 4 What

More information

Crypho Security Whitepaper

Crypho Security Whitepaper Crypho Security Whitepaper Crypho AS Crypho is an end-to-end encrypted enterprise messenger and file-sharing application. It achieves strong privacy and security using well-known, battle-tested encryption

More information

Gladinet Cloud Backup V3.0 User Guide

Gladinet Cloud Backup V3.0 User Guide Gladinet Cloud Backup V3.0 User Guide Foreword The Gladinet User Guide gives step-by-step instructions for end users. Revision History Gladinet User Guide Date Description Version 8/20/2010 Draft Gladinet

More information

A guide to affilinet s tracking technology

A guide to affilinet s tracking technology A guide to affilinet s tracking technology Content Introduction 1 What s covered in this Paper? 1 1. Why does affilinet use cookies? 1 Figure 1 the Commercial Model for Performance Marketing 1 2. How does

More information

EXHIBIT 2. CityBridge Privacy Policy. Effective November 4, 2014

EXHIBIT 2. CityBridge Privacy Policy. Effective November 4, 2014 EXHIBIT 2 CityBridge Privacy Policy Effective November 4, 2014 CityBridge LLC ("We") are committed to protecting and respecting your privacy. This Privacy Policy describes how we collect, use and share

More information

An Oracle White Paper May 2012. Oracle Database Cloud Service

An Oracle White Paper May 2012. Oracle Database Cloud Service An Oracle White Paper May 2012 Oracle Database Cloud Service Executive Overview The Oracle Database Cloud Service provides a unique combination of the simplicity and ease of use promised by Cloud computing

More information

BackupAgent Management Console 4.0.1 User Manual

BackupAgent Management Console 4.0.1 User Manual BackupAgent Management Console 4.0.1 User Manual May 2011 Version 1.0 Disclaimer This document is compiled with the greatest possible care. However, errors might have been introduced caused by human mistakes

More information

Web Analytics Understand your web visitors without web logs or page tags and keep all your data inside your firewall.

Web Analytics Understand your web visitors without web logs or page tags and keep all your data inside your firewall. Web Analytics Understand your web visitors without web logs or page tags and keep all your data inside your firewall. 5401 Butler Street, Suite 200 Pittsburgh, PA 15201 +1 (412) 408 3167 www.metronomelabs.com

More information

SECURELINK.COM REMOTE SUPPORT NETWORK

SECURELINK.COM REMOTE SUPPORT NETWORK REMOTE SUPPORT NETWORK I. INTRODUCTION EXECUTIVE SUMMARY MANAGING REMOTE SUPPORT IN A SECURE ENVIRONMENT Enterprise software vendors strive to maximize support efficiency log on to the customer system,

More information

ORACLE DATABASE 10G ENTERPRISE EDITION

ORACLE DATABASE 10G ENTERPRISE EDITION ORACLE DATABASE 10G ENTERPRISE EDITION OVERVIEW Oracle Database 10g Enterprise Edition is ideal for enterprises that ENTERPRISE EDITION For enterprises of any size For databases up to 8 Exabytes in size.

More information

Using Foundstone CookieDigger to Analyze Web Session Management

Using Foundstone CookieDigger to Analyze Web Session Management Using Foundstone CookieDigger to Analyze Web Session Management Foundstone Professional Services May 2005 Web Session Management Managing web sessions has become a critical component of secure coding techniques.

More information

Web-Application Security

Web-Application Security Web-Application Security Kristian Beilke Arbeitsgruppe Sichere Identität Fachbereich Mathematik und Informatik Freie Universität Berlin 29. Juni 2011 Overview Web Applications SQL Injection XSS Bad Practice

More information

TECHNICAL NOTE. The following information is provided as a service to our users, customers, and distributors.

TECHNICAL NOTE. The following information is provided as a service to our users, customers, and distributors. page 1 of 11 The following information is provided as a service to our users, customers, and distributors. ** If you are just beginning the process of installing PIPSPro 4.3.1 then please note these instructions

More information

Online Backup Management Console 3.8 User Manual

Online Backup Management Console 3.8 User Manual Online Backup Management Console 3.8 User Manual September 2010 Version 1.0 Disclaimer This document is compiled with the greatest possible care. However, errors might have been introduced caused by human

More information

Overview of edx Analytics

Overview of edx Analytics Overview of edx Analytics I. Data Available from edx EdX provides researchers with data about your institution's classes running on edx.org and edge.edx.org. This includes: Course data Student information

More information

ThreatSTOP Technology Overview

ThreatSTOP Technology Overview ThreatSTOP Technology Overview The Five Parts to ThreatSTOP s Service We provide 5 integral services to protect your network and stop botnets from calling home ThreatSTOP s 5 Parts: 1 Multiple threat feeds

More information

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks Business white paper Missioncritical defense Creating a coordinated response to application security attacks Table of contents 3 Your business is under persistent attack 4 Respond to those attacks seamlessly

More information

eztechdirect Backup Service Features

eztechdirect Backup Service Features eztechdirect Backup Service Features Introduction Portable media is quickly becoming an outdated and expensive method for safeguarding important data, so it is essential to secure critical business assets

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

Healthcare data analytics. Da-Wei Wang Institute of Information Science wdw@iis.sinica.edu.tw

Healthcare data analytics. Da-Wei Wang Institute of Information Science wdw@iis.sinica.edu.tw Healthcare data analytics Da-Wei Wang Institute of Information Science wdw@iis.sinica.edu.tw Outline Data Science Enabling technologies Grand goals Issues Google flu trend Privacy Conclusion Analytics

More information

McAfee Web Reporter Turning volumes of data into actionable intelligence

McAfee Web Reporter Turning volumes of data into actionable intelligence McAfee Web Reporter Turning volumes of data into actionable intelligence Business today is more Internet-dependent than ever before. From missioncritical services to productivity tools, Internet access

More information

PSG College of Technology, Coimbatore-641 004 Department of Computer & Information Sciences BSc (CT) G1 & G2 Sixth Semester PROJECT DETAILS.

PSG College of Technology, Coimbatore-641 004 Department of Computer & Information Sciences BSc (CT) G1 & G2 Sixth Semester PROJECT DETAILS. PSG College of Technology, Coimbatore-641 004 Department of Computer & Information Sciences BSc (CT) G1 & G2 Sixth Semester PROJECT DETAILS Project Project Title Area of Abstract No Specialization 1. Software

More information

About this Getting Started Guide. Enabling Log Management... 2 Applying a License... 4 Using Log Management... 5. How to forward logs...

About this Getting Started Guide. Enabling Log Management... 2 Applying a License... 4 Using Log Management... 5. How to forward logs... Connect With Confidence Astaro Log Management Getting Started Guide About this Getting Started Guide To use Astaro Log Management, logs need to be transferred from individual systems to the cloud. This

More information

WordPress Security Scan Configuration

WordPress Security Scan Configuration WordPress Security Scan Configuration To configure the - WordPress Security Scan - plugin in your WordPress driven Blog, login to WordPress as administrator, by simply entering the url_of_your_website/wp-admin

More information

RIBATASS Real-time Intelligent, Behavioral And Threat Analysis Security Systems

RIBATASS Real-time Intelligent, Behavioral And Threat Analysis Security Systems RIBATASS Real-time Intelligent, Behavioral And Threat Analysis Security Systems Introduction ICT operation which started within parent company in 1984 was spinned off to an independent company in 1992.

More information

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787 Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787 2015/5/13 OUTLINE Introduction User Role Based Methodology Data Provider Data Collector Data Miner Decision

More information

Technical Publications. Author: Zultys Technical Support Department

Technical Publications. Author: Zultys Technical Support Department September 09 MXMeeting User Guide Author: Zultys Technical Support Department MXMeeting is a multi-function web collaboration system. The client-server architecture requires Internet connectivity for its

More information

SQL EXPRESS INSTALLATION...

SQL EXPRESS INSTALLATION... Contents SQL EXPRESS INSTALLATION... 1 INSTALLING SQL 2012 EXPRESS... 1 SQL EXPRESS CONFIGURATION... 7 BILLQUICK DATABASE... 9 SQL Express Installation The Microsoft SQL Server 2012 Express software is

More information

Encrypting*a*Windows*7*Hard*Disk* with%bitlocker%disk%encryption!

Encrypting*a*Windows*7*Hard*Disk* with%bitlocker%disk%encryption! Encrypting*a*Windows*7*Hard*Disk* with%bitlocker%disk%encryption Thisdocumentcontainsthenecessarystepstoencryptthecontentsofaharddrive usingbitlockerandwindows7. Thefollowinginstructionsarederivedfromdocumentationat:

More information

Information Retrieval

Information Retrieval Introduction to Information Retrieval Lecture 8 Web Search 1 Overview ❶ Big picture ❷ Ads 2 Web search overview 3 Search is the top activity on the web 4 Without search engines, the web wouldn t work Without

More information

Norton Mobile Privacy Notice

Norton Mobile Privacy Notice Effective: April 12, 2016 Symantec and the Norton brand have been entrusted by consumers around the world to protect their computing devices and most important digital assets. This Norton Mobile Privacy

More information

Securing the Database Stack

Securing the Database Stack Technical Brief Securing the Database Stack How ScaleArc Benefits the Security Team Introduction Relational databases store some of the world s most valuable information, including financial transactions,

More information

THANK YOU FOR INSTALLING CARBONITE SERVER BACKUP!

THANK YOU FOR INSTALLING CARBONITE SERVER BACKUP! THANK YOU FOR INSTALLING CARBONITE SERVER BACKUP! This guide walks you through the setup of a basic file backup. You can set up a useful backup for files on your server in just a few minutes. You can go

More information

Hack Proof Your Webapps

Hack Proof Your Webapps Hack Proof Your Webapps About ERM About the speaker Web Application Security Expert Enterprise Risk Management, Inc. Background Web Development and System Administration Florida International University

More information

Blaze Vault Online Backup. Whitepaper Data Security

Blaze Vault Online Backup. Whitepaper Data Security Blaze Vault Online Backup Version 5.x Jun 2006 Table of Content 1 Introduction... 3 2 Blaze Vault Offsite Backup Server Secure, Robust and Reliable... 4 2.1 Secure 256-bit SSL communication... 4 2.2 Backup

More information

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014 QualysGuard WAS Getting Started Guide Version 3.3 March 21, 2014 Copyright 2011-2014 by Qualys, Inc. All Rights Reserved. Qualys, the Qualys logo and QualysGuard are registered trademarks of Qualys, Inc.

More information

How to Setup Privacy Guard Encryption.

How to Setup Privacy Guard Encryption. How to Setup Privacy Guard Encryption. Contents Setting up for the first time.... 1 Installing the Software (free)... 1 Generating your own key... 2 Share your key with your friends so they can send you

More information

Application Design and Development

Application Design and Development C H A P T E R9 Application Design and Development Practice Exercises 9.1 What is the main reason why servlets give better performance than programs that use the common gateway interface (CGI), even though

More information

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer.

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer. THE 2014 THREAT DETECTION CHECKLIST Six ways to tell a criminal from a customer. Telling criminals from customers online isn t getting any easier. Attackers target the entire online user lifecycle from

More information

Chapter 23. Database Security. Security Issues. Database Security

Chapter 23. Database Security. Security Issues. Database Security Chapter 23 Database Security Security Issues Legal and ethical issues Policy issues System-related issues The need to identify multiple security levels 2 Database Security A DBMS typically includes a database

More information

Shroudbase Technical Overview

Shroudbase Technical Overview Shroudbase Technical Overview Differential Privacy Differential privacy is a rigorous mathematical definition of database privacy developed for the problem of privacy preserving data analysis. Specifically,

More information

Google Drive @ Holy Family University

Google Drive @ Holy Family University Google Drive @ Holy Family University A Hard Drive in the Cloud. Access & share anything everywhere Google Docs has been retired and replaced by Drive. And if you are familiar with Google Docs, Google

More information

If you are the recipient of an encrypted message, the following instructions will help you to decrypt your message. The California State University

If you are the recipient of an encrypted message, the following instructions will help you to decrypt your message. The California State University Encrypting an Email Message: CSU Information Security Policy Section 8105.4.2.1.b. states that "Users must not access or transmit unencrypted Level 1 data over a public network." To adhere to this policy,

More information

HIPAA. considerations with LogMeIn

HIPAA. considerations with LogMeIn HIPAA considerations with LogMeIn Introduction The Health Insurance Portability and Accountability Act (HIPAA), passed by Congress in 1996, requires all organizations that maintain or transmit electronic

More information

The full setup includes the server itself, the server control panel, Firebird Database Server, and three sample applications with source code.

The full setup includes the server itself, the server control panel, Firebird Database Server, and three sample applications with source code. Content Introduction... 2 Data Access Server Control Panel... 2 Running the Sample Client Applications... 4 Sample Applications Code... 7 Server Side Objects... 8 Sample Usage of Server Side Objects...

More information

Cookie Policy. Introduction About Cookies

Cookie Policy. Introduction About Cookies Introduction About Cookies Cookie Policy Most websites you visit will use in order to improve your user experience by enabling that website to remember you, either for the duration of your visit (using

More information

SGT Technology Innovation Center Dasvis Project

SGT Technology Innovation Center Dasvis Project www.sgt-inc.com SGT Technology Innovation Center Dasvis Project 12 March 2015 2015 SGT Inc. Rohit Mital Jay Ellis Ashton Webster Grant Orndorff Introduction About SGT Technology Innovation Center Genesis

More information

JVA-122. Secure Java Web Development

JVA-122. Secure Java Web Development JVA-122. Secure Java Web Development Version 7.0 This comprehensive course shows experienced developers of Java EE applications how to secure those applications and to apply best practices with regard

More information

This website is provided by Brooks Macdonald Group plc ( Us, We, Brooks Macdonald ) which is the holding company of:

This website is provided by Brooks Macdonald Group plc ( Us, We, Brooks Macdonald ) which is the holding company of: Privacy Policy This website is provided by Brooks Macdonald Group plc ( Us, We, Brooks Macdonald ) which is the holding company of: Brooks Macdonald Asset Management Limited; Brooks Macdonald Financial

More information

(A trading company s staff, Ken, is opening the office s door)

(A trading company s staff, Ken, is opening the office s door) Information Security Animations Cloud Service Case Study (Script) First Set Setting: At a Trading Company (A trading company s staff, Ken, is opening the office s door) Ken: Boss, what happened? Mr. Chung:

More information

Network Security Testing using MMT: A case study in IDOLE project

Network Security Testing using MMT: A case study in IDOLE project Network Security Testing using MMT: A case study in IDOLE project Vinh Hoa LA PhD Student Prof. Ana CAVALLI Supevisor Telecom SudParis Institut Mines Telecom France IDOLE project IDOLE: 3-year French project

More information

Privacy Preserving Outsourcing for Frequent Itemset Mining

Privacy Preserving Outsourcing for Frequent Itemset Mining Privacy Preserving Outsourcing for Frequent Itemset Mining M. Arunadevi 1, R. Anuradha 2 PG Scholar, Department of Software Engineering, Sri Ramakrishna Engineering College, Coimbatore, India 1 Assistant

More information

XpoLog Center Suite Log Management & Analysis platform

XpoLog Center Suite Log Management & Analysis platform XpoLog Center Suite Log Management & Analysis platform Summary: 1. End to End data management collects and indexes data in any format from any machine / device in the environment. 2. Logs Monitoring -

More information

SafeGuard Enterprise upgrade guide. Product version: 7

SafeGuard Enterprise upgrade guide. Product version: 7 SafeGuard Enterprise upgrade guide Product version: 7 Document date: December 2014 Contents 1 About this guide...3 2 Check the system requirements...4 3 Download installers...5 4 About upgrading...6 4.1

More information

SYSPRO Point of Sale: Architecture

SYSPRO Point of Sale: Architecture SYSPRO Point of Sale: Architecture SYSPRO Point of Sale: Architecture 2 Table of Contents Overview... 3 Online Architecture... 4 Online Components... 4 Server Components... 4 Offline Architecture... 5

More information

IBM Software Information Management Creating an Integrated, Optimized, and Secure Enterprise Data Platform:

IBM Software Information Management Creating an Integrated, Optimized, and Secure Enterprise Data Platform: Creating an Integrated, Optimized, and Secure Enterprise Data Platform: IBM PureData System for Transactions with SafeNet s ProtectDB and DataSecure Table of contents 1. Data, Data, Everywhere... 3 2.

More information

Computer Security. Draft Exam with Answers. 2009.

Computer Security. Draft Exam with Answers. 2009. Computer Security Draft Exam with Answers. 2009. Please note that the questions written here are a draft of the final exam. There may be typos in the questions that were corrected in the final version

More information

OnlineTNJustice. Information for Attorney Volunteers

OnlineTNJustice. Information for Attorney Volunteers OnlineTNJustice Information for Attorney Volunteers Watch an instruction video for attorneys How Does OnlineTNjustice Work? OnlineTNJustice is based on the walk-in clinic or dial-a-lawyer model where clients

More information

How To Use Query Console

How To Use Query Console Query Console User Guide 1 MarkLogic 8 February, 2015 Last Revised: 8.0-1, February, 2015 Copyright 2015 MarkLogic Corporation. All rights reserved. Table of Contents Table of Contents Query Console User

More information

HOW TO: Privacy Aware Mobile Application Development

HOW TO: Privacy Aware Mobile Application Development HOW TO: Privacy-Aware Mobile Application Development Research Performed For: Privacy Rights Clearinghouse https://privacyrights.org Technical Research, Analysis, and Documentation By: Craig Michael Lie

More information

How To Backup Your Hard Drive With Pros 4 Technology Online Backup

How To Backup Your Hard Drive With Pros 4 Technology Online Backup Pros 4 Technology Online Backup Features Introduction Computers are the default storage medium for most businesses and virtually all home users. Because portable media is quickly becoming an outdated and

More information

1 Axis camera configuration... 2 1.1 IP configuration... 2 1.2 Setting up date and time... 4. 2 Installing an IPS Analytics Application...

1 Axis camera configuration... 2 1.1 IP configuration... 2 1.2 Setting up date and time... 4. 2 Installing an IPS Analytics Application... Installation Instruction IPS Video Analytics for Axis ACAP Cameras and Encoders Contents 1 Axis camera configuration... 2 1.1 IP configuration... 2 1.2 Setting up date and time... 4 2 Installing an IPS

More information

ONLINE PRIVACY POLICY

ONLINE PRIVACY POLICY ONLINE PRIVACY POLICY The City of New Westminster is committed to protecting your privacy. Any personal information collected, used or disclosed by the City is in accordance with the Freedom of Information

More information

NovaBACKUP. Storage Server. NovaStor / May 2011

NovaBACKUP. Storage Server. NovaStor / May 2011 NovaBACKUP Storage Server NovaStor / May 2011 2011 NovaStor, all rights reserved. All trademarks are the property of their respective owners. Features and specifications are subject to change without notice.

More information

How to preview ezviz device via Web Browser / Mobile Client / Client Software ivms-4200

How to preview ezviz device via Web Browser / Mobile Client / Client Software ivms-4200 How to preview ezviz device via Web Browser / Mobile Client / Client Software ivms-4200 Contents Attention... 3 Make your device ready before activation... 3 Register and preview via web browser... 5 Register

More information

Product Overview. Initial Seeding

Product Overview. Initial Seeding Product Overview Initial Seeding After installing POPI Online Backup software on your servers, you can start backing up data to our secure cloud service over the Internet. Copying large amounts of data

More information

ACEYUS REPORTING. Aceyus Intelligence Executive Summary

ACEYUS REPORTING. Aceyus Intelligence Executive Summary ACEYUS REPORTING Aceyus Intelligence Executive Summary Aceyus, Inc. June 2015 1 ACEYUS REPORTING ACEYUS INTELLIGENCE EXECUTIVE SUMMARY Aceyus Intelligence is a suite of products for optimizing contact

More information

Web based training for field technicians can be arranged by calling 888-577-4919 These Documents are required for a successful install:

Web based training for field technicians can be arranged by calling 888-577-4919 These Documents are required for a successful install: Software V NO. 1.7 Date 9/06 ROI Configuration Guide Before you begin: Note: It is important before beginning to review all installation documentation and to complete the ROI Network checklist for the

More information

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America 1 Top Ten Security and Privacy Challenges for Big Data and Smartgrids Arnab Roy Fujitsu Laboratories of America 2 User Roles and Security Concerns [SKCP11] Users and Security Concerns [SKCP10] Utilities:

More information

http://www.apple.com/downloads/macosx/internet_utilities/mozillafirefox.html

http://www.apple.com/downloads/macosx/internet_utilities/mozillafirefox.html Using Citrix SPSS on a Mac Accessing and using the SPSS software on a Mac computer is a fairly straightforward process, but there are few little glitches that seem to come up again and again. The following

More information

Download Google Drive to windows 7

Download Google Drive to windows 7 Download Google Drive to windows 7 Google Drive allows you to store and synchronize your files on the web, hard drive and mobile device. Prior to installing Google Drive, it is recommended that you organize

More information

Search Engine Optimization A Beginner s Guide to Climbing Search Engine s Rankings

Search Engine Optimization A Beginner s Guide to Climbing Search Engine s Rankings THE ESSENTIAL MANUAL TO Search Engine Optimization A Beginner s Guide to Climbing Search Engine s Rankings A publication of fpg www.fame-production.com Table of Contents About the Author & Introduction

More information

MassTransit vs. FTP Comparison

MassTransit vs. FTP Comparison MassTransit vs. Comparison If you think is an optimal solution for delivering digital files and assets important to the strategic business process, think again. is designed to be a simple utility for remote

More information

Web Traffic Capture. 5401 Butler Street, Suite 200 Pittsburgh, PA 15201 +1 (412) 408 3167 www.metronomelabs.com

Web Traffic Capture. 5401 Butler Street, Suite 200 Pittsburgh, PA 15201 +1 (412) 408 3167 www.metronomelabs.com Web Traffic Capture Capture your web traffic, filtered and transformed, ready for your applications without web logs or page tags and keep all your data inside your firewall. 5401 Butler Street, Suite

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

Download and Installation of MS SQL Server

Download and Installation of MS SQL Server Download and Installation of MS SQL Server To use MS SQL Server and its database, one needs to download the server software and server management software. Fortunately, Microsoft provides a free version

More information

SMALL BUSINESS/SMALL DIVERSE BUSINESS APPLICATION INSTRUCTIONS

SMALL BUSINESS/SMALL DIVERSE BUSINESS APPLICATION INSTRUCTIONS SMALL BUSINESS/SMALL DIVERSE BUSINESS APPLICATION INSTRUCTIONS TABLE OF CONTENTS Quick Access Instructions... 2 Small Business... 3 Small Diverse Business... 3 System Requirements... 4 Instructions...

More information

Analyzing Network Servers. Disk Space Utilization Analysis. DiskBoss - Data Management Solution

Analyzing Network Servers. Disk Space Utilization Analysis. DiskBoss - Data Management Solution DiskBoss - Data Management Solution DiskBoss provides a large number of advanced data management and analysis operations including disk space usage analysis, file search, file classification and policy-based

More information

LogMeIn HIPAA Considerations

LogMeIn HIPAA Considerations LogMeIn HIPAA Considerations Contents Introduction LogMeIn HIPAA Considerations...3 General HIPAA Information...4 Section A Background information on HIPAA Rules...4 Technical Safeguards Overview...5 Section

More information

for Networks Installation Guide for the application on the server August 2014 (GUIDE 2) Lucid Exact Version 1.7-N and later

for Networks Installation Guide for the application on the server August 2014 (GUIDE 2) Lucid Exact Version 1.7-N and later for Networks Installation Guide for the application on the server August 2014 (GUIDE 2) Lucid Exact Version 1.7-N and later Copyright 2014, Lucid Innovations Limited. All Rights Reserved Lucid Research

More information

RTC-Web Security Considerations

RTC-Web Security Considerations RTC-Web Security Considerations IETF 80 Eric Rescorla ekr@rtfm.com IETF 80 RTC-Web Security Issues 1 The Browser Threat Model Core Web Security Guarantee: users can safely visit arbitrary web sites and

More information

Evolved Backup Features Computer Box 220 5th Ave South Clinton, IA 52732 www.thecomputerbox.com 563-243-0016

Evolved Backup Features Computer Box 220 5th Ave South Clinton, IA 52732 www.thecomputerbox.com 563-243-0016 Evolved Backup Features 1 Contents 3 Introduction 3 Ease-of-Use Simple Installation Automatic Backup Off-Site Storage Scalability File Restoration 24/7 6 Security File Compression Encryption Transmission

More information

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later Copyright 2014, Lucid Innovations Limited. All Rights Reserved Lucid Research

More information

SVA Backup Plus Features

SVA Backup Plus Features 1221 John Q. Hammons Drive Madison, WI 53717 P.O. Box 44966, Madison, WI 53717 P: 608.826.2400 TF: 800.366.9091 F: 608.831.4243 www.sva.com Introduction Computers are the default storage medium for most

More information

The Evolving Threat Landscape and New Best Practices for SSL

The Evolving Threat Landscape and New Best Practices for SSL The Evolving Threat Landscape and New Best Practices for SSL sponsored by Dan Sullivan Chapter 2: Deploying SSL in the Enterprise... 16 Infrastructure in Need of SSL Protection... 16 Public Servers...

More information

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows)

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows) Introduction EASYLABEL 6 has several new features for saving the history of label formats. This history can include information about when label formats were edited and printed. In order to save this history,

More information

Perceptive Intelligent Capture Solution Configration Manager

Perceptive Intelligent Capture Solution Configration Manager Perceptive Intelligent Capture Solution Configration Manager Installation and Setup Guide Version: 1.0.x Written by: Product Knowledge, R&D Date: February 2016 2015 Lexmark International Technology, S.A.

More information

An Implementation of RSA Algorithm in Google Cloud using Cloud SQL

An Implementation of RSA Algorithm in Google Cloud using Cloud SQL Research Journal of Applied Sciences, Engineering and Technology 4(19): 3574-3579, 2012 ISSN: 2040-7467 Maxwell Scientific Organization, 2012 Submitted: January 26, 2012 Accepted: March 02, 2012 Published:

More information

What We Do: Simplify Enterprise Mobility

What We Do: Simplify Enterprise Mobility What We Do: Simplify Enterprise Mobility AirWatch by VMware is the global leader in enterprise-grade mobility solutions across every device, every operating system and every mobile deployment. Our scalable

More information

MEGA Web Application Architecture Overview MEGA 2009 SP4

MEGA Web Application Architecture Overview MEGA 2009 SP4 Revised: September 2, 2010 Created: March 31, 2010 Author: Jérôme Horber CONTENTS Summary This document describes the system requirements and possible deployment architectures for MEGA Web Application.

More information

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT Merlin Shirly T 1, Margret Johnson 2 1 PG

More information