How To Test A Control System With A Network Security Tool Like Nesus

Size: px
Start display at page:

Download "How To Test A Control System With A Network Security Tool Like Nesus"

Transcription

1 Using the Nessus Vulnerability Scanner on Control Systems By Dale Peterson All too often we hear stories about the IT Department or some consultant running a vulnerability scan that takes down a key control systems server or component with potentially devastating effects on the underlying process. This is usually followed by the statement that SCADA and other control systems should never be scanned. In fact, many experts and training courses recommend that control systems never be scanned for vulnerabilities. At Digital Bond, we take the opposite position; the fragility and latent vulnerabilities commonly found in control systems is precisely why they must be scanned for cyber vulnerabilities. Scanning just needs to be done properly. In this paper we describe Digital Bond s proven scanning methodology using the market leading Nessus scanner as an example. A Vivid Example Digital Bond performed an assessment on a very large and critical SCADA system, and the assessment included vulnerability scanning of SCADA servers. A simple, non-intrusive scan that identified the operating system and open ports caused a critical SCADA application port to close. The SCADA server no longer communicated with other servers and required a reboot. All this from a test that the scanner labeled as Safe. This may sound like a bad thing or even a disaster, but it was not. The server being tested was one of a redundant pair so operations were not affected. After isolating the specific test that caused the port to close, the asset owner and Digital Bond contacted the SCADA application vendor. The vendor quickly verified the vulnerability and issued a patch within the week. The asset owner applied the patch and a major vulnerability was removed from the SCADA system. Without scanning the vulnerability would have existed in the SCADA environment for years. The test that caused the crash was likely to be one of the first tests an attacker would run if he penetrated the security perimeter. It also is a test that a well meaning, but misguided IT Department staffer would run against an entire subnet to identify vulnerabilities, thereby taking down both the primary and failover servers and affecting operations. Of course, vendors will not and often can not be so responsive with security patches. However even without a patch, the asset owner can put in place compensating controls to lessen the risk as discussed later in this paper. This is just another element of risk management that must be addressed. There is no excuse for SCADA systems to crash or operate improperly when scanned with a tool like Nessus. This is unacceptable in the non-mission critical IT world, why should it be acceptable for much more important system and applications? Unfortunately the SCADA community suffers from very low expectations. Help change that by pushing your vendors so they can withstand the first level attacks from port scanners and broad based scanning tools.

2 Scanning Control Systems Control systems are both hard and easy to scan. They are hard to scan because they crash very easily. Many of proprietary SCADA and DCS applications were not designed with security in mind. The software was written for a closed environment with little attention to secure coding practices. If vendors like Microsoft, Cisco and Oracle have latent vulnerabilities given their vast expenditures in security, one can imagine why control system applications often fail during scans. In addition to the control system vendor s code, the SCADA systems leverage third party components such as protocol stacks and web server applications. All too often the vendors have made poor component choices and introduced vulnerabilities. Another common reason why vulnerabilities make it into production is poor Quality Assurance (QA) testing. Vendors only perform positive testing, that the system works properly in normal operations. Failures occur when bits, bytes and packets are sent in an unexpected manner causing the component to fail. Scanners will often send unexpected bytes and packets to applications which are then handled improperly and cause a crash. The good news is control systems are typically deployed with redundancy in place. It is one of the few security strengths that is found even in older, legacy systems. This redundancy can be leveraged in the scanning process to allow rigorous testing, even leading to server crashes, without jeopardizing operations. Planning The Scan The first step is to identify the different types of systems that need to be tested. For example, a SCADA system may have Realtime Servers, Historians, HMI on one or more different Operating Systems (OS), OPC or ICCP Servers, Terminal Servers, PI Servers and a variety of other servers or workstations. In addition to the servers and workstations, add infrastructure components to the list such as Routers, Switches, Communication Servers and Firewalls. Hopefully these systems will not crash when scanned, but we have seen many older Communication Servers crash even under light scanning. Now that you have your list, determine how you will scan each item in the list without affecting operations. Scanning in a highly realistic lab environment would be the first choice, but this is often not available. In this paper we will assume the production network will be scanned. Here are the rules Digital Bond follows before scanning any device on a control system: Assume the device being scanned will go down and be confident the loss of that one device will not affect operations Have the System Administrator participate in the testing Have a plan to recover as quickly as practical. Most often this is simply a reboot, but a plan to recover or rebuild the system should be available. If the asset owner cannot rebuild the system quickly from an image this identifies a different vulnerability. All the redundancy in the world will not help if a zero day worm gets into the

3 control center and destroys any system with an IP address. The ability to quickly restore using basic IT techniques is an area for improvement in many control systems. As mentioned earlier, redundancy is the key. Typically, you should scan the failover / non-active system. The only exception to this rule is if the non-active system has ports and services closed until it becomes active. In this case, scanning the non-active system will not provide accurate results. A decision needs to be made on the confidence in the failover procedure and impact of a failover to the process. In some cases we have disabled the failover and made the second system active in an isolated subnet. The confidence in redundancy and failover is an important discussion beyond scanning. If the asset owner is not confident in failover working it identifies another security issue. This lack of confidence in failover may mean the device is not patched appropriately because of a fear of failover during the patching process, and the real possibility that failover will not work in an emergency situation. The final situation limiting the ability to scan is the case where a critical system does not have redundancy. Statements such as this system can never go down because it will severely affect peoples lives and this system is not redundant are incompatible. Any system that would cause an unacceptable impact if brought down by scanning should have automated redundancy. Asset owners are deluding themselves if they believe a server will never crash from a hardware fault, memory leak or other cause unrelated to an attack. Digital Bond s policy and recommendation is to not scan any critical systems that lack redundancy and cannot be quickly rebuilt. In these cases, the missing redundancy and recovery are rated Exposures, our highest vulnerability finding rating, and should be addressed immediately. Scanning With Nessus The Nessus Vulnerability Scanner is the most popular broad based scanner and is commonly used by internal and external teams performing security assessments. It has a large number and wide variety of plugins, scanning tests, that continues to grow. Nessus is available free of charge at Tenable Network Security s website, Digital Bond has worked with Tenable Network Security to develop an initial set of SCADA plugins for ICCP and OPC, Modbus TCP, and DNP3 servers as well as some PLC s and SCADA applications. Documentation on the SCADA plugins is available in the Resource Section of Digital Bond s web site, and the SCADA plugins are available from Tenable s Direct Feed 1. In this paper we cover scanning with the standard Nessus plugins and this same approach can be used with any broad based scanning tool. Once you have prepared to scan following the advice in the previous section, select one device to scan - - that is one IP address only. Most of the problems that have occurred in scanning SCADA networks have resulted from scanning an entire subnet and bringing many systems down simultaneously. 1 Tenable charges $1200 a year for access to their Direct Feed. Most non-scada plugins, such as operating system or application plugins, are available free of charge seven days after their release.

4 After selecting the host, you need to determine what plugins to run. There are two approaches to answering this question. 1. Run a port scan on the host to determine what ports are open and help select the appropriate tests. This is generally our preference; we often use nmap for this port scan. 2. Select the appropriate tests based on your knowledge of the host and include ports scans. This may be more appropriate if you only have a short time window to run one scan. The Nessus Plugin Categories are: AIX Local Security Checks Backdoors CGI abuses CGI abuses : XSS Cisco Debian Local Security Checks Default Unix Accounts Denial of Service FTP Fedora Local Security Checks Finger Abuses Firewalls FreeBSD Local Security Checks Gain a shell remotely Gain root remotely General Gentoo Local Security Checks HP-UX Local Security Checks MacOS X Local Security Checks Mandrake Local Security Checks Misc. NIS Netware Peer-To-Peer File Sharing Port Scanners RPC Red Hat Local Security Checks Remote file access SCADA SMTP problems SNMP Service detection Slackware Local Security Checks SuSE Local Security Checks Unix Security Policy Useless services Web Servers Windows Windows : Microsoft Bulletins Windows : User Management Obviously many of these plugins will not apply, so you should limit even rigorous testing to only useful plugins. Don t select the Windows plugins for a SCADA server running on HP-UX. Similarly there is no reason to run Unix Security Policy Checks, NIS, Red Hat, AIX, Cisco on a Windows device. Any security professional competent to run Nessus should be able to work with a SCADA System Administrator to select the appropriate tests.

5 Once you have identified the appropriate set of plugins for a device, create a plugin set and save it for future use. So you may have a plugin set for SCADA UNIX servers, another for HMI, and a third for OPC servers on Windows. To maximize the effectiveness of the scan, you should add login credentials and other information into the Nessus configuration. For example, adding a userid and password for an account with Administrator privileges to the Windows system is required for many of the Windows tests. Some will say adding this information is cheating because an attacker will not have this information. This is true if the project is a blind penetration test. However, Digital Bond does not recommend penetration tests for SCADA systems because they are more likely to cause outages and do not provide as much information as a security assessment. The security assessment s goal is to identify vulnerabilities, and providing this account information will better achieve this goal with less risk of an outage. The final decision is whether to run the dangerous plugins such as denial of service tests. These plugins are likely to crash a vulnerable system. Typically Digital Bond will not run these plugins because vulnerability to denial of service conditions can often be determined by identifying missing patches and configurations. It is a judgment call in each security assessment. Analyzing the Scan Results The scan result analysis path depends on whether the host survived the scan or stopped operating properly. Remember the purpose of a broad based vulnerability scan such as Nessus is to identify missing patches, weak or default configurations, and services / applications running on the host; Nessus is not designed to find zero-day vulnerabilities in poorly designed applications. Surviving a safe Nessus scan is a minimal, low-bar criteria for any host. Scanning Caused a Crash If the host stopped operating properly during the scan, the next step is to determine what plugin or plugins caused the problem. If the host stopped working properly but did not completely crash or hang, go to the system and see what services and applications are no longer running. This will help narrow down the plugin that caused the problem. Sometimes looking at the scan results will also provide hints on what plugin caused the problem, but don t rely on the output because hosts behave in a variety of ways after a service crashes. In many cases the Nessus scan results will look better after a service has crashed. Determining what plugin caused the system to stop operating properly is not always easy. It can involve reducing the number of tests and trial and error. The most difficult scenario is when some combination of plugins causes the fault. Work should continue until you are able to isolate the plugins or combination of plugins that can consistently cause the cessation of proper operation. Once the offending plugins or plugins are identified, you should provide the detail to the control system application vendor. Most IT vendors have processes in place for reporting vulnerabilities, but this is not yet common in the control systems community. Fortunately most asset owners maintain a support relationship with their vendors and have points of contact to report problems. The key point is to insure the vendor understands the severity and sense of urgency to resolve the newly discovered vulnerability.

6 There are differing opinions on what additional vulnerability disclosure is appropriate, and this is covered in detail in Digital Bond s Vulnerability Disclosure blog category. After many years of vendor inaction even when faced with a very large, very unhappy customer, Digital Bond now reports newly discovered vulnerabilities to US-CERT at the same time as the vendor. US-CERT has effectively worked with and applied pressure to the vendors to accelerate the development of security patches for zero-day vulnerabilities. The plugins that caused the crash should be removed from the plugin set and Nessus should be rerun. Scanning Completes Successfully Eventually you will be able to run a scan that completes successfully with the host still operating properly. At this point, review the scan results to identify potential vulnerabilities. Nessus and other scanners typically rate the severity of the findings, but this should only be used as a guideline. Probably the biggest issue with broad based scanners is false positives. They are getting better, but if you read the scan output carefully you will see the word possible used many times. This is the correct way for a scanner to err. False positives can be addressed while false negatives will result in the vulnerability remaining undiscovered. All identified vulnerabilities in the scan need to be verified before being added to an assessment report. Verifying the vulnerability can include inspecting the configuration, secondary testing or even exploiting the vulnerability. Exploit tools such as the open source Metasploit can provide a dramatic example of how a missing patch can be exploited to allow an attacker to have control of a HMI or critical server. In a number of assessments showing unauthorized remote control of an operational HMI was very helpful in getting senior management to realize the need for improved security. It is critical that false positives be removed from any report and the severity ratings be evaluated with an understanding of the true risk to the control system. Beware of the assessments that run the tool and provide the report without this analysis. A report that makes its way to senior management with many false positives or incorrectly rated findings can cause a large amount of unproductive time explaining why these are not issues. Remediation recommendations for the Nessus findings are straightforward and are likely to include to patches, configuration changes and disabling services. The same care taken in the scanning should be followed in any changes to a production system. Change management and testing in control systems is a topic worthy of its own whitepaper and includes working with the application vendor, lab testing and phased deployment. The scanning process described in this paper only scanned one of each type of system. Any vulnerability identified in scanning the sample host is likely to be found in all the systems of that type. Insure that remediation occurs on all hosts of that type. While eliminating the vulnerability identified in the scan is important and straightforward, remediation does not stop there. It is important to determine the root cause of the vulnerability to prevent it from occurring again. A common example is vulnerabilities related to missing patches. Applying the patches will resolve the vulnerability identified in the scan, but the root cause is

7 problems in the patch management process. If the patch management process is not corrected new security related patches are unlikely to be applied in the future. When Direct Remediation Is Impossible It is not unusual to scan a control system host, find a vulnerability, and report it to the vendor only to hear back from the vendor that yes this is a problem, but there is no fix planned or scheduled. Obviously this is an unacceptable answer, but it is also a fact of life. For example the vendor may say applying a patch will cause the SCADA application to fail or a default account cannot be removed or changed. If a vulnerability cannot be addressed directly, the security team must identify compensating controls that will reduce the risk to an acceptable level. Examples of common compensating controls include internal firewalls or access control lists, bandwidth limitations, custom IDS/IPS signatures, and shortening the recovery time in case of an incident. Compensating controls often require innovative thinking. Future Scans Networks do not remain static and new vulnerabilities are identified every week of the year, so all networks should be periodically retested. After the first scan an asset owner should have a set of Nessus plugins that provide the appropriate information without affecting operations. These plugin sets can be used for future scans or more thorough scanning of the SCADA systems. While you may be confident enough in the process to scan more than one host at a time, never scan a set of hosts that would cause an unacceptable impact to operations if all hosts failed. For example, many Operator stations have at least two HMI. A set of IP address could be created and scanned that only included one HMI from each Operator station. This same philosophy could be followed for redundant servers. It may be possible to assess the entire control center with a tested plugin set in two or three well planned scans. Of course, always err on the side of caution and anticipate that scan related problems could occur. Final Thoughts Vulnerability scanning is an important, high profile part of a security assessment, but it is only part of the assessment. In this paper, we touched on some other elements such as analysis of recovery capability, redundancy, and patch management. Digital Bond security assessments include a review of administrative and technical security controls by interview and inspection. Some of these activities include: Analysis of firewall, router and switch configurations Analysis of OS configurations Analysis of SCADA, DCS and EMS security configurations Interviews with Managers, Operators, Engineers and System Administrators Review of applicable security policies Review and audit of key procedures such as change control and backup

8 Analysis of availability related to component failure and widespread disaster Analysis of physical security of cyber assets

Protecting Critical Infrastructure

Protecting Critical Infrastructure Protecting Critical Infrastructure SCADA Network Security Monitoring March 20, 2015 Table of Contents Introduction... 4 SCADA Systems... 4 In This Paper... 4 SCADA Security... 4 Assessing the Security

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

CSE331: Introduction to Networks and Security. Lecture 17 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 17 Fall 2006 CSE331: Introduction to Networks and Security Lecture 17 Fall 2006 Announcements Project 2 is due next Weds. Homework 2 has been assigned: It's due on Monday, November 6th. CSE331 Fall 2004 2 Summary:

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology Port Scanning and Vulnerability Assessment ECE4893 Internetwork Security Georgia Institute of Technology Agenda Reconnaissance Scanning Network Mapping OS detection Vulnerability assessment Reconnaissance

More information

Comodo Hacker Guardian

Comodo Hacker Guardian TM Creating Trust Online Comodo Hacker Guardian Definition of Plug-in Categories Contents Debian Local Security Checks Windows CGI Abuses Windows : Microsoft Bulletins Windows : User Management FTP (File

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

IT Security and OT Security. Understanding the Challenges

IT Security and OT Security. Understanding the Challenges IT Security and OT Security Understanding the Challenges Security Maturity Evolution in Industrial Control 1950s 5/4/2012 # 2 Technology Sophistication Security Maturity Evolution in Industrial Control

More information

CSE331: Introduction to Networks and Security. Lecture 18 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 18 Fall 2006 CSE331: Introduction to Networks and Security Lecture 18 Fall 2006 Announcements Project 2 is due next Weds. Homework 2 has been assigned: It's due on Monday, November 6th. CSE331 Fall 2004 2 Attacker

More information

On the Deficiencies of Active Network Discovery Systems

On the Deficiencies of Active Network Discovery Systems On the Deficiencies of Active Network Discovery Systems Ofir Arkin Chief Technology Officer Insightix Copyright 2012 - All Rights Reserved. This material is proprietary of Insightix. Any unauthorized

More information

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson Nessus A short review of the Nessus computer network vulnerability analysing tool Authors: Henrik Andersson Johannes Gumbel Martin Andersson Introduction What is a security scanner? A security scanner

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life Executive s Guide to Windows Server 2003 End of Life Facts About Windows Server 2003 Introduction On July 14, 2015 Microsoft will end support for Windows Sever 2003 and Windows Server 2003 R2. Like Windows

More information

Achilles Assurance Platform. Dr. Nate Kube Founder / CTO Wurldtech

Achilles Assurance Platform. Dr. Nate Kube Founder / CTO Wurldtech Achilles Assurance Platform Dr. Nate Kube Founder / CTO Wurldtech Presentation Outline Statement of the Problem 3 rd Generation Achilles Assurance Platform Questions and Answers Achilles Certification

More information

McAfee SECURE Technical White Paper

McAfee SECURE Technical White Paper Protect what you value. VERSION #1 093008 McAfee SECURE Technical White Paper Table of Contents Contnuous Security Auditing....................................................................... 2 Vulnerability

More information

Security Issues with Integrated Smart Buildings

Security Issues with Integrated Smart Buildings Security Issues with Integrated Smart Buildings Jim Sinopoli, Managing Principal Smart Buildings, LLC The building automation industry is now at a point where we have legitimate and reasonable concern

More information

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide AlienVault Unified Security Management (USM) 5.2 Vulnerability Assessment Guide USM 5.2 Vulnerability Assessment Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75 Plain English Guide To Common Criteria Requirements In The Field Device Protection Profile Version 0.75 Prepared For: Process Control Security Requirements Forum (PCSRF) Prepared By: Digital Bond, Inc.

More information

Security Testing in Critical Systems

Security Testing in Critical Systems Security Testing in Critical Systems An Ethical Hacker s View Peter Wood Chief Executive Officer First Base Technologies Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base

More information

Introduction to SquareTrade Security Services

Introduction to SquareTrade Security Services The SquareTrade branded seal on our web site gives our customers confidence and trust in our site that their online transactions will not be compromised. - Paul Sarver Jr., www.mytableware.com Introduction

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

Blended Security Assessments

Blended Security Assessments Blended Security Assessments Combining Active, Passive and Host Assessment Techniques October 12, 2009 (Revision 9) Renaud Deraison Director of Research Ron Gula Chief Technology Officer Table of Contents

More information

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005 SCADA System Security ECE 478 Network Security Oregon State University March 7, 2005 David Goeke Hai Nguyen Abstract Modern public infrastructure systems

More information

Nessus Agents. October 2015

Nessus Agents. October 2015 Nessus Agents October 2015 Table of Contents Introduction... 3 What Are Nessus Agents?... 3 Scanning... 4 Results... 6 Conclusion... 6 About Tenable Network Security... 6 2 Introduction Today s changing

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

Cisco Security Consulting Services Update

Cisco Security Consulting Services Update 1 Cisco Security Consulting Services Update Session 2 Presentation_ID.scr 1 Agenda Security Philosophy Security Consulting Offerings Cisco Security Service Differentiators Case Studies 3 Background Security

More information

Vulnerability Scan External Internet Assessment

Vulnerability Scan External Internet Assessment Summary Report Vulnerability Scan External Internet Assessment Prepared for SWERN Date: 6 th August 2009 Version: 1.0 www.imerja.com IT Network & Security Specialist Service Provider Confidentiality This

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 21

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 21 CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 21 Outline for Today (and Next Time) Containing worms and viruses Detecting viruses and worms Intrusion detection in general Defenses

More information

Network and Host-based Vulnerability Assessment

Network and Host-based Vulnerability Assessment Network and Host-based Vulnerability Assessment A guide for information systems and network security professionals 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free:

More information

Innovative Defense Strategies for Securing SCADA & Control Systems

Innovative Defense Strategies for Securing SCADA & Control Systems 1201 Louisiana Street Suite 400 Houston, Texas 77002 Phone: 877.302.DATA Fax: 800.864.6249 Email: info@plantdata.com Innovative Defense Strategies for Securing SCADA & Control Systems By: Jonathan Pollet

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

Cybersecurity for Energy Delivery Systems 2010 Peer Review. Dale Peterson Digital Bond, Inc. Bandolier and Portaledge

Cybersecurity for Energy Delivery Systems 2010 Peer Review. Dale Peterson Digital Bond, Inc. Bandolier and Portaledge Cybersecurity for Energy Delivery Systems 2010 Peer Review Alexandria, VA July 20-22, 2010 Dale Peterson Digital Bond, Inc. Bandolier and Portaledge Summary Slide: Bandolier Outcomes: Insure new and upgraded

More information

External Penetration Assessment and Database Access Review

External Penetration Assessment and Database Access Review External Penetration Assessment and Database Access Review Performed by Protiviti, Inc. At the request of Internal Audit April 25, 2012 Note: This presentation is intended solely for the use of the management

More information

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat. 1 Penetration Testing NTS330 Unit 1 Penetration V1.0 February 20, 2011 Juan Ortega Juan Ortega, juaorteg@uat.edu 1 Juan Ortega, juaorteg@uat.edu 2 Document Properties Title Version V1.0 Author Pen-testers

More information

Andreas Dittrich, Philipp Reinecke Testing of Network and System Security. example.

Andreas Dittrich, Philipp Reinecke Testing of Network and System Security. example. Testing of Network and System Security 1 Testing of Network and System Security Introduction The term security when applied to computer networks conveys a plethora of meanings, ranging from network security

More information

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9)

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Table of Contents Introduction... 3 Nessus Perimeter Service... 3 Subscription and Activation... 3 Multi Scanner Support...

More information

PHILADELPHIA GAS WORKS Information Security Assessment and Testing Services RFP#30198 Questions & Answers December 4, 2015

PHILADELPHIA GAS WORKS Information Security Assessment and Testing Services RFP#30198 Questions & Answers December 4, 2015 QUESTIONS ANSWERS Q1 What is the goal of testing? A1 We engage in this type of testing to promote our own best practices and ensure our security posture is as it should be. Q2 No of active IP s (internal):

More information

How to build a security assessment program. Dan Boucaut

How to build a security assessment program. Dan Boucaut How to build a security assessment program Dan Boucaut Agenda 1 Problem statement 2 Business case 3 How to avoid creating more problems Problem statement Security assessments are hard, costly and may take

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2 Report No. 13-35 September 27, 2013 Appalachian Regional Commission Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning

More information

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A.

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A. 21, rue d Artois, F-75008 PARIS D2-102 CIGRE 2012 http : //www.cigre.org CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS Massimo Petrini (*), Emiliano Casale

More information

Autodesk PLM 360 Security Whitepaper

Autodesk PLM 360 Security Whitepaper Autodesk PLM 360 Autodesk PLM 360 Security Whitepaper May 1, 2015 trust.autodesk.com Contents Introduction... 1 Document Purpose... 1 Cloud Operations... 1 High Availability... 1 Physical Infrastructure

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

Goals. Understanding security testing

Goals. Understanding security testing Getting The Most Value From Your Next Network Penetration Test Jerald Dawkins, Ph.D. True Digital Security p. o. b o x 3 5 6 2 3 t u l s a, O K 7 4 1 5 3 p. 8 6 6. 4 3 0. 2 5 9 5 f. 8 7 7. 7 2 0. 4 0 3

More information

Virtual Patching: a Proven Cost Savings Strategy

Virtual Patching: a Proven Cost Savings Strategy Virtual Patching: a Proven Cost Savings Strategy An Ogren Group Special Report December 2011 Executive Summary Security executives, pushing the limits of traditional labor-intensive IT patch processes

More information

Medical Device Security Health Group Digital Output

Medical Device Security Health Group Digital Output Medical Device Security Health Group Digital Output Security Assessment Report for the Kodak Color Medical Imager 1000 (CMI-1000) Software Version 1.1 Part Number 1G0434 Revision 2.0 June 21, 2005 CMI-1000

More information

Cyber Security for NERC CIP Version 5 Compliance

Cyber Security for NERC CIP Version 5 Compliance GE Measurement & Control Cyber Security for NERC CIP Version 5 Compliance imagination at work Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security Management Controls...

More information

NETWORK PENETRATION TESTING

NETWORK PENETRATION TESTING Tim West Consulting 6807 Wicklow St. Arlington, TX 76002 817-228-3420 Twest@timwestconsulting.com OVERVIEW Tim West Consulting Tim West Consulting is a full service IT security and support firm that specializes

More information

Enterprise level security, the Huddle way.

Enterprise level security, the Huddle way. Enterprise level security, the Huddle way. Security whitepaper TABLE OF CONTENTS 5 Huddle s promise Hosting environment Network infrastructure Multiple levels of security Physical security System & network

More information

TEXAS AGRILIFE SERVER MANAGEMENT PROGRAM

TEXAS AGRILIFE SERVER MANAGEMENT PROGRAM TEXAS AGRILIFE SERVER MANAGEMENT PROGRAM Policy Compliancy Checklist September 2014 The server management responsibilities described within are required to be performed per University, Agency or State

More information

Cisco IPS Tuning Overview

Cisco IPS Tuning Overview Cisco IPS Tuning Overview Overview Increasingly sophisticated attacks on business networks can impede business productivity, obstruct access to applications and resources, and significantly disrupt communications.

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint?

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Why? Focused on Managed Intrusion Security Superior-Architected Hardened Technology Security

More information

Verve Security Center

Verve Security Center Verve Security Center Product Features Supports multiple control systems. Most competing products only support a single vendor, forcing the end user to purchase multiple security systems Single solution

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Using Nessus In Web Application Vulnerability Assessments

Using Nessus In Web Application Vulnerability Assessments Using Nessus In Web Application Vulnerability Assessments Paul Asadoorian Product Evangelist Tenable Network Security pasadoorian@tenablesecurity.com About Tenable Nessus vulnerability scanner, ProfessionalFeed

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Using Nessus to Detect Wireless Access Points. March 6, 2015 (Revision 4)

Using Nessus to Detect Wireless Access Points. March 6, 2015 (Revision 4) Using Nessus to Detect Wireless Access Points March 6, 2015 (Revision 4) Table of Contents Introduction... 3 Why Detect Wireless Access Points?... 3 Wireless Scanning for WAPs... 4 Detecting WAPs using

More information

Guideline on Vulnerability and Patch Management

Guideline on Vulnerability and Patch Management CMSGu2014-03 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Vulnerability and Patch Management National Computer Board

More information

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de HACKING RELOADED Hacken IS simple! Christian H. Gresser cgresser@nesec.de Agenda About NESEC IT-Security and control Systems Hacking is easy A short example where we currently are Possible solutions IT-security

More information

Computer System Security Updates

Computer System Security Updates Why patch? If you have already deployed a network architecture, such as the one recommended by Rockwell Automation and Cisco in the Converged Plantwide Ethernet Design and Implementation Guide (http://www.ab.com/networks/architectures.html),

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

Black Box Penetration Testing For GPEN.KM V1.0 Month dd #$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;! Sample Penetration Testing Report Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$%&'#)*)&'+,-./0.-121.030045.5675895.467:;83-/;0383; th, yyyy A&0#0+4*M:+:#&*#0%+C:,#0+4N:

More information

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE: PENETRATION TESTING A SYSTEMATIC APPROACH INTRODUCTION: The basic idea behind writing this article was to put forward a systematic approach that needs to be followed to perform a successful penetration

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

1. How many user roles are to be tested in Web Application Penetration testing? 1. 2. Provide the approx. no. of input fields in the web application?

1. How many user roles are to be tested in Web Application Penetration testing? 1. 2. Provide the approx. no. of input fields in the web application? Below are all the questions that were submitted. This is the District s first security assessments and the District is looking to qualified firms to assess our systems. As it states in the RFQ, technical

More information

Network Security: From Firewalls to Internet Critters Some Issues for Discussion

Network Security: From Firewalls to Internet Critters Some Issues for Discussion Network Security: From Firewalls to Internet Critters Some Issues for Discussion Slide 1 Presentation Contents!Firewalls!Viruses!Worms and Trojan Horses!Securing Information Servers Slide 2 Section 1:

More information

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference...

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference... NEA OIG Report No. R-13-03 Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning to detect vulnerabilities... 2 Area

More information

WHITEPAPER. Nessus Exploit Integration

WHITEPAPER. Nessus Exploit Integration Nessus Exploit Integration v2 Tenable Network Security has committed to providing context around vulnerabilities, and correlating them to other sources, such as available exploits. We currently pull information

More information

Bandolier: Auditing Control System Security with the Nessus Vulnerability Scanner

Bandolier: Auditing Control System Security with the Nessus Vulnerability Scanner Bandolier: Auditing Control System Security with the Nessus Vulnerability Scanner DOE Roadmap Vision In 10 years control systems for critical applications will be designed, installed, operated, and maintained

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00 Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak Capture Link Server V1.00 Version 1.0 Eastman Kodak Company, Health Imaging Group Page 1 Table of Contents

More information

Introduction to Nessus by Harry Anderson last updated October 28, 2003

Introduction to Nessus by Harry Anderson last updated October 28, 2003 1/12 Infocus < http://www.securityfocus.com/infocus/1741 > Introduction to Nessus by Harry Anderson last updated October 28, 2003 1.0 Introduction Nessus is a great tool designed to automate the testing

More information

May 11, 2011. (Revision 10)

May 11, 2011. (Revision 10) Blended Security Assessments Combining Active, Passive and Host Assessment Techniques May 11, 2011 (Revision 10) Renaud Deraison Director of Research Ron Gula Chief Technology Officer Copyright 2011. Tenable

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, page 1 Uses for Host, Application, and User Discovery and Identity

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

Integrigy Corporate Overview

Integrigy Corporate Overview mission critical applications mission critical security Application and Database Security Auditing, Vulnerability Assessment, and Compliance Integrigy Corporate Overview Integrigy Overview Integrigy Corporation

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

The Nexpose Expert System

The Nexpose Expert System Technical Paper The Nexpose Expert System Using an Expert System for Deeper Vulnerability Scanning Executive Summary This paper explains how Rapid7 Nexpose uses an expert system to achieve better results

More information

VPNSCAN: Extending the Audit and Compliance Perimeter. Rob VandenBrink rvandenbrink@metafore.ca

VPNSCAN: Extending the Audit and Compliance Perimeter. Rob VandenBrink rvandenbrink@metafore.ca VPNSCAN: Extending the Audit and Compliance Perimeter Rob VandenBrink rvandenbrink@metafore.ca Business Issue Most clients have a remote access or other governing policy that has one or more common restrictions

More information

OPC & Security Agenda

OPC & Security Agenda OPC & Security Agenda Cyber Security Today Cyber Security for SCADA/IS OPC Security Overview OPC Security Products Questions & Answers 1 Introduction CYBER SECURITY TODAY The Need for Reliable Information

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee Windows Server Security Best Practices Initial Document Created By: 2009 Windows Server Security Best Practices Committee Document Creation Date: August 21, 2009 Revision Revised By: 2014 Windows Server

More information

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks IPsonar provides visibility into every IP asset, host, node, and connection on the network, performing an active probe and mapping everything that's on the network, resulting in a comprehensive view of

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

An Evaluation of Security Posture Assessment Tools on a SCADA Environment

An Evaluation of Security Posture Assessment Tools on a SCADA Environment An Evaluation of Security Posture Assessment Tools on a SCADA Environment Shahir Majed 1, Suhaimi Ibrahim 1, Mohamed Shaaban 2 1 Advance Informatics School, Universiti Teknologi Malaysia, International

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Vulnerability management lifecycle: defining vulnerability management

Vulnerability management lifecycle: defining vulnerability management Framework for building a vulnerability management lifecycle program http://searchsecurity.techtarget.com/magazinecontent/framework-for-building-avulnerability-management-lifecycle-program August 2011 By

More information

Vulnerability analysis

Vulnerability analysis Vulnerability analysis License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents License Contents

More information

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance GE Oil & Gas Cyber Security for NERC CIP Versions 5 & 6 Compliance Cyber Security for NERC CIP Versions 5 & 6 Compliance 2 Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security

More information

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER A C a s e s t u d y o n h o w Z e n Q h a s h e l p e d a L e a d i n g K - 1 2 E d u c a t i o n & L e a r n i n g S o l u t i o n s P r o v i d e r i n U S g a u g e c a p a c i t y o f t h e i r f l

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information