Releasing the potential of cloud computing in Europe Building the secure environment for big and small partners

Size: px
Start display at page:

Download "Releasing the potential of cloud computing in Europe Building the secure environment for big and small partners"

Transcription

1 Releasing the ptential f clud cmputing in Eurpe Building the secure envirnment fr big and small partners Dr. Ladislav Hudec, Assciate Prfessr Faculty f Infrmatics and Infrmatin Technlgies Slvak University f Technlgy Prepared fr V4S VISEGRAD 4 FOR SECURE DATA Meeting held n May 28, 2015 in Brussels

2 Intrductin f the FIIT STU We cver a wide range f the Infrmatics and Infrmatin Technlgies (IIT) in bth the research and educatin. We are the first faculty with a such missin in Slvak republic. We ffer mdern study prgrams accredited study prgrams by the IET (Institutin f Engineering and Technlgy) cmmunity, which is established in Lndn. Staff Mre than 15 prfessrs and assciate prfesssrs, allmst all full time Mre than 30 teachers Mre than 5 research fellws Students Mre than 1100 (full time nly), including 50 PhD students Budget apprx. 2,5 mi Eurs. 2

3 A baseline f study at the FIIT STU university degree in anther field MSc.(Ing.) FIIT 3 years Graduatin frm high schl BSc. (Bc.)FIIT 4 years BSc. (Bc.)FIIT 3 years practice MSc.(Ing.) FIIT 2 years practice PhD. FIIT 3 years practice 3

4 Accredited study prgrams at the FIIT STU 1 st. level Bachelr degree study INFORMATICS COMPUTER AND COMMUNICATION SYSTEMS AND NETWORKS 2 nd. level Master (Engineer) degree study SOFTWARE ENGINEERING INFORMATION SYSTEMS COMPUTER AND COMMUNICATIO N SYSTEMS AND NETWORKS 3 rd. level Dctral degree study SOFTWARE SYSTEMS APPLIED INFORMATICS INFORMATION SECURITY 4

5 Research in security at the FIIT STU Security evaluatin mdel based n the scre f security mechanisms Infrmatin security risks pse a serius threat t rganizatins dependent n their infrmatin systems. The main prcess that is suppsed t help in security decisins is a risk analysis. Outputs f a risk analysis are essential inputs fr risk management. It prvides a risk manager with a set f significant risks and with data t assist in treatment f these risks. Quantitative methds are usually preferred because, if fllwing a prper methdlgy, they can prvide us with mre accurate results. Qualitative methds are influenced by subjective perceptin f a risk analyst that cnducts this prcess, s they tend t be biased. Risk managers and security prfessinals need frmalized quantitative risk measures and metrics, s they can efficiently and crrectly measure risks. Our gal is t bring the bjectivity int the prcess f the risk assessment and evaluatin and t express the security scre in an rganizatin in three basic security attributes. We used the security mechanisms implementatin scre t measure the quality f implemented security cntrls and the Analytic Hierarchy Prcess technique t express the imprtance f particular mechanisms. Security cntrls are riginated frm the ISO/IEC 27002:2005 standard and we prpse security mechanisms fr each cntrl bjective frm this standard. Designed apprach specifies hw t use the standard with selected security mechanisms and defines a methdlgy n determining weighted relatins between fur layers f the prpsed security mdel. The lwest layer are security mechanisms, then cntrl bjectives, fllwed by security clauses and the upper layer cnsists f security attributes. 5

6 Research in security at the FIIT STU Security mechanisms implement security cntrls desired by cntrl bjectives in standard in rder t imprve the verall scre f infrmatin security attributes, depicted at the bttm. 6

7 Research in security at the FIIT STU Overall scre f security mechanisms implementatin. One security mechanism can cntribute t ne r mre cntrl bjectives and ne cntrl bjective can be supprted by ne r mre security mechansims. These relatins are weighted, s we can adjust the influence f each assignment. We can express this part f a mdel with the weighted sum, where Mi is the scre f the security mechanism i and W(Mi) is its weight. 7

8 Research in security at the FIIT STU The evaluatin shuld be dne in the fllwing way. First, the security administratr r manager selects the rganizatin type. Then he inputs available statistics data int the evaluatin system tgether with the security mechanisms' implementatin scre, which can be btained by security metrics r by the expert judgement. The system then evaluates the security clauses with respect t these specific data and shw the result in main security attributes. Fr mre detailed infrmatin see: BREIER, J., HUDEC, L.: On selecting critical security cntrls. In: ARES 2013 : Prceedings 2013 internatinal cnference n availability, reliability and security, 2-6 September 2013, Regensburg, Germany. - Ls Alamits : IEEE Cmputer Sciety, ISBN ( - p BREIER, J., HUDEC, L.: On identifying prper security mechanisms. In Khabib Mustfa, Erich J. Neuhld, AMin Tja, Edgar Weippl, and Ilsun Yu (Eds) Infrmatin and Cmmunicatian Technlgy. The 2013 Asian Cnference n Availability, Reliability and Security (AsiaARES 2013), March 25th - 29th 2013, Gadjah Mada University, Indnesia. Vlume LNCS Springer Berlin Heidelberg, ISBN , p

9 Research in security at the FIIT STU Secure access cntrl in Mbile Ad-hc NETwrks (MANET) The MANET netwrk is a special kind f mbile ad-hc netwrk, which des nt rely n any fixed infrastructure (e.g. swarm f drnes, cnferences, meetings, where grup f peple needs t exchange data r share the cnnectin t the Internet). PKI cnsists f trusted third party certificate r attribute authrity and clients which rely n and trust t certificates signed by this authrity. The cmmn way f hw certificate authrity wrks is binding public key t legal identity f its wner. The main gal f this wrk is t develp new apprach fr secure access cntrl in cnditins f MANET netwrks with utilizatin f public key infrastructure. This new apprach imprve the public key infrastructure deplyability in the mbile ad-hc netwrks ruted by B.A.T.M.A.N. Advanced. We have extended the B.A.T.M.A.N. Advanced ruting prtcl with authenticatin and authrizatin f ruting updates based n X.509 certificates. Furthermre we have determined several levels f nde's trustwrthiness and tw levels f interperability between trusted authrities in the netwrk. T mitigate extra lad caused by renewing f certificates, we have identified critical factrs affecting it and designed the cmputatin frmula fr ptimal amunt f crss certificates issued by trusted authrity. T further imprve the service reachablity in highly mbile netwrks in earlier stages f PKI deplyment, we have designed the Cluster Glue. The ClusterGlue helps t cnnect grups f ndes frm different parts f netwrk which wns the certificates issued by the same authrity. Thanks t these mdificatins we are able t mitigate varius security risks and prvide the mre secure rute fr messages transmitting thrugh the netwrk. Results were verified by simulatins. 9

10 Research in security at the FIIT STU Secure access cntrl in Mbile Ad-hc NETwrks (MANET) Fr mre details see: VILHAN, P., HUDEC, L.: Building Public Key Infrastructure fr MANET with Help f B.A.T.M.A.N. Advanced. In: Prceeding f the 2013 Eurpean Mdelling Sympsium. Manchester, UK, Nvember, IEEE Cmputer Sciety. ISBN P VILHAN, P., HUDEC, L.: Cluster glue - imprving service reachability in PKI enabled MANET. In: UKSim-AMSS 2014 : prceedings UKSim-AMSS 16th internatinal cnference n cmputer mdelling and simulatin March 2014, Cambridge, United Kingdm. - Ls Alamits : IEEE Cmputer Sciety, ISBN S

11 Research in security at the FIIT STU, FMFI UK and CSIRT.SK (prpsal) Centre f excellence in infrmatin security Cnsrtium cnsists f the FIIT STU, FMFI UK (Faculty f Mathemetics, Physics and Infrmatics f Cmenius University), CSIRT.SK (Cmputer Security Incident Respnse Team Slvakia). This year infrastructural prject fr cmpleting existing technlgy at the cnsrtium partners is prpsed. Next fur years research and innvatin activities will be perfrmad. Field f research: Develpment and implementatin f SIEM (Security Infrmatin and Event Management) slutin fr public administratin: SIEM will be built n pen-surce technlgies. Develped slutin will be built with an emphasis n the ability t mnitr and prcess a large number f events and data flws (at least 10,000 events per secnd and 100,000 flws per secnd), the ability t evaluate infrmatin frm these events and flws. Research in wireless and mbile netwrks built up n the current netwrk technlgies with fcus n security and privacy. This includes the pssibility f mnitring and evaluatin f existing users, but als thrugh analysis f wired and wireless technlgies, including the pssibility t analyze the behavir f grups. Distributed NIDS (Netwrk Intrusin Detectin System) fr hme netwrks with Internet access. The prject gal is t design new mdel fr bserving and prfiling f the netwrk traffic with end-device granularity frm the perspective f the hme Wi-Fi ruter. Prpsed mdel shuld prvide infrmatin abut the type f netwrk traffic and abut its develpment in time fr each cnnected device t the LAN. Data frm mre Wi-Fi ruters will be accumulated and prcessed at sme central nde t prvide higher level aggregate statistics usable fr anmaly detectin and netwrk attack mitigatin in individual lcal netwrks. 11

12 Research in security at the FIIT STU, FMFI UK and CSIRT.SK (prpsal) Centre f excellence in infrmatin security Field f research: Secure cmmunicatin in netwrked embedded systems. The prject aim is t research f security requirements f embedded systems with regard t specific characteristics f autmtive cmmunicatin buses. Security extensin f currently used buses CAN (Cntrlled Area Netwrk) using Ethernet netwrk. Fr example explitatin f higher bandwidth r ther security mechanisms. Research in wireless and mbile netwrks built up n the current netwrk technlgies with fcus n security and privacy. This includes the pssibility f mnitring and evaluatin f existing users, but als thrugh analysis f wired and wireless technlgies, including the pssibility t analyze the behavir f grups. Develpment f secure active netwrks devices. Fr the security f the physical layer f cmputer netwrks pays that almst all active netwrk cmpnents f cmputer netwrks (switches, ruters, hardware firewall with IPS and IDS functins, etc.) are implemented as embedded systems. Increasing the security f these embedded systems imlpies increasing security f active netwrk devices. Big data analyse fr security purpse. Cmputer lgs cntais a huge amunt f data. Lking fr patterns f malicius activities requires t design fast parallel algrithms fr big data prcessing. Bimetric methds. The aim f research in this area will be user authenticatin based n the dynamics f writing and dynamics f wrking with a muse and may be supplemented by the inclusin f additinal authenticatin methds based n ther characteristics f the user. Research in security metrics. Design f new security mdel that cnsist f mdeling f assets in rganizatin, their relatinships and prcesses in which the assets participate in prducing prfit. 12

13 Research in security at the FIIT STU, FMFI UK and CSIRT.SK (prpsal) Centre f excellence in infrmatin security Field f research: Research and develpment in the field f secure sftware f persnal cmputers, servers, netwrking, cnsumer and industrial electrnics. testing and analysis f the weaknesses f the firmware, perating systems and applicatins the design and develpment f slutins t increase the resilience f sftware against varius frms f attack the safety f perating systems and applicatins in virtual envirnments and in clud the design and peratin f hneypts t detect new attacks. Research and develpment in the field f secure hardware f persnal cmputers, servers, netwrking, cnsumer and industrial electrnics. testing and analysis f the weaknesses f the hardware elements and their interfaces the design and develpment f slutins t increase the resilience f hardware against varius frms f attack the develpment f equipment fr the discvery and demnstratin f hardware security vulnerabilities a side channel analysis (time, sampling, electrmagnetic radiatin). Research and develpment f security systems fr ppulatin services. cryptgraphic currency, payment prtcls, electrnic vting, mass remte cntrl, health (eg. medical equipment). Research and develpment in visual security. 13

14 Thank yu 14

Online Network Administration Degree Programs

Online Network Administration Degree Programs Online Schls, Degrees & Prgrams Blg Abut Archives Cntact Online Netwrk Administratin Degree Prgrams A Netwrk Administratr is smene respnsible fr the maintenance and perfrmance f cmputer hardware and sftware

More information

HIPAA HITECH ACT Compliance, Review and Training Services

HIPAA HITECH ACT Compliance, Review and Training Services Cmpliance, Review and Training Services Risk Assessment and Risk Mitigatin: The first and mst imprtant step is t undertake a hlistic risk assessment that examines the risks and cntrls related t fur critical

More information

Volume 2, Issue 11, November 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 11, November 2014 International Journal of Advance Research in Computer Science and Management Studies Vlume 2, Issue 11, Nvember 2014 Internatinal Jurnal f Advance Research in Cmputer Science and Management Studies Research Article / Survey Paper / Case Study Available nline at: www.ijarcsms.cm ISSN: 2321

More information

Importance and Contribution of Software Engineering to the Education of Informatics Professionals

Importance and Contribution of Software Engineering to the Education of Informatics Professionals Imprtance and Cntributin f Sftware Engineering t the Educatin f Infrmatics Prfessinals Dr. Tick, József Budapest Plytechnic, Hungary, tick@bmf.hu Abstract: As a result f the Blgna prcess a new frm f higher

More information

PLAN Date: Constituent Institution: Proposed date of establishment

PLAN Date: Constituent Institution: Proposed date of establishment THE UNIVERSITY OF NORTH CAROLINA NOTIFICATION OF INTENT TO PLAN A NEW BACCALAUREATE, MASTER S PROGRAM, OR C.A.S. PROGRAM THE PURPOSE OF ACADEMIC PROGRAM PLANNING: Planning a new academic degree prgram

More information

Securely Managing Cryptographic Keys used within a Cloud Environment

Securely Managing Cryptographic Keys used within a Cloud Environment Securely Managing Cryptgraphic Keys used within a Clud Envirnment Dr. Sarbari Gupta sarbari@electrsft-inc.cm 703-437-9451 ext 12 2012 NIST Cryptgraphic Key Management Wrkshp September 10-11, 2012 Intrductin

More information

Cisco IT Essentials v4.1. Course Overview. Total Hours: 240

Cisco IT Essentials v4.1. Course Overview. Total Hours: 240 PC Hardware and Sftware Teacher Resurce Cisc Essentials v4.1 Curse Overview Ttal Hurs: 240 Fundamental Chapters 1-10 Chapter 1: Intrductin t the Persnal Cmputer Hurs: 14.00 Gal: Chapter 2: The chapter

More information

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013 Research Reprt Abstract: Advanced Malware Detectin and Prtectin Trends By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm, Senir Prject Manager September 2013 2013 by The Enterprise Strategy Grup,

More information

2. When logging is used, which severity level indicates that a device is unusable?

2. When logging is used, which severity level indicates that a device is unusable? Last updated by Admin at March 3, 2015. 1. What are the mst cmmn syslg messages? thse that ccur when a packet matches a parameter cnditin in an access cntrl list link up and link dwn messages utput messages

More information

ITIL Release Control & Validation (RCV) Certification Program - 5 Days

ITIL Release Control & Validation (RCV) Certification Program - 5 Days ITIL Release Cntrl & Validatin (RCV) Certificatin Prgram - 5 Days Prgram Overview ITIL is a set f best practices guidance that has becme a wrldwide-adpted framewrk fr Infrmatin Technlgy Services Management

More information

HEAL-Link Federation Higher Education & Research. Exhibit 2. Technical Specifications & Attribute Specifications

HEAL-Link Federation Higher Education & Research. Exhibit 2. Technical Specifications & Attribute Specifications HEAL-Link Federatin Higher Educatin & Research Exhibit 2 Technical Specificatins & Attribute Specificatins Trust Relatinship Trust relatinship amng the federatin, federatin members and federatin partners

More information

Systems Load Testing Appendix

Systems Load Testing Appendix Systems Lad Testing Appendix 1 Overview As usage f the Blackbard Academic Suite grws and its availability requirements increase, many custmers lk t understand the capability f its infrastructure. As part

More information

How To Write An Itu-T Security Standards Manual

How To Write An Itu-T Security Standards Manual ITU-T Netwrk Security Initiatives Michael Harrp The Cttingham Grup Internatinal Telecmmunicatin Unin Overview f Presentatin ITU-T Shw the cntext f ITU-T security standards activities Highlight sme f key

More information

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012 Research Reprt Abstract: The Emerging Intersectin Between Big Data and Security Analytics By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm Nvember 2012 2012 by The Enterprise Strategy Grup, Inc.

More information

System Business Continuity Classification

System Business Continuity Classification Business Cntinuity Prcedures Business Impact Analysis (BIA) System Recvery Prcedures (SRP) System Business Cntinuity Classificatin Cre Infrastructure Criticality Levels Critical High Medium Lw Required

More information

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Versin: Mdified By: Date: Apprved By: Date: 1.0 Michael Hawkins Octber 29, 2013 Dan Bwden Nvember 2013 Rule 4-004J Payment Card Industry (PCI) Patch Management (prpsed) 01.1 Purpse The purpse f the Patch

More information

TERM OF REFERENCE. for the English Based Curriculum Development (Primary) for Westline Education Group

TERM OF REFERENCE. for the English Based Curriculum Development (Primary) for Westline Education Group TABLE OF CONTENT TERM OF REFERENCE fr the English Based Curriculum Develpment (Primary) fr Westline Educatin Grup 1- Cmpany Backgrund. 2 2- Strategic Challenges. 2 3- Cnsultancy Objectives. 2 4- Purpse

More information

Help Desk Level Competencies

Help Desk Level Competencies Help Desk Level Cmpetencies Level 1 Take user calls and manage truble tickets Ability t staff and manage the rganizatins helpdesk and effectively respnd t rutine custmer calls Ability t use prper grammar

More information

COURSE PROFILE. Business Data Analysis IT431 Fall 7 3 + 0 + 0 3 6

COURSE PROFILE. Business Data Analysis IT431 Fall 7 3 + 0 + 0 3 6 COURSE PROFILE Curse Name Cde Semester Term Thery+PS+Lab (hur/week) Lcal Credits ECTS Business Data Analysis IT431 Fall 7 3 + 0 + 0 3 6 Prerequisites Nne Curse Language Curse Type Curse Lecturer Curse

More information

Appendix A Page 1 of 5 DATABASE TECHNICAL REQUIREMENTS AND PRICING INFORMATION. Welcome Baby and Select Home Visitation Programs Database

Appendix A Page 1 of 5 DATABASE TECHNICAL REQUIREMENTS AND PRICING INFORMATION. Welcome Baby and Select Home Visitation Programs Database Appendix A Page 1 f 5 The items in the list f database technical requirements belw was develped thrugh several meetings between First 5 LA Research and Evaluatin, Infrmatin Technlgy, and Prgram Develpment

More information

Session 9 : Information Security and Risk

Session 9 : Information Security and Risk INFORMATION STRATEGY Sessin 9 : Infrmatin Security and Risk Tharaka Tennekn B.Sc (Hns) Cmputing, MBA (PIM - USJ) POST GRADUATE DIPLOMA IN BUSINESS AND FINANCE 2014 Infrmatin Management Framewrk 2 Infrmatin

More information

This report provides Members with an update on of the financial performance of the Corporation s managed IS service contract with Agilisys Ltd.

This report provides Members with an update on of the financial performance of the Corporation s managed IS service contract with Agilisys Ltd. Cmmittee: Date(s): Infrmatin Systems Sub Cmmittee 11 th March 2015 Subject: Agilisys Managed Service Financial Reprt Reprt f: Chamberlain Summary Public Fr Infrmatin This reprt prvides Members with an

More information

Chapter 7 Business Continuity and Risk Management

Chapter 7 Business Continuity and Risk Management Chapter 7 Business Cntinuity and Risk Management Sectin 01 Business Cntinuity Management 070101 Initiating the Business Cntinuity Plan (BCP) Purpse: T establish the apprpriate level f business cntinuity

More information

Enterprise Security Management CIS 259

Enterprise Security Management CIS 259 Enterprise Security Management CIS 259 Prerequisites CIS 175 Descriptin This curse is designed t cver the managerial aspects f cmputer security and risk management fr enterprises. The student will attain

More information

The Importance of Market Research

The Importance of Market Research The Imprtance f Market Research 1. What is market research? Successful businesses have extensive knwledge f their custmers and their cmpetitrs. Market research is the prcess f gathering infrmatin which

More information

emadrid Seminar on Learning Analytics University Complutense of Madrid, UCM Friday, December 14 th 2012 Organizes: emadrid Network

emadrid Seminar on Learning Analytics University Complutense of Madrid, UCM Friday, December 14 th 2012 Organizes: emadrid Network emadrid Seminar n Learning Analytics University Cmplutense f Madrid, UCM Friday, December 14 th 2012 Organizes: emadrid Netwrk On Friday, December 14th 2012, a seminar rganized by the emadrid netwrk n

More information

Appendix H. Annual Risk Assessment and Audit Plan 2013/14

Appendix H. Annual Risk Assessment and Audit Plan 2013/14 Annual Risk Assessment and Audit Plan 2013/14 Internal Audit Department September 25, 2013 Table f Cntents Intrductin.. 3 Risk Assessment Prcess... 4 Page 2 Intrductin Each year, the Internal Audit Department

More information

Gateway Agent - First Amendment to the High Level Design Document

Gateway Agent - First Amendment to the High Level Design Document Gateway Agent - First Amendment t the High Level Design Dcument Scpe The Gateway Agent HLD thrugh update 1 assumes that nly the Cntrl App, while cnnected t the prximal netwrk, can initiate new clud services.

More information

SaaS Listing CA Cloud Service Management

SaaS Listing CA Cloud Service Management SaaS Listing CA Clud Service Management 1. Intrductin This dcument prvides standards and features that apply t the CA Clud Service Management (CSM) SaaS ffering prvided t the Custmer and defines the parameters

More information

Cloud Services Frequently Asked Questions FAQ

Cloud Services Frequently Asked Questions FAQ Clud Services Frequently Asked Questins FAQ Revisin 1.0 6/05/2015 List f Questins Intrductin What is the Caradigm Intelligence Platfrm (CIP) clud? What experience des Caradigm have hsting prducts like

More information

Conversations of Performance Management

Conversations of Performance Management Cnversatins f Perfrmance Management Perfrmance Management at Ohi State The Secnd Cnversatin ~ Develpment 2011 The Ohi State University Office f Human Resurces Cntents Intrductin Welcme t Develping Emplyees...

More information

Succession Planning & Leadership Development: Your Utility s Bridge to the Future

Succession Planning & Leadership Development: Your Utility s Bridge to the Future Successin Planning & Leadership Develpment: Yur Utility s Bridge t the Future Richard L. Gerstberger, P.E. TAP Resurce Develpment Grup, Inc. 4625 West 32 nd Ave Denver, CO 80212 ABSTRACT A few years ag,

More information

The Importance Advanced Data Collection System Maintenance. Berry Drijsen Global Service Business Manager. knowledge to shape your future

The Importance Advanced Data Collection System Maintenance. Berry Drijsen Global Service Business Manager. knowledge to shape your future The Imprtance Advanced Data Cllectin System Maintenance Berry Drijsen Glbal Service Business Manager WHITE PAPER knwledge t shape yur future The Imprtance Advanced Data Cllectin System Maintenance Cntents

More information

Developing Expertise as Coaches of Teachers

Developing Expertise as Coaches of Teachers Develping Expertise as Caches f Teachers Presented by: Elaine M. Bukwiecki, Ed.D. Assciate Prfessr f Literacy Educatin Presented at: 11 th Internatinal Writing Acrss the Curriculum Cnference Savannah,

More information

Revised October 27, 2011 Page 1 of 6

Revised October 27, 2011 Page 1 of 6 Keystne STARS Accreditatin Applicatin Philsphy The Keystne STARS prgram is Pennsylvania s QRIS which began in 2002. There are fur quality levels frm STAR 1 t STAR 4, each level building n the prir levels;

More information

Communal Property Institution Capacity Assessment Tool

Communal Property Institution Capacity Assessment Tool Cmmunal Prperty Institutin Capacity Assessment Tl Intrductin t cmmunal prperty institutins Cmmunal prperty institutins (CPIs) Participants in the land refrm prgramme can hld prperty thrugh different frms

More information

Towards Novel Certification Models in Cloud Infrastructures (the CUMULUS approach)

Towards Novel Certification Models in Cloud Infrastructures (the CUMULUS approach) Twards Nvel Certificatin Mdels in Clud Infrastructures (the CUMULUS apprach) Prfessr G. Spanudakis Schl f Infrmatics CSP Frum, 18-19 April 2013, Brussels Outline Clud Security Still a prblem? Prvider perspective

More information

COE: Hybrid Course Request for Proposals. The goals of the College of Education Hybrid Course Funding Program are:

COE: Hybrid Course Request for Proposals. The goals of the College of Education Hybrid Course Funding Program are: COE: Hybrid Curse Request fr Prpsals The gals f the Cllege f Educatin Hybrid Curse Funding Prgram are: T supprt the develpment f effective, high-quality instructin that meets the needs and expectatins

More information

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy COPIES-F.Y.I., INC. Plicies and Prcedures Data Security Plicy Page 2 f 7 Preamble Mst f Cpies FYI, Incrprated financial, administrative, research, and clinical systems are accessible thrugh the campus

More information

AHLA. C. Big Data, Cloud Computing and the New World Order for Health Care Privacy

AHLA. C. Big Data, Cloud Computing and the New World Order for Health Care Privacy AHLA C. Big Data, Clud Cmputing and the New Wrld Order fr Health Care Privacy Marti Arvin Chief Cmpliance Officer UCLA David Geffen Schl f Medicine Ls Angeles, CA Kirk J. Nahra Wiley Rein LLP Washingtn,

More information

ITIL Service Offerings & Agreement (SOA) Certification Program - 5 Days

ITIL Service Offerings & Agreement (SOA) Certification Program - 5 Days ITIL Service Offerings & Agreement (SOA) Certificatin Prgram - 5 Days Prgram Overview ITIL is a set f best practices guidance that has becme a wrldwide-adpted framewrk fr Infrmatin Technlgy Services Management

More information

OCR LEVEL 2 CAMBRIDGE TECHNICAL

OCR LEVEL 2 CAMBRIDGE TECHNICAL Cambridge TECHNICALS OCR LEVEL 2 CAMBRIDGE TECHNICAL CERTIFICATE/DIPLOMA IN IT SETTING UP AN IT NETWORK M/601/3274 LEVEL 2 UNIT 6 GUIDED LEARNING HOURS: 60 UNIT CREDIT VALUE: 10 SETTING UP AN IT NETWORK

More information

CMS Eligibility Requirements Checklist for MSSP ACO Participation

CMS Eligibility Requirements Checklist for MSSP ACO Participation ATTACHMENT 1 CMS Eligibility Requirements Checklist fr MSSP ACO Participatin 1. General Eligibility Requirements ACO participants wrk tgether t manage and crdinate care fr Medicare fee-fr-service beneficiaries.

More information

Wells Fargo Works for Small Business : Diverse Community Capital

Wells Fargo Works for Small Business : Diverse Community Capital Prgram Guidelines Wells Farg Wrks fr Small Business : Diverse Cmmunity Capital Nvember 2015 2015 Wells Farg Bank, N.A. All rights reserved. Table f cntents Backgrund Overview Parameters and Guidelines

More information

Graduate Faculty Committee Doc. No. 1127 Approved January 26, 2009

Graduate Faculty Committee Doc. No. 1127 Approved January 26, 2009 Graduate Faculty Cmmittee Dc. N. 1127 Apprved January 26, 2009 RECOMMENDATION OF THE SUBCOMMITTEE ON GRADUATE COURSE AND CURRICULUM AND THE FACULTY OF THE SCHOOL OF EDUCATION FOR AN ENTITLEMENT TO PLAN

More information

Best Practice - Pentaho BA for High Availability

Best Practice - Pentaho BA for High Availability Best Practice - Pentah BA fr High Availability This page intentinally left blank. Cntents Overview... 1 Pentah Server High Availability Intrductin... 2 Prerequisites... 3 Pint Each Server t Same Database

More information

Department of CSIT Organizes a 2-Day Skill Development Workshop On Basic Networking Tools and Concepts. On 14-15 March 2016

Department of CSIT Organizes a 2-Day Skill Development Workshop On Basic Networking Tools and Concepts. On 14-15 March 2016 Department f CSIT Organizes a 2-Day Skill Develpment Wrkshp On Basic Netwrking Tls and Cncepts On 14-15 March 2016 In Jint Cllabratin With Skill Develpment Cell Guru Ghasidas Vishwavidyalaya, Bilaspur

More information

The University of Dublin Trinity College Dublin

The University of Dublin Trinity College Dublin Pst Specificatin Pst Title: Department/Faculty: The University f Dublin Early Stage Researcher / Experienced Researcher (Marie Curie) Schl f Psychlgy Lcatin: Reprts t: Aras an Phairsaigh, Schl f Psychlgy

More information

Performance Test Modeling with ANALYTICS

Performance Test Modeling with ANALYTICS Perfrmance Test Mdeling with ANALYTICS Jeevakarthik Kandhasamy Perfrmance test Lead Cnsultant Capgemini Financial Services USA jeevakarthik@gmail.cm Abstract Websites and web/mbile applicatins have becme

More information

Required Articles Cervone, H. F. (2004). How not to run a digital library project. OCLC Systems & Services, OCLC Syst. Serv. (UK), 20(4), 162-6.

Required Articles Cervone, H. F. (2004). How not to run a digital library project. OCLC Systems & Services, OCLC Syst. Serv. (UK), 20(4), 162-6. Curse Syllabus Curse Title Prject Management fr LIS Semester Summer 2009 Curse Number LIS 590MGL Instructr Kevin Trainr Catalg Descriptin Prject management skills are essential fr LIS practitiners wh want

More information

MITEL OPEN INTEGRATION GATEWAY (OIG): END- CUSTOMER DEVELOPMENT & LICENSING

MITEL OPEN INTEGRATION GATEWAY (OIG): END- CUSTOMER DEVELOPMENT & LICENSING MITEL OPEN INTEGRATION GATEWAY (OIG): END- CUSTOMER DEVELOPMENT & LICENSING JULY, 2014 The infrmatin cnveyed in this dcument is cnfidential and prprietary t Mitel and is intended slely fr Mitel emplyees

More information

SPECIFICATION. Hospital Report Manager Connectivity Requirements. Electronic Medical Records DRAFT. OntarioMD Inc. Date: September 30, 2010

SPECIFICATION. Hospital Report Manager Connectivity Requirements. Electronic Medical Records DRAFT. OntarioMD Inc. Date: September 30, 2010 OntariMD Inc. Electrnic Medical Recrds SPECIFICATION Hspital Reprt Manager Cnnectivity Requirements DRAFT Date: September 30, 2010 Versin: 1.0 2007-2010 OntariMD Inc. All rights reserved HRM EMR Cnnectivity

More information

JOB DESCRIPTION. Job Title: Business Intelligence Developer. Job Holder: Date: April 2016

JOB DESCRIPTION. Job Title: Business Intelligence Developer. Job Holder: Date: April 2016 JOB DESCRIPTION Jb Title: Business Intelligence Develper Jb Hlder: Date: April 2016 Business Intelligence Develper Versin 001 March 2016 Overview f rle Sciety and Grup rle: This rle is fr a Business Intelligence

More information

Wireless Light-Level Monitoring

Wireless Light-Level Monitoring Wireless Light-Level Mnitring ILT1000 ILT1000 Applicatin Nte Wireless Light-Level Mnitring 1 Wireless Light-Level Mnitring ILT1000 The affrdability, accessibility, and ease f use f wireless technlgy cmbined

More information

Have some knowledge of how queries execute. Must be able to read a query execution plan and understand what is happening.

Have some knowledge of how queries execute. Must be able to read a query execution plan and understand what is happening. Curse 2786B: Designing a Micrsft SQL Server 2005 Infrastructure Abut this Curse This tw-day instructr-led curse prvides database administratrs wrking in enterprise envirnments with the knwledge and skills

More information

How to Reduce Project Lead Times Through Improved Scheduling

How to Reduce Project Lead Times Through Improved Scheduling Hw t Reduce Prject Lead Times Thrugh Imprved Scheduling PROBABILISTIC SCHEDULING & BUFFER MANAGEMENT Cnventinal Prject Scheduling ften results in plans that cannt be executed and t many surprises. In many

More information

HEALTH INFORMATION EXCHANGE GRANTS CRITERIA

HEALTH INFORMATION EXCHANGE GRANTS CRITERIA 1 HEALTH INFORMATION EXCHANGE GRANTS CRITERIA INTRODUCTION On August, 20 th, the federal Office f the Natinal Crdinatr fr Health Infrmatin Technlgy (ONC) released an pprtunity fr states t apply fr between

More information

Duration of job. Context and environment: (e.g. dept description, region description, organogram)

Duration of job. Context and environment: (e.g. dept description, region description, organogram) Rle Prfile Jb Descriptin Jb Title Ref n: Prgramme Manager, Services fr Internatinal Educatin Marketing Directrate r Regin East Asia Department/Cuntry Indnesia Lcatin f pst Jakarta Pay Band G Reprts t Senir

More information

GENERAL EDUCATION. Communication: Students will effectively exchange ideas and information using multiple methods of communication.

GENERAL EDUCATION. Communication: Students will effectively exchange ideas and information using multiple methods of communication. Prcedure 3.12 (f) GENERAL EDUCATION General educatin unites cllege students frm diverse areas by adding breadth and depth t their prgrams f study. General educatin cncepts, framewrks, and/r patterns f

More information

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak FY-2006 Task A-03: Netwrking and Security Engineering and Operatins NASA Task TM: Richard Kurak Task Summary: The Office f Chief Infrmatin Office (OCIO) is respnsible fr prviding ttal cmmunicatins capabilities

More information

Licensing Windows Server 2012 R2 for use with virtualization technologies

Licensing Windows Server 2012 R2 for use with virtualization technologies Vlume Licensing brief Licensing Windws Server 2012 R2 fr use with virtualizatin technlgies (VMware ESX/ESXi, Micrsft System Center 2012 R2 Virtual Machine Manager, and Parallels Virtuzz) Table f Cntents

More information

How To Write A Secure Cloud Computing For Critical Infrastructure

How To Write A Secure Cloud Computing For Critical Infrastructure SEcure Clud cmputing fr CRitical Infrastructure IT Methds and Technlgies fr Secure Clud Cmputing fr Critical InfrastructureIT Dr Markus Tauber SECCRIT Crdinatr AIT Austrian Institute f Technlgy AIT Austrian

More information

Implementing an electronic document and records management system using SharePoint 7

Implementing an electronic document and records management system using SharePoint 7 Reprt title Agenda item Implementing an electrnic dcument and recrds management system using SharePint 7 Meeting Finance, Prcurement & Prperty Cmmittee 16 June 2008 Date Reprt by Dcument Number Head f

More information

What is Software Risk Management? (And why should I care?)

What is Software Risk Management? (And why should I care?) What is Sftware Risk Management? (And why shuld I care?) Peter Kulik, KLCI, Inc. 1 st Editin, Octber 1996 Risks are schedule delays and cst verruns waiting t happen. As industry practices have imprved,

More information

Company Pierce Washington (www.piercewashington.com) is a full service ebusiness consulting firm, with offices in San Francisco and Chicago.

Company Pierce Washington (www.piercewashington.com) is a full service ebusiness consulting firm, with offices in San Francisco and Chicago. Systems Business Analyst Business Analyst San Francisc, CA, United States Cmpany Pierce Washingtn (www.piercewashingtn.cm) is a full service ebusiness cnsulting firm, with ffices in San Francisc and Chicag.

More information

Job Classification Details Department Job Function Job Family Job Title Job Code Salary Level

Job Classification Details Department Job Function Job Family Job Title Job Code Salary Level Jb Classificatin Details Department Jb Functin Jb Family Jb Title Jb Cde Salary Level Chief Diversity Office Marketing, Cmmunicatins, & Outreach Cmmunicatin/Cnstituent Relatins Cmmunicatins Crdinatr PMP1

More information

Bakersfield College Program Review Annual Update

Bakersfield College Program Review Annual Update Bakersfield Cllege m Review Annual Update I. m Infrmatin: m Name: m Type: Instructinal Nn Instructinal m Missin Statement: The Criminal Justice m guides and prepares students fr careers in law enfrcement,

More information

Aim The aim of a communication plan states the overall goal of the communication effort.

Aim The aim of a communication plan states the overall goal of the communication effort. Develping a Cmmunicatin Plan- Aim Aim The aim f a cmmunicatin plan states the verall gal f the cmmunicatin effrt. Determining the Aim Ask yurself r yur team what the verall gal f the cmmunicatin plan is.

More information

RI Student Loan Authority

RI Student Loan Authority RI Student Lan Authrity Executive Summary f Strategic Plan Apprved by RISLA Bard f Directrs Octber 17, 2014 Missin Statement: Cnsistent with the authrity granted by the General Assembly f the State f Rhde

More information

CSC 421 COURSE COMPACT

CSC 421 COURSE COMPACT CSC 421 COURSE COMPACT Curse Cde: CSC 421 Curse Title: Cmputer Security Status: Cmpulsry Curse Unit: 2 Cntact Details Lecturer s Data Lecture perid: Tw hurs lectures per week fr 15 weeks (30 hurs) Name:

More information

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Department f Health and Human Services OFFICE OF INSPECTOR GENERAL PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Inquiries abut this reprt may be addressed t the Office f Public Affairs

More information

System Business Continuity Classification

System Business Continuity Classification System Business Cntinuity Classificatin Business Cntinuity Prcedures Infrmatin System Cntingency Plan (ISCP) Business Impact Analysis (BIA) System Recvery Prcedures (SRP) Cre Infrastructure Criticality

More information

ICT50415 - Diploma of Information Technology Networking

ICT50415 - Diploma of Information Technology Networking ICT50415 - Diplma f Infrmatin Technlgy Netwrking 1. Aims T prvide the skills and knwledge fr an individual t manage, as an independent ICT specialist r as part f a team, the installatin f a range f netwrks,

More information

Research Report. Abstract: Data Center Networking Trends. January 2012. By Jon Oltsik With Bob Laliberte and Bill Lundell

Research Report. Abstract: Data Center Networking Trends. January 2012. By Jon Oltsik With Bob Laliberte and Bill Lundell Research Reprt Abstract: Data Center Netwrking Trends By Jn Oltsik With Bb Laliberte and Bill Lundell January 2012 2012 Enterprise Strategy Grup, Inc. All Rights Reserved. Intrductin Research Objective

More information

OnX is uniquely positioned to help your organization rapidly gain the necessary skills to enable the successful deployment of SDN.

OnX is uniquely positioned to help your organization rapidly gain the necessary skills to enable the successful deployment of SDN. Slutin Brief SDN Training OVERVIEW SDN is mving faster than previus netwrking advancements. Sme teams have already deplyed and are mnitring their envirnments, while thers are just starting t ask abut SDN

More information

The Allstate Foundation Domestic Violence Program 2015 Moving Ahead Financial Empowerment Grant

The Allstate Foundation Domestic Violence Program 2015 Moving Ahead Financial Empowerment Grant The Allstate Fundatin Dmestic Vilence Prgram 2015 Mving Ahead Financial Empwerment Grant Due Date: September 1, 2015 Online applicatin: https://www.grantrequest.cm/sid_1010?sa=sna&fid=35296 The Allstate

More information

OE PROJECT MANAGEMENT GLOSSARY

OE PROJECT MANAGEMENT GLOSSARY OE PROJECT MANAGEMENT GLOSSARY ACCEPTANCE CRITERIA : thse criteria, including perfrmance requirements and essential cnditins that must be met befre the prject deliverables are accepted. ACTIVITY: an actin

More information

The Law Office of the Future: Remote Access and Virtual Law Firms Jeffrey S. Krause, Esq.

The Law Office of the Future: Remote Access and Virtual Law Firms Jeffrey S. Krause, Esq. The Law Office f the Future: Remte Access and Virtual Law Firms Jeffrey S. Krause, Esq. Presentatin Outline Intrductin Wrking Remte vs. Virtual Office Wrking Remte Temprary way t wrk Access yur ffice cmputer

More information

Secretary of Energy Steven Chu, U.S. Department of Energy. Acting Under Secretary David Sandalow, U.S. Department of Energy

Secretary of Energy Steven Chu, U.S. Department of Energy. Acting Under Secretary David Sandalow, U.S. Department of Energy T: Cc: Secretary f Energy Steven Chu, U.S. Department f Energy Acting Under Secretary David Sandalw, U.S. Department f Energy Frm: Steven Ashby, Deputy Directr fr Science & Technlgy, Pacific Nrthwest Natinal

More information

White Paper for Mobile Workforce Management and Monitoring Copyright 2014 by Patrol-IT Inc. www.patrol-it.com

White Paper for Mobile Workforce Management and Monitoring Copyright 2014 by Patrol-IT Inc. www.patrol-it.com White Paper fr Mbile Wrkfrce Management and Mnitring Cpyright 2014 by Patrl-IT Inc. www.patrl-it.cm White Paper fr Mbile Wrkfrce Management and Mnitring Cpyright 2014 by Patrl-IT Inc. www.patrl-it.cm 2

More information

How to deploy IVE Active-Active and Active-Passive clusters

How to deploy IVE Active-Active and Active-Passive clusters Hw t deply IVE Active-Active and Active-Passive clusters Overview Juniper Netscreen SA and SM series appliances supprt Active/Passive r Active/Active cnfiguratins acrss a LAN r a WAN t prvide high availability,

More information

Selecting a New Billing & Financial Management System

Selecting a New Billing & Financial Management System Selecting a New Billing & Financial Management System SCAMPS June 9, 2014 Kimberly Williams, NISC 678-428-1699 Kimberly.williams@nisc.cp Knwledge is pwer. Infrmatin is liberating. Educatin is the premise

More information

CNS-205: Citrix NetScaler 11 Essentials and Networking

CNS-205: Citrix NetScaler 11 Essentials and Networking CNS-205: Citrix NetScaler 11 Essentials and Netwrking Overview The bjective f the Citrix NetScaler 11 Essentials and Netwrking curse is t prvide the fundatinal cncepts and skills necessary t implement,

More information

How To Write Insurance Quotation Software For Gthaer Vericherungen Insurance Prducts

How To Write Insurance Quotation Software For Gthaer Vericherungen Insurance Prducts Gthaer Versicherungen bases its insurance qutatin sftware n the b+m Generative Develpment Prcess and the b+m ArchitectureWare prduct line Field f Business Insurance slutins fr the banking sectr. Applicatin

More information

Serv-U Distributed Architecture Guide

Serv-U Distributed Architecture Guide Serv-U Distributed Architecture Guide Hrizntal Scaling and Applicatin Tiering fr High Availability, Security, and Perfrmance Serv-U Distributed Architecture Guide v14.0.1.0 Page 1 f 16 Intrductin Serv-U

More information

FY 2014 Senior Level (SL) and Scientific or Professional (ST) Performance Appraisal System Opening Guidance

FY 2014 Senior Level (SL) and Scientific or Professional (ST) Performance Appraisal System Opening Guidance Office f Executive Resurces Office f the Chief Human Capital Officer U.S. Department f Energy FY 2014 Senir Level (SL) and Scientific r Prfessinal (ST) Perfrmance Appraisal System Opening Guidance Table

More information

POLISH STANDARDS ON HEALTH AND SAFETY AS A TOOL FOR IMPLEMENTING REQUIREMENTS OF THE EUROPEAN DIRECTIVES INTO THE PRACTICE OF ENTERPRISES

POLISH STANDARDS ON HEALTH AND SAFETY AS A TOOL FOR IMPLEMENTING REQUIREMENTS OF THE EUROPEAN DIRECTIVES INTO THE PRACTICE OF ENTERPRISES POLISH STANDARDS ON HEALTH AND SAFETY AS A TOOL FOR IMPLEMENTING REQUIREMENTS OF THE EUROPEAN DIRECTIVES INTO THE PRACTICE OF ENTERPRISES M. PĘCIŁŁO Central Institute fr Labur Prtectin ul. Czerniakwska

More information

BRISTOL CITY COUNCIL ROLE AND EMPLOYEE PROFILE: Architect (Practitioner Level) Specific Role Data Architect

BRISTOL CITY COUNCIL ROLE AND EMPLOYEE PROFILE: Architect (Practitioner Level) Specific Role Data Architect BRISTOL CITY COUNCIL ROLE AND EMPLOYEE PROFILE: Architect (Practitiner Level) Specific Rle Data Architect Grade Directrate Managed by BG13 (TBC) Business Change Senir Infrmatin Systems & Technlgy Architect

More information

Network Security Trends in the Era of Cloud and Mobile Computing

Network Security Trends in the Era of Cloud and Mobile Computing Research Reprt Abstract: Netwrk Security Trends in the Era f Clud and Mbile Cmputing By Jn Oltsik, Senir Principal Analyst and Bill Lundell, Senir Research Analyst With Jennifer Gahm, Senir Prject Manager

More information

Hillsborough Board of Education Acceptable Use Policy for Using the Hillsborough Township Public Schools Network

Hillsborough Board of Education Acceptable Use Policy for Using the Hillsborough Township Public Schools Network 2361/Page 1 f 6 Hillsbrugh Bard f Educatin Acceptable Use Plicy fr Using the Hillsbrugh Twnship Public Schls Netwrk It is the gal f the HTPS (Hillsbrugh Twnship Public Schls) Netwrk t prmte educatinal

More information

How To Manage An Infrmatin Security Gvernance Prgram

How To Manage An Infrmatin Security Gvernance Prgram CCISO Ttal Duratin: 10 Days, 80 Hurs Dmain 1: Gvernance Qualifying areas under Dmain 1 include (but are nt limited t) the fllwing: Define, implement, manage and maintain an infrmatin security gvernance

More information

Research Report. Abstract: Security Management and Operations: Changes on the Horizon. July 2012

Research Report. Abstract: Security Management and Operations: Changes on the Horizon. July 2012 Research Reprt Abstract: Security Management and Operatins: Changes n the Hrizn By Jn Oltsik, Senir Principal Analyst With Kristine Ka and Jennifer Gahm July 2012 2012, The Enterprise Strategy Grup, Inc.

More information

ITIL V3 Planning, Protection and Optimization (PPO) Certification Program - 5 Days

ITIL V3 Planning, Protection and Optimization (PPO) Certification Program - 5 Days ITIL V3 Planning, Prtectin and Optimizatin (PPO) Certificatin Prgram - 5 Days Prgram Overview The ITIL Intermediate Qualificatin: Planning, Prtectin and Optimizatin (PPO) Certificate is a free-standing

More information

GUIDANCE FOR BUSINESS ASSOCIATES

GUIDANCE FOR BUSINESS ASSOCIATES GUIDANCE FOR BUSINESS ASSOCIATES This Guidance fr Business Assciates dcument is intended t verview UPMCs expectatins, as well as t prvide additinal resurces and infrmatin, t UPMC s HIPAA business assciates.

More information

The ADVANTAGE of Cloud Based Computing:

The ADVANTAGE of Cloud Based Computing: The ADVANTAGE f Clud Based Cmputing: A Web Based Slutin fr: Business wners and managers that perate equipment rental, sales and/r service based rganizatins. R M I Crpratin Business Reprt RMI Crpratin has

More information

ENTERPRISE RISK MANAGEMENT ENTERPRISE RISK MANAGEMENT POLICY

ENTERPRISE RISK MANAGEMENT ENTERPRISE RISK MANAGEMENT POLICY ENTERPRISE RISK MANAGEMENT POLICY Plicy N. 10014 Review Date Octber 1, 2014 Effective Date March 1, 2014 Crss- Respnsibility Vice President, Reference Administratin Apprver Executive Cuncil 1. 1. Plicy

More information

AMERITAS INFORMATION TECHNOLOGY DISASTER RECOVERY AND DATA CENTER STRATEGY

AMERITAS INFORMATION TECHNOLOGY DISASTER RECOVERY AND DATA CENTER STRATEGY AMERITAS INFORMATION TECHNOLOGY DISASTER RECOVERY AND DATA CENTER STRATEGY O VERVIEW There are currently 3 primary Data Center lcatins (Lincln, Cincinnati, and Calvert) and 2 secndary (Fallbrk and Philadelphia).

More information

Policy on Free and Open-source Software. Government Policy of Iceland

Policy on Free and Open-source Software. Government Policy of Iceland Plicy n Free and Open-surce Sftware Gvernment Plicy f Iceland Prime Minister s Office December 2007 Intrductin Free and pen-surce sftware is sftware based n a surce cde which the authrs chse t make public

More information

CallRex 4.2 Installation Guide

CallRex 4.2 Installation Guide CallRex 4.2 Installatin Guide This dcument describes hw t install CallRex 4.2. It cvers the fllwing: CallRex 4.2 Cmpnents. Server Prerequisites. Perfrming the Installatin. Changing the Accunt Used by CallRex

More information