Securing Data on Microsoft SQL Server 2012

Size: px
Start display at page:

Download "Securing Data on Microsoft SQL Server 2012"

Transcription

1 Securing Data on Microsoft SQL Server 2012 Course The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary to secure database servers. Module 1: Security and Privacy Concepts in SQL Server This module provides the background knowledge of security and privacy concepts in SQL server. presented in this module will provide an overview of SQL Server 2012 security and privacy. You will also learn the basics of auditing/monitoring users and how to use the built-in SQL Server tools. Overview of Security What is Security? Threat Modeling SQL Server Security Mode. Levels of Security in SQL Server Overview of Privacy What is Privacy? Balance between Privacy and Security SQL Server and Data Privacy Monitoring User Activity Auditing Basics Access Controls CSI SQL Server Using SQL Server Tools Microsoft Course Page 1 of 8

2 Overview of SQL Tools SQL Server Configuration Manager (SSCM) SQL Server Management Studio (SSMS) Lab 1: None None Understand the basic concepts of security and privacy on SQL Server. Know the difference between security and privacy. Understand the need for data auditing. Recognize the correct tools for achieving all security tasks. Module 2: Security During and After Installation This module describes the security steps during and after installing SQL Server presented in this module will detail the security and service accounts during the installation. You will learn about the SQL Server Configuration Manager and working with Windows Firewall. You will also understand the password issues and policies for consumers of SQL resources. Security Steps during Installation Service Accounts Types of Authentication Administrator Account Security Steps after Installation Managing Services Using SSCM Managing Server Network Protocols using SSCM Managing Client Network Protocols using SSCM Working with Windows Firewall Connecting to a SQL Server Instance SQL Server Resources Consumers Types of SQL Server Consumers Password Issues Password Policy Microsoft Course Page 2 of 8

3 Lab 1: Configuring Access to SQL Server Configuring TCP Port Opening TCP port 1433 on Windows Firewall Lab 2: Configuring Password Policy Configuring Password Policy through SSMS Configuring Password Policy through T-SQL Code Testing the Password Policy Understand what are the service accounts. Determine types of authentication. Understand the risk of administrator accounts. Module 3: Authentication and Authorization This module describes how to the authentication and authorization process in SQL Server works. presented in this module will detail how to authenticate and authorize users to access and use SQL data. You will also learn about server-side and database security. Authentication Process of Authentication Windows Authentication SQL Server Authentication Database Authentication Authorization Process of Authorization Mapping Login to User Default Database Users Accessing SQL Server Resources Server-Side Security Database Security Schema Separation Microsoft Course Page 3 of 8

4 Lab 1: Authenticating Users Creating a New Windows Login Creating a New Contained Database Lab 2: Authorizing Users Creating New Database Users Lab 3: Applying Security Policy Applying Server-Side Policy Applying Database Access Policy Understand how to use the authentication process. Understand and use the authorization process. Access SQL Server resources. Module 4: Protecting Data This module describes how to protect your data in SQL Server presented in this module will detail how cryptography works and the crypto features in SQL Server You will learn about security keys and how they various methods of data encryption used, such as TDE, Symmetric and Asymmetric encryption. You will also learn the difference between hashing and encryption Understanding Cryptography What is Cryptography? Types of Cryptography SQL Server Cryptographic Features Keys What is a Key? Service Master Key Database Master Key Database Encryption Keys Microsoft Course Page 4 of 8

5 Transparent Data Encryption (TDE) What is Transparent Data Encryption? Transparent Data Encryption Architecture Implementing Transparent Data Encryption Symmetric Encryption Symmetric Encryption Model Creating Symmetric Keys Implementing Symmetric Encryption Asymmetric Encryption Asymmetric Encryption Model Creating Asymmetric Keys Implementing Asymmetric Encryption Hashing What is Hashing? Hashing vs. Encryption Implementing SQL Server Hash Functions Lab 1: Creating a Database Master Key Creating a New Database Master Key Lab 2: Implementing Transparent Data Encryption Implementing Transparent Data Encryption Lab 3: Implementing Symmetric Encryption Implementing Symmetric Encryption Lab 4: Implementing Asymmetric Encryption Implementing Asymmetric Encryption Lab 5: Implementing SQL Server Hash Functions Implementing Hash Functions Microsoft Course Page 5 of 8

6 Understand what is cryptography. Know what cryptographic elements are. Defining cryptography in SQL Server. Recognize and use correct cryptographic SQL Server mechanisms. Module 5: Auditing on SQL Server This module describes the auditing process and how to use the various methods. presented in this module will detail the classic auditing methods, such as using triggers. You will learn how to configure SQL Server auditing and how to access the audit logs. You will also learn about database forensics and collecting digital evidence. Classic Audit Methods DDL Triggers DML Triggers SQL Server Profiler SQL Server Auditing SQL Server Audit Components Configuring SQL Server Audit Accessing SQL Server Audit Logs Database Forensics Digital Evidence Methods for Collecting Data Securing Digital Evidence Lab 1: Audit User Activity Implementing DML Trigger Lab 2: Auditing Server and Database Activity Implementing Server-Side Auditing Configuring Server-Side Auditing Lab 3: Securing Digital Evidence Implementing Server-Side Auditing Microsoft Course Page 6 of 8

7 Tampering Evidence Implement classic auditing on SQL Server. Implement a new Audit feature in SQL Server Understand the basics about database forensics. Module 6: SQL Server Security Threats and Countermeasures This module describes the security threats and the countermeasures used to protect your data and database server. presented in this module will detail the weak points inside and outside of SQL Server You will also learn how to identify specific threats, such as data transfer sniffing and SQL code injection and how to prevent them with the appropriate countermeasures. Threats from Authorized Users User s Role in Date Security and Privacy Examples of Threats Countermeasures Physically Stealing Data Weak Points Inside SQL Server Weak Points Outside of SQL Server Countermeasures Data Transfer Sniffing Client/Server Communications Why is a Firewall not Enough? Countermeasures SQL Injection What is SQL Injections? Demonstration of SQL Injection Countermeasures Lab 1: Limiting Threats from an Authorized User Implementing Explicit DENY Microsoft Course Page 7 of 8

8 Lab 2: Protecting Database Back-Up Implementing Transparent Data Encryption Lab 3: Protecting SQL Injection How to Protect SQL Injection on a User Table Identify threats from authorized users. Understand the risk from physically stealing data. Prevent data transfer sniffing. Avoid SQL injection. Microsoft Course Page 8 of 8

MS-55096: Securing Data on Microsoft SQL Server 2012

MS-55096: Securing Data on Microsoft SQL Server 2012 MS-55096: Securing Data on Microsoft SQL Server 2012 Description The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary

More information

Designing Security for Microsoft SQL Server 2005

Designing Security for Microsoft SQL Server 2005 Designing Security for Microsoft SQL Server 2005 Course 2787 Two Days Hands-On, Instructor-Led Introduction This two-day instructor-led course enables database administrators who work with enterprise environments

More information

Preliminary Course Syllabus

Preliminary Course Syllabus Preliminary Course Syllabus Designing Security for Microsoft SQL Server 2005 Elements of this syllabus are subject to change. Key Data Product #: 1917 Course #: 2787A Number of Days: 2 Format: Instructor-Led

More information

Computer Visions Course Outline

Computer Visions Course Outline www.compvisions.com 16 Corporate Woods Blvd. Albany, NY 12211 Computer Visions Course Outline Get What You Want We offer highly customizable group training courses: desktop applications, web development,

More information

50238: Introduction to SQL Server 2008 Administration

50238: Introduction to SQL Server 2008 Administration 50238: Introduction to SQL Server 2008 Administration 5 days Course Description This five-day instructor-led course provides students with the knowledge and skills to administer SQL Server 2008. The course

More information

Implementing a Microsoft SQL Server 2005 Database

Implementing a Microsoft SQL Server 2005 Database This class combines two courses into one 5-day class. 2779 (3-day) & 2780 (2-day) Implementing a Microsoft SQL Server 2005 Database Course 2779: Three days; Instructor-Led Introduction This three-day instructor-led

More information

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions Oracle Database 11g: Security Release 2 In this course, students learn how they can use Oracle Database features to meet the security, privacy and compliance requirements of their organization. The current

More information

D50323GC20 Oracle Database 11g: Security Release 2

D50323GC20 Oracle Database 11g: Security Release 2 D50323GC20 Oracle Database 11g: Security Release 2 What you will learn In this course, you'll learn how to use Oracle Database features to meet the security, privacy and compliance requirements of their

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Microsoft Certified Professional Exams Student Materials Course Outline Introduction This three-day instructor-led course provides

More information

Microsoft SQL Server Security Best Practices

Microsoft SQL Server Security Best Practices Microsoft SQL Server Security Best Practices This white paper contains administrative and operational best practices that should be performed from a security perspective when using Microsoft SQL Server.

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: 1.800.529.0165 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, you'll learn how to use Oracle Database features to meet the security,

More information

6231A - Maintaining a Microsoft SQL Server 2008 Database

6231A - Maintaining a Microsoft SQL Server 2008 Database 6231A - Maintaining a Microsoft SQL Server 2008 Database Course Number: 6231A Course Length: 5 Days Certification Exam This course will help you prepare for the following Microsoft Certified Professional

More information

Course Outline: Course 6317: Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills

Course Outline: Course 6317: Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills Course Outline: Course 6317: Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to DBA Skills Learning Method: Instructor-led Classroom Learning Duration: 3.00 Day(s)/ 24 hrs Overview:

More information

Developing Secure Web Applications

Developing Secure Web Applications Developing Secure Web Applications Elements of this syllabus are subject to change. Key Data Course #: 2300 Number of Days: 3 Format: Instructor-Led Certification Exams: None Certification Track: MCSD

More information

MySQL Security: Best Practices

MySQL Security: Best Practices MySQL Security: Best Practices Sastry Vedantam sastry.vedantam@oracle.com Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information

Using etoken for SSL Web Authentication. SSL V3.0 Overview

Using etoken for SSL Web Authentication. SSL V3.0 Overview Using etoken for SSL Web Authentication Lesson 12 April 2004 etoken Certification Course SSL V3.0 Overview Secure Sockets Layer protocol, version 3.0 Provides communication privacy over the internet. Prevents

More information

Module 1: e- Learning

Module 1: e- Learning Module 1: e- Learning SECTION 1: OVERVIEW... 2 PRIMER ON INFORMATION TECHNOLOGY, IS INFRASTRUCTURE AND EMERGING TECHNOLOGIES (12%) E-LEARNING... 2 Objective Objective:... 2 Task Statements... 2 Knowledge

More information

SQL Server for Database Administrators Course Syllabus

SQL Server for Database Administrators Course Syllabus SQL Server for Database Administrators Course Syllabus 1. Description This course teaches the administration and maintenance aspects of Microsoft SQL Server. It covers all the roles performed by administrative

More information

Basic knowledge of the Microsoft Windows operating system and its core functionality Working knowledge of Transact-SQL and relational databases

Basic knowledge of the Microsoft Windows operating system and its core functionality Working knowledge of Transact-SQL and relational databases M20462 Administering Microsoft SQL Server Databases Description: This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2014 database. The

More information

Deployment Scenarios

Deployment Scenarios Deployment Scenarios Sun Cobalt Summary The Sun Cobalt is a network-based appliance for managing a large number of remote servers and for deploying services to these servers. A control station is deployed

More information

COURSE SYLLABUS COURSE TITLE:

COURSE SYLLABUS COURSE TITLE: BLUE BUFFALO PRESS LLC 55073A MASTER DATA SERVICES, DATA QUALITY SERVICES WITH SQL 2012-2014 AND EXCEL 1 COURSE SYLLABUS COURSE TITLE: FORMAT: CERTIFICATION EXAMS: 55073A Master Data Services, Data Quality

More information

Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills Course 6317A: Three days; Instructor-Led

Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills Course 6317A: Three days; Instructor-Led Upgrading Your SQL Server 2000 Database Administration (DBA) Skills to SQL Server 2008 DBA Skills Course 6317A: Three days; Instructor-Led About this Course This three-day instructor-led course provides

More information

Oracle Database 11g: Security. What you will learn:

Oracle Database 11g: Security. What you will learn: Oracle Database 11g: Security What you will learn: In Oracle Database 11g: Security course students learn how they can use Oracle database features to meet the security, privacy and compliance requirements

More information

ClockWork Enterprise 5

ClockWork Enterprise 5 ClockWork Enterprise 5 Technical Overview rev 5.1 Table of Contents Overview... 3 Database Requirements... 4 Database Storage Requirements... 4 Sql Server Authentication and Permissions... 5 ClockWork

More information

Designing, Optimizing and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008

Designing, Optimizing and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008 Course 50400A: Designing, Optimizing and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008 Length: 5 Days Language(s): English Audience(s): IT Professionals Level: 300 Technology:

More information

Knowledge Base Article: Article 218 Revision 2 How to connect BAI to a Remote SQL Server Database?

Knowledge Base Article: Article 218 Revision 2 How to connect BAI to a Remote SQL Server Database? Knowledge Base Article: Article 218 Revision 2 How to connect BAI to a Remote SQL Server Database? Date: January 11th, 2011 Last Update: January 21st, 2013 (see Section 2, C, 4) Problem: You want to create

More information

MS 20462 Administering Microsoft SQL Server Databases

MS 20462 Administering Microsoft SQL Server Databases MS 20462 Administering Microsoft SQL Server Databases Description: Days: 5 Prerequisites: This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL

More information

Database Security SQL Server 2012

Database Security SQL Server 2012 Database Security SQL Server 2012 Russ McMahon Associate Prof of Information Technology CECH UC 1 of only 21 ABET accredited programs in the US Jasmine Hix Senior IT (Software Dev) Helped with the slides

More information

Author: Ryan J Adams. Overview. Policy Based Management. Terminology

Author: Ryan J Adams. Overview. Policy Based Management. Terminology Author: Ryan J Adams Overview We will cover what Policy Based Management is and how you can leverage its power to better manage your environment. With PBM we'll see what it can and cannot do to help you

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Certified Professional Exams Student Materials Course Outline Introduction This four-day, instructor-led course provides students

More information

Below are the some of the new features of SQL Server that has been discussed in this course

Below are the some of the new features of SQL Server that has been discussed in this course Course 10775A: Administering Microsoft SQL Server 2012 Databases OVERVIEW About this Course This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL

More information

Setup and configuration for Intelicode. SQL Server Express

Setup and configuration for Intelicode. SQL Server Express Setup and configuration for Intelicode SQL Server Express Due to overwhelming demand and the increased load on support, we are providing a complete SQL Server installation walkthrough document. SQL Server

More information

MS-50400 - Design, Optimize and Maintain Database for Microsoft SQL Server 2008

MS-50400 - Design, Optimize and Maintain Database for Microsoft SQL Server 2008 MS-50400 - Design, Optimize and Maintain Database for Microsoft SQL Server 2008 Table of Contents Introduction Audience At Completion Prerequisites Microsoft Certified Professional Exams Student Materials

More information

QUANTIFY INSTALLATION GUIDE

QUANTIFY INSTALLATION GUIDE QUANTIFY INSTALLATION GUIDE Thank you for putting your trust in Avontus! This guide reviews the process of installing Quantify software. For Quantify system requirement information, please refer to the

More information

Administering a SQL Database Infrastructure

Administering a SQL Database Infrastructure Administering a SQL Database Infrastructure 20764A 5 Days Instructor-led, Hands on Course Information This five-day instructor-led course provides students who administer and maintain SQL Server databases

More information

Administering a SQL Database Infrastructure 20764; 5 Days; Instructor-led

Administering a SQL Database Infrastructure 20764; 5 Days; Instructor-led Administering a SQL Database Infrastructure 20764; 5 Days; Instructor-led Course Description This five-day instructor-led course provides students who administer and maintain SQL Server databases with

More information

SQL Server 2014

SQL Server 2014 Administering Microsoft SQL Server Databases vc Day(s): 5 Course Code: M20462 Version: C Overview This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft

More information

MCTS 70-431 Microsoft SQL Server 2005 Implementation & Maintenance

MCTS 70-431 Microsoft SQL Server 2005 Implementation & Maintenance MCTS 70-431 Microsoft SQL Server 2005 Implementation & Maintenance Chapter 0 Introduction to RDBM & SQL Chapter 5 Introducing More Database Objects 0.1 Database Basics 5.1 Stored Procedures 0.2 SQL Basics

More information

Administering Microsoft SQL Server Databases

Administering Microsoft SQL Server Databases 3 Riverchase Office Plaza Hoover, Alabama 35244 Phone: 205.989.4944 Fax: 855.317.2187 E-Mail: rwhitney@discoveritt.com Web: www.discoveritt.com Administering Microsoft SQL Server Databases Course Length:

More information

6231B: Maintaining a Microsoft SQL Server 2008 R2 Database

6231B: Maintaining a Microsoft SQL Server 2008 R2 Database 6231B: Maintaining a Microsoft SQL Server 2008 R2 Database Course Overview This instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2008 R2 database.

More information

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security Security+ Supported Labs - V1 Lab 1 Network Devices and Technologies - Capturing Network Using tcpdump to Capture Network with Wireshark with Network Miner 2 Secure Network Administration Principles -

More information

for Networks Installation Guide for the application on the server August 2014 (GUIDE 2) Lucid Exact Version 1.7-N and later

for Networks Installation Guide for the application on the server August 2014 (GUIDE 2) Lucid Exact Version 1.7-N and later for Networks Installation Guide for the application on the server August 2014 (GUIDE 2) Lucid Exact Version 1.7-N and later Copyright 2014, Lucid Innovations Limited. All Rights Reserved Lucid Research

More information

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later Copyright 2014, Lucid Innovations Limited. All Rights Reserved Lucid Research

More information

Oracle Database 11g: Security

Oracle Database 11g: Security Oracle University Contact Us: +27 (0)11 319-4111 Oracle Database 11g: Security Duration: 5 Days What you will learn In Oracle Database 11g: Security course students learn how to use Oracle database features

More information

Administering Microsoft SQL Server 2012 Databases

Administering Microsoft SQL Server 2012 Databases Course 10775 : Administering Microsoft SQL Server 2012 Databases Page 1 of 13 Administering Microsoft SQL Server 2012 Databases Course 10775: 4 days; Instructor-Led Introduction This four-day instructor-led

More information

Administering a SQL Database Infrastructure (MS- 20764)

Administering a SQL Database Infrastructure (MS- 20764) Administering a SQL Database Infrastructure (MS- 20764) Length: 5 days Overview About this course This five-day instructor-led course provides students who administer and maintain SQL Server databases

More information

SQL Server 2008 Administration

SQL Server 2008 Administration SQL Server 2008 Administration Real World Skills for ITP Certification and Beyond Tom Carpenter WILEY Wiley Publishing, Inc. Contents Introduction xxi Part i Introducing SQL Server 2008 1 Chapter 1 Understanding

More information

JVA-122. Secure Java Web Development

JVA-122. Secure Java Web Development JVA-122. Secure Java Web Development Version 7.0 This comprehensive course shows experienced developers of Java EE applications how to secure those applications and to apply best practices with regard

More information

Immotec Systems, Inc. SQL Server 2005 Installation Document

Immotec Systems, Inc. SQL Server 2005 Installation Document SQL Server Installation Guide 1. From the Visor 360 installation CD\USB Key, open the Access folder and install the Access Database Engine. 2. Open Visor 360 V2.0 folder and double click on Setup. Visor

More information

CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation

CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation CNS-301-3I ~ Citrix NetScaler 11 Advanced Implementation11 vanced Implementation Overview Designed for students with previous NetScaler experience, this course is best suited for individuals who will be

More information

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs Mandatory Knowledge Units 1.0 Core2Y 1.1 Basic Data Analysis The intent of this Knowledge Unit is to provide students with basic abilities to manipulate data into meaningful information. 1.1.1 Topics Summary

More information

Training module 2 Installing VMware View

Training module 2 Installing VMware View Training module 2 Installing VMware View In this second module we ll install VMware View for an End User Computing environment. We ll install all necessary parts such as VMware View Connection Server and

More information

How To Install A New Database On A 2008 R2 System With A New Version Of Aql Server 2008 R 2 On A Windows Xp Server 2008 (Windows) R2 (Windows Xp) (Windows 8) (Powerpoint) (Mysql

How To Install A New Database On A 2008 R2 System With A New Version Of Aql Server 2008 R 2 On A Windows Xp Server 2008 (Windows) R2 (Windows Xp) (Windows 8) (Powerpoint) (Mysql Microsoft SQL Server Express 2008 R2 Install on Windows Server 2008 r2 for HoleBASE SI The following guide covers setting up a SQL server Express 2008 R2 system and adding a new database and user for HoleBASE

More information

10775A Administering Microsoft SQL Server 2012 Databases

10775A Administering Microsoft SQL Server 2012 Databases 10775A Administering Microsoft SQL Server 2012 Databases Five days, instructor-led About this Course This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft

More information

Securing Your Sensitive Data with EKM & TDE. on SQL Server 2008/2012

Securing Your Sensitive Data with EKM & TDE. on SQL Server 2008/2012 Securing Your Sensitive Data with EKM & TDE on SQL Server 2008/2012 About The Speaker Founder & CEO of Townsend Security Leading data security expert 30 years IT industry experience Introduction Organizations

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Updating Your Microsoft SQL Server 2005 Skills to SQL Server 2008

Updating Your Microsoft SQL Server 2005 Skills to SQL Server 2008 Key Data Product #: Course #: 6158C Number of Days: 3 Format: Certification Exams: Instructor-Led None This course syllabus should be used to determine whether the course is appropriate for the students,

More information

Administering Microsoft SQL Server Databases MOC 20462

Administering Microsoft SQL Server Databases MOC 20462 Administering Microsoft SQL Server Databases MOC 20462 Course Outline Module 1: Installing SQL Server 2014 This module introduces the SQL Server 2014 platform. It describes the components, editions, and

More information

Spirent Abacus. SIP over TLS Test 编 号 版 本 修 改 时 间 说 明

Spirent Abacus. SIP over TLS Test 编 号 版 本 修 改 时 间 说 明 Spirent Abacus SIP over TLS Test 编 号 版 本 修 改 时 间 说 明 1 1. TLS Interview (Transport Layer Security Protocol) (1) TLS Feature Introduction: 1. TLS is a successor of Secure Sockets Layer (SSL), a cryptographic

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

Executive Summary and Purpose

Executive Summary and Purpose ver,1.0 Hardening and Securing Opengear Devices Copyright Opengear Inc. 2013. All Rights Reserved. Information in this document is subject to change without notice and does not represent a commitment on

More information

Administering Microsoft SQL Server Databases

Administering Microsoft SQL Server Databases 20462C - Version: 1 24 June 2016 Administering Microsoft SQL Server Databases Administering Microsoft SQL Server Databases 20462C - Version: 1 5 days Course Description: This five-day instructor-led course

More information

Course Syllabus. Maintaining a Microsoft SQL Server 2005 Database. At Course Completion

Course Syllabus. Maintaining a Microsoft SQL Server 2005 Database. At Course Completion Course Syllabus Maintaining a Microsoft SQL Server 2005 Database Elements of this syllabus are subject to change. This five-day instructor-led course provides students with the knowledge and skills to

More information

Administering Microsoft SQL Server Databases

Administering Microsoft SQL Server Databases Administering Microsoft SQL Server Databases Course Details Duration: Course code: 5 Days M20462 Overview: This five-day instructor-led course provides delegates with the knowledge and skills to maintain

More information

Designing Database Solutions for Microsoft SQL Server 2012

Designing Database Solutions for Microsoft SQL Server 2012 Course 20465A: Designing Database Solutions for Microsoft SQL Server 2012 Length: Audience(s): 5 Days Level: 300 IT Professionals Technology: Microsoft SQL Server 2012 Type: Delivery Method: Course Instructor-led

More information

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13 COURSE TITLE : INFORMATION SECURITY COURSE CODE : 5136 COURSE CATEGORY : ELECTIVE PERIODS/WEEK : 4 PERIODS/SEMESTER : 52 CREDITS : 4 TIME SCHEDULE MODULE TOPICS PERIODS 1 Introduction to Computer Security

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN Threat Modeling Frank Piessens (Frank.Piessens@cs.kuleuven.be ) Secappdev 2007 1 Overview Introduction Key Concepts Threats, Vulnerabilities, Countermeasures Example Microsoft s Threat Modeling Process

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software www.medallionlearning.com Fundamentals of Computer

More information

MODULE FRAMEWORK : Dip: Information Technology Network Integration Specialist (ITNIS) (Articulate to Edexcel: Adv. Dip Network Information Specialist)

MODULE FRAMEWORK : Dip: Information Technology Network Integration Specialist (ITNIS) (Articulate to Edexcel: Adv. Dip Network Information Specialist) Year: 2011 (2 nd year) Term: 3 Class group: Blue Facilitator: C. Du Toit Description: Learn how to install, configure and administer a Microsoft SQL Server. Learn how to manage a SQL database hosted on

More information

Implementing Microsoft SQL Server 2008 Exercise Guide. Database by Design

Implementing Microsoft SQL Server 2008 Exercise Guide. Database by Design Implementing Microsoft SQL Server 2008 Exercise Guide Database by Design Installation Lab: This lab deals with installing the SQL Server 2008 database. The requirements are to have either a Windows 7 machine

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced

More information

Administering Microsoft SQL Server 2012 Databases

Administering Microsoft SQL Server 2012 Databases Course 10775A: Administering Microsoft SQL Server 2012 Databases Length: Audience(s): 3 Days IT Professionals Level: 200 Technology: Microsoft SQL Server 2012 Type: Delivery Method: Course Instructor-led

More information

White Paper How Noah Mobile uses Microsoft Azure Core Services

White Paper How Noah Mobile uses Microsoft Azure Core Services NoahMobile Documentation White Paper How Noah Mobile uses Microsoft Azure Core Services The Noah Mobile Cloud service is built for the Microsoft Azure platform. The solutions that are part of the Noah

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Creating a New Database and a Table Owner in SQL Server 2005 for exchange@pam

Creating a New Database and a Table Owner in SQL Server 2005 for exchange@pam Creating a New Database and a Table Owner in SQL Server 2005 for exchange@pam We planning to install exchange@pam an empty database an appropriate database user must be created before running the setup.

More information

Installation procedure for Chromis REC for 3CX

Installation procedure for Chromis REC for 3CX Installation procedure for Chromis REC for 3CX According to 3CX recommendations Chromis REC system should be installed on separate computer than 3CX Phone system due to necessary Microsoft SQL Server which

More information

Ursuline College Accelerated Program URSULINE COLLEGE

Ursuline College Accelerated Program URSULINE COLLEGE Ursuline College Accelerated Program CRITICAL INFORMATION! DO NOT SKIP THIS LINK BELOW... BEFORE PROCEEDING TO READ THE UCAP MODULE, YOU ARE EXPECTED TO READ AND ADHERE TO ALL UCAP POLICY INFORMATION CONTAINED

More information

CipherShare Features and Benefits

CipherShare Features and Benefits CipherShare s and CipherShare s and Security End-to-end Encryption Need-to-Know: Challenge / Response Authentication Transitive Trust Consistent Security Password and Key Recovery Temporary Application

More information

Section 1 CREDIT UNION Member Information Security Due Diligence Questionnaire

Section 1 CREDIT UNION Member Information Security Due Diligence Questionnaire SAMPLE CREDIT UNION INFORMATION SECURITY DUE DILIGENCE QUESTIONNAIRE FOR POTENTIAL VENDORS Section 1 CREDIT UNION Member Information Security Due Diligence Questionnaire 1. Physical security o Where is

More information

Database security issues PETRA BILIĆ ALEXANDER SPARBER

Database security issues PETRA BILIĆ ALEXANDER SPARBER Database security issues PETRA BILIĆ ALEXANDER SPARBER Introduction Database security is one aspect of computer security It uses different information security controls to protect databases Information

More information

Administering Microsoft SQL Server 2012 Databases

Administering Microsoft SQL Server 2012 Databases Administering Microsoft SQL Server 2012 Databases MOC 10775 About this Course This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2012

More information

SQL Server 2012/2014 AlwaysOn Availability Group

SQL Server 2012/2014 AlwaysOn Availability Group SQL Server 2012/2014 AlwaysOn Availability Group Part 1 - Introduction v1.0-2014 - G.MONVILLE Summary SQL Server 2012 AlwaysOn - Introduction... 2 AlwaysOn Features... 2 AlwaysOn FCI (Failover Cluster

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Administering Microsoft SQL Server Databases

Administering Microsoft SQL Server Databases Course Code: M20462 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Administering Microsoft SQL Server Databases Overview This five-day instructor-led course provides delegates with the knowledge

More information

Microsoft 20764 - Administering a SQL Database Infrastructure

Microsoft 20764 - Administering a SQL Database Infrastructure 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20764 - Administering a SQL Database Infrastructure Length 5 days Price $4169.00 (inc GST) Version A Overview This five-day instructor-led course provides

More information

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows)

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows) Introduction EASYLABEL 6 has several new features for saving the history of label formats. This history can include information about when label formats were edited and printed. In order to save this history,

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

Beginning SQL Server. 2012 Administration. Apress. Rob Walters Grant Fritchey

Beginning SQL Server. 2012 Administration. Apress. Rob Walters Grant Fritchey Beginning SQL Server 2012 Administration Rob Walters Grant Fritchey Apress Contents at a Glance About the Authors About the Technical Reviewer Acknowledgments Introduction xv xvi xvii xviii Chapter 1:

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Corporation http://www.wicksoft.com Copyright WICKSoft 2007. WICKSoft Mobile Documents

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

SQL Server Hardening

SQL Server Hardening Considerations, page 1 SQL Server 2008 R2 Security Considerations, page 4 Considerations Top SQL Hardening Considerations Top SQL Hardening considerations: 1 Do not install SQL Server on an Active Directory

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

EC-Council E C S P.NET. EC-Council. EC-Council Certified Secure Programmer (.NET)

EC-Council E C S P.NET. EC-Council. EC-Council Certified Secure Programmer (.NET) E C S P.NET (.NET) ECSP.NET Course Software defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has

More information

Microsoft SQL Server 2014: MS-20462 SQL Server Administering Databases

Microsoft SQL Server 2014: MS-20462 SQL Server Administering Databases coursemonster.com/uk Microsoft SQL Server 2014: MS-20462 SQL Server Administering Databases View training dates» Overview This five-day instructor-led course provides students with the knowledge and skills

More information