( ( ( Kaleidescape(Secure(Content(Delivery(System( (KDRMBC)(

Size: px
Start display at page:

Download "( ( ( Kaleidescape(Secure(Content(Delivery(System( (KDRMBC)("

Transcription

1 ( ( ( Kaleidescape(Secure(Content(Delivery(System( (KDRMBC)( ( ( ( ( ( ( ( Security(Review(Management(Report( Version1.1(Final) Author:(Tom(Thomas,(Ian(Whitworth( T F Copyright 2014Farncombe Belvedere BasingView Basingstoke RG214HG

2 ( ( ( ( CONFIDENTIAL Thisdocumentandtheinformationcontainedhereinisthesubject ofcopyrightandintellectualpropertyrightsunderinternational convention.allrightsreserved.nopartofthisdocumentmaybe produced,storedinaretrievalsystemortransmittedinanyformby anymeans,electronic,mechanical,oroptical,inwholeorinpart, withoutthepriorwrittenpermissionofthecopyrightholder. Thisreportmaynotbecopiedorissuedinwholeorinpartwithout theexpresspermissionofkaleidescapeincandthenonlysubjecttoa confidentialityagreementbetweenkaleidescapeincandthe recipients.extractsfromthereportmayonlybeissuedwiththe expresspermissionoffarncombetechnologyandkaleidescapeinc. Disclaimer Thefactsandopinionscontainedinthisdocumentarebasedon informationgiventofarncombetechnologylimitedbykaleidescape Incinwrittenform,andindiscussionduringthereview.Whilst reasonableefforthasbeenmadetoensuretheaccuracyofthe report,farncombetechnologyshallnotbeliableforanyerrorsor misrepresentationthatmaybepresent,norforbusinessdecision madebyanythirdpartyoutoftheopinionexpressedhereafter. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 2

3 Table(of(Contents( CONFIDENTIAL ( 1 ExecutiveSummary Introduction KaleidescapeSystemOverview Overview Customerdiscimport KaleidescapeStore ClientDevice(CPE)Components Server MediaPlayer PhysicalDiscStorage KaleidescapeStoreContentIngest Indirect viaopticalmedia OffsiteContentPreparation ContentFilePackaging Direct viamezzaninefile SecureMediaEnvironment(SeME) Assetarchive/backup Keygenerationandbackup CustomerEquipmentSoftwareandRobustness KeyLadder KDRMMasterKey SecureBoot KaleidescapeOS(kOS)Software ContentPathProtection ContentPath Cinaviasupport Player3 rd partysecuritymechanisms ContentWatermarking SoftwareFieldUpgrades DeviceLocking/Unlocking ObservationsandRisks Observations Risks Recommendations ThreatAnalysis Conclusions AppendixdIntroductionof4K/UHDContent DRMSystemBestPractices Cryptography Connection HackOne,OnlyHackOne SoftwareDiversity Revocation&Renewal Outputs&LinkProtection...26 DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 3

4 CONFIDENTIAL 11 AppendixdListofReviewedDocuments...27 DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 4

5 Version Date Author Comment 0.1Draft 13/08/2014 TomThomas IanWhitworth 0.2Draft 15/08/2014 TomThomas Revisions A CONFIDENTIAL Redactedfromtechnicalreport 0.21Draft 15/08/2014 TomThomas AddedThreatTableguidance 1.0Final 17/08/2014 TomThomas Releaseversion 1.1Final 20/08/2014 TomThomas Minormodificationsandtypogpraphicals DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 5

6 CONFIDENTIAL 1 Executive)Summary( TheKaleidescapeDigitalRightsManagement(KDRM)Systemsecurityreview,comprisingcontentimport/ingest, encryption,headdendprocessesandclientdsideequipmentwascarriedoutatkaleidescapeofficesinwaterloo, Canada,from21 st to25 th ofjuly2014,withthefullcooperationofseniorpersonnelanddevelopmentteam members. ThisreportreviewsthesecurityoftheKDRMSystemfordeliveryofHDA/Vcontent.Particularattentionispaidto thesuitabilityofthesystemforhandlingpremiumhdcontent,withqualityequaltothatonbludraydiscs. TheKaleidescapesystemcomprisestwomainproductfamilies thekaleidescapepremierelinesuiteofdevices, andthecinemaonedevice.bothproductfamiliesusethesamecontentcodingandcontentprotection. KaleidescapePremiereLineconsistsofoneormoreServers,DiscVaultsandMediaPlayersconnectedbyahome LAN,withInternetconnectiontotheKaleidescapeStorefordownloadingcontent.CinemaOneisastanddalone PlayerwithintegratedcontentstorageandhomeLANandInternetconnection,whichmaybeusedinconjunction withadiscvault.discvaultsprovidephysicalstorageforacustomer'sdvdsandbludraydiscs,andallowtransfer ofencryptedphysicaldisccontenttoserverorcinemaonestorage. TheKaleidescapeStoreisthecontentretailwebdbasedsourceof1)A/VcontentfromoriginalDVDandBludray discs,and2)inthenearfuture,highqualitymezzaninefiles.contentispackagedinaproprietarykaleidescape containerformat,togetherwithmetadataandscannedcoverart,whichcustomersmaypurchaseanddownload forofflineconsumption. KaleidescapeofferaparticularlyattractiveUserInterfacetothesystem,allowingaCustomertoeasilyorganise, selectandplaycontentfromharddiskstorage,withoutthedelayandinconvenienceofhandlingdvdsandblud raydiscs. ContentstoredinKaleidescapeformatisencryptedAESd128andprotectedbyaproprietaryDigitalRights Management(DRM)system.ThePlayerdevicesemploysecurebootandsecurehardwarekeyladder;thecontent pathprotectionmeetsthecurrentbestpracticeforembeddeddevicecontentpathmanagement. Kaleidescapearewelladvancedinthedesignofasystemallowingtheingestofcontentindigital(mezzanine) form,directlyintothekaleidescapestore.thissystem,initscurrentstatus,isalsoreviewedinthisreport. Kaleidescape(uses(industry(best(practices(in(their(content(distribution(headend(architecture(and( implementation.(content(encryption(uses(best(practice(algorithms(and(key(lengths.( The(system(meets(the(security(requirements(for(distribution(of(premium,(highest(quality(HD(content.(Our( Observations(and(Recommendations(identify(opportunities(that(may(enhance(the(security(of(the(product(in(the( future.( Kaleidescape(has(a(mezzanine(ingest(facility(with(a(wellBprogressed(design((on(target(for(a(Q2(2015( deployment)(that(meets(security(requirements(for(premium,(highestbquality(hd(content.(there(is(an( opportunity(to(increase(the(security(of(this(facility(for(handling(4k(content.( We(have(also(included(a(brief(commentary(on(the(readiness(of(the(system(for(4K(content(support(in(section(10.( DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 6

7 CONFIDENTIAL 2 Introduction( FarncombeConsultingGroupisaspecialisedprofessionalservicesfirmoperatinginthedigitalbroadcastingand telecomssectors.farncombeconsultinggroupleveragesitsexpertiseinsecuritytooffersecurityreviewsofpayd TVsystems.Thesesecurityreviewsareusedbymajorstudiosandnetworkstoaidintheirassessmentofsecurity solutionsusedbycontentproviderstodeliverpremiumcontenttotheirsubscribers. KaleidescapeIncisacorporationfoundedin2001,withitsHeadOfficeinSunnyvaleCA,aproductdevelopment officeinwaterloo,canada,andasalesofficeinbracknell,uk.theheadofficeactivitiesincludemediaingestand preparationandgeneraloperations;thecanadianofficehoststhemajorityofthedevelopmentandengineering teams. FarncombehavebeenaskedtoreviewtheKaleidescapesecuritysystemasitexiststoday,withaviewonthe ingestworkflowandrobustnessformezzaninedsourcedcontentandstreaming,whichisinadvanced developmentwithseveralcontentproviders. ThisreviewhasbeencarriedoutwiththefullcooperationofthefollowingseniorKaleidescapepersonnel: CraigMcKinley dseniordirector,softwareengineering MarkMcKenzie dprincipalengineer,directorhardwareengineering KevinHui ddirector,coresystems(bytelephonefromsunnyvale) JamesKleist ddirector,engineeringservices MatthewManjos dmanager,itoperations TroyMoure dseniorsoftwareengineer DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 7

8 3 Kaleidescape*System*Overview( 3.1 Overview( CONFIDENTIAL Kaleidescape'smainconsumerproductsare: KaleidescapePremiereLine,whichconsistsofServers,MdclassM300andM500PlayersandDiscVaults connectedtoahomelan.servers,usedinconjunctionwithanmdclassplayersanddiscvaults,are productswhichstorethekosoperatingsystem,storagesystemaswellasthemovieguide.thesystem providespracticallyunlimitedstorage,byaddingdiskcartridgestoexistingservers,orbyaddingmore Servers.M300Playersplaycontentexclusivelyfromserverstorage;M500Playershaveanintegrated opticaldrive,andcanplaycontenteitherfromserverstorage,ordirectlyfromtheopticaldrive. KaleidescapeCinemaOne,whichconsistsofaKaleidescapeMdclassPlayerwithenoughintegrated storagefortheequivalentof100bludray,or600dvddqualitymovies. DV700DiscVault,whichmaybeusedwitheithersystem,andwhichwillacceptupto320DVDsorBludray discsandimportandtransferthecontentstopremierelineserverorcinemaoneplayerstorage.bludray discsmustremaininthevaulttoenabletheserverdiskcopytobeplayed(confirmationofdisc ownership). AsimplifiedrepresentationoftheKaleidescapeecosystemisshowninFigure3d1. Kaleidescape premises/ studio designated premises Customer system Optical Mezzanine Disc vault (optional) disc ingest ingest Player 1 Home LAN Store Public internet Server device Player N Figure(3B1(Kaleidescape(ecosystem( DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 8

9 3.1.1 Customer(disc(import( CONFIDENTIAL WhenadiscisplacedintoaDiscVault,itscontentiscopiedtoPremiereLineServerstorage,orinthecaseof CinemaOne,itscontentiscopieddirectlytotheintegratedstorage.Suchcopiesarenotviewablefromany networkedcomputers,arenotrecordabletoanymediaandcannotbeexportedtotheinternetdatdlarge.copies withintheservercanonlybedeleted.thisdisccopywillretaintheoriginalcss(dvd)oraacs(bludray)content protection.iftheimporteddiscrepresentsatitleinthestoreandthereisnetworkconnectivity,thecustomeris offeredtheopportunitytopurchaseanddownloadthattitleasa'discdtoddigital'copy,directlytoserveror CinemaOnestorage Kaleidescape(Store( CustomerSystemsareaugmentedbytheKaleidescapeStore,thathasbeenoperationalforapproximatelytwo years,andwhichhostsawebinterfaceforcontentbrowsing,purchaseanddownloadrequests.eitherfull virgin purchasesor disctodigital upsellproductsareavailable.thestoreserviceiscurrentlyofferedintheus,canada andtheuk Encryption,(packaging(and(licenses( ContentisencryptedusingKaleidescapeDRM(KDRMdC),packagedusingaproprietarystructureandheld encryptedinthestore,alongwithmetadata,includingdvd/bludraycoverart,addedbykaleidescape.thereare separatekdrmmasterkeysforthesdandhdcontentcatalogues(see4.1.1).aplaybackcertificate(pbc)is createdatthetimeofcontentencryption,whichconsistsoftheencryptedcontentkey. PBCsareissuedtoCustomersaspartofasignedPlaybackLicence(PBL).PBLsareconstructedandmanagedby theplaybackauthorisation(pa)serviceonddemand,signedandspecifictoacustomerdevice(serverorcinema One) Hosting( TheStoreandPAServicearehostedbyheaddendserverslocatedinasecureDataCenterinSantaClara,CAalong withallothercustomerdfacingfunctions. 3.2 Client(Device((CPE)(Components( AttheCustomer'spremises,theexternalnetworkconnectionmayeitherbetoaKaleidescape1Uor3UServer,or thekaleidescapecinemaoneproduct Server( TheServerorCinemaOnedeviceregularlypollstheKaleidescapeheaddendfortheallowabledownloadlistof titlesandplaybackauthorisations,andfetchesplaybacklicencesasappropriate.itdownloadscontentfromthe Store,andmaintainsalocaltableofPBLs Media(Player(( Kaleidescapeofferstwo'Mdclass'MediaPlayersaspartofthePremiereLinesystem.TheCinemaOneproductis functionallyanmdclassplayerwithintegratedserverfunctionality. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 9

10 CONFIDENTIAL NOTE:(There(are(various(legacy(Kaleidescape(SDBonly(capable(players(that(are(capable(of(accessing(SD(Store( content(only.(these(devices(are(no(longer(offered(to(customers Physical(Disc(Storage( KaleidescapeofferaDiscVaultproduct.ItallowscustomerimportofcontentfromDVDandBludraydiscsto ServerorCinemaOnestorageandongoingphysicalstorageforthesediscs. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 10

11 4 Kaleidescape*StoreContent&Ingest( CONFIDENTIAL TheKaleidescapeStoreispresentlypopulatedwithcontentsourcedfromDVDandBludraymedia,butisplanned toincludecontentsourcedfromdigitalmezzaninefilesinq Indirect( (via(optical(media( Contentmaybeingestedfromphysicalmediaatsitesdesignatedbythestudioorcontentprovider,orat KaleidescapeHeadquartersinSunnyvale.Thediscsareusuallystandardcopiespurchasedfromretail,howeverin somecircumstancescontentproviderswillmakecopiesavailabletokaleidescapeupto2weeksbeforestreet date Offsite(Content(Preparation( KaleidescapepackagesandprotectsHDcontentoffsite,infacilitiesagreedwitheachcontentprovider. (All(Content(Keys(are(presently(protected(with(only(a(single(static(global(Master(Key.(This(is(acceptable(to(date( for(kaleidescape s(handling(of(blubray(quality(hd(content.(key(diversity(should(be(introduced(for(4k(content( (see(10(for(further(detail).( (Kaleidescape(should(specify(a(base(level(of(security(for(their(ingest(equipment(when(it(is(operated(at(a(3 rd ( party(site,(as(part(of(their(contract(with(that(party.( Content(Integrity( Encryptedcontentvideo,audio,andmetadatafilesarestoredinacontainerstructurecalledaMediaObject,with protectedfilesegments.this(is(an(effective(mechanism(for(cryptographically(ensuring(that(content(being(played( back(is(bitbforbbit(identical(to(that(which(was(ingested(at(the(headbend.(see(section(5.4.2(for(more(details.( Content(File(Packaging( Afteringestatthestudioddesignatedsite,theDVD/Bludraydiscsandharddiskscontainingprotectedcontent(and theoperatingsoftwarefromtheingestserver)arephysicallyshippedbacktothekaleidescapeheadquartersin Sunnyvaleviaregisteredcourier,wheretheDVD/Bludraydiscsaresecurelystored(archived).Theharddisksare insertedintoakaleidescapeserverlinkedtolocalnetworkattachedstorage(nas)andoverdedicatedfibreto thedatacenterheaddend.abundlerservicepackagesthekcffilesfordownload.theheaddendservernetwork usesadedicatedfibredopticlink. This(optical(media(ingest(process(is(acceptable(for(the(handling(of(premium,(BluBray(quality(HD(content.( 4.2 Direct( (via(mezzanine(file( MezzanineingestiscurrentlywellprogressedindevelopmentwithseveralContentProviders(CPs),withatarget deploymentforq22015.weunderstandthatthemainitemstobecompletedaredetailsregardingtranscode profilesandautomationofworkflowjobs. AsimplifiedrepresentationofthemezzanineingestarchitectureisshowninFigure4d1. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 11

12 CONFIDENTIAL CP a CP n Public internet Kaleidescape/Internap Firewall Backup server Content ingest area SeME (transcode, encrypt, package) restricted command interface Ingest management /control Figure(4B1(Summary(of(mezzanine(ingest(architecture( Secure(Media(Environment((SeME)( KaleidescapehasdesignedtheSecureMediaEnvironment(SeME),whichpresentsarestricted,lowlevel, sanitisedcommandinterfacetothelowersecurityheaddendservers,allowing macro controlofcertain operations,e.g.downloadfilexfromcontentprovidera,transcodeandencryptfilex,etc. LinkstoContentProviderhostsarerestrictedatthefirewallleveltothespecificproviderIPaddressesonspecific ports. TheSeMEwillexecutetranscodeofingestcontentfromContentProviderspecificcodecintoappropriateMP4 variablebitdrateformats,packagedinacontainerformatiscalledkcfdb. TheassetContentKeyisencryptedwithaKDRMdCMasterKeyandincorporatedintoaPBC,whichissignedwith thesemeprivatekey.thepbcanditssignatureareprovidedtothekdrmdpahostserviceoveraseparate mutuallydauthenticatedchannel.thisactionisdonesuchthatifadditionalcontentbecomesavailablefromthecp aspartofanasset(e.g.laterdissuedbonusfeatures),thesemecanverifythesignaturefortheasset spbc, therebyverifyingthatpbcwasoriginallygeneratedbytheseme. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 12

13 CONFIDENTIAL The(essential(design(of(the(SeME,(as(it(is(being(implemented,(is(appropriate(for(secure(ingest(and(processing(of( premium,(highest(quality(hd(content.(during(this(development(stage,(preparations(to(improve(security(of(4k( content(could(be(made.( Asset(archive/backup( Rawmezzaninefilesarealsoexportedassingleassetarchivefilestoalocalserver,AESencryptedwithaunique keygeneratedinsidetheseme. Theassetencryptionkeybackupisexpectedtousethekeyringasdescribedinsection Key(generation(and(backup( KeysaregeneratedintheSeMEbysoftware.AllkeyspersistedwithintheSeMEarestoredonasinglepassphrased protectedkeyring. (In(the(SeME(as(currently(proposed,(the(confidentiality(of(the(Master(Key(is(secured(using(software(techniques( (albeit(hardened),(which(may(be(improved.( (We(recommend(that(Kaleidescape(use(a(FIPSBcertified(random(number(generator.( (We(recommend(that(a(separate(key(ring(be(considered(for(each(Content(Provider. ( ( DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 13

14 CONFIDENTIAL 5 Customer(EquipmentSoftware)and)Robustness( TheKaleidescapestandalonePlayers,MV700DiscVaultandCinemaOneproductalluseanHDdcapableSoC. This(SoC s(features(are(representative(of(a(typical(level(of(security(for(an(hdbcapable(platform.( 5.1 Key(Ladder( TheSoCcontainsadedicatedSecurityCPU(SCPU)thatisresponsibleforexecutingthefirststageofsecureboot aswellasthehardwaredisolatedkeyladderfunctions.thefirmwarerunningonthescpuissecuredwitha proprietarymechanism onlyasetoflowlevelapisisprovidedtothehostcpuforperformingcryptographic operations KDRM(Master(Key( TheKDRMMasterKeyisheldinuniquelydencryptedforminFlash. 5.2 Secure(Boot( TheSoCsupportsathreedstagesecureboot. 5.3 Kaleidescape(OS((kOS)(Software( KaleidescapedevicesusetheKaleidescapeOperatingSystem(kOS),whichisderivedfromaLinux distributionforthesoc,modifiedbykaleidescape.thisiseffectivelyaproprietaryos,andhasbeenheavily strippeddowntopreventsubversion,includingremovalofunnecessarydaemonsandservices. 5.4 Content(Path(Protection( ContentpathprotectionintheKaleidescapeMdclassPlayerismanagedbytheSoCfirmware.CurrentPlayers, exceptthecinemaone,includeanalogueoutputs,protectedbymacrovision.theseoutputsaredisabledforhd contentplayback.hdmioutputsareprotectedbyhdcpv Content(Path( Content(path(protection(meets(the(current(best(practice(for(embedded(device(content(path(management.( Cinavia(support PlayersimplementCinaviaaudiowatermarkdetectionintheaudiopostdprocessingpipeline,aspartof Kaleidescape saacs/bludraylicenseobligations Player(3 rd (party(security(mechanisms( HDCPandAACSrevocationactionsareparsedandmanagedbyKaleidescapesoftware. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 14

15 5.5 Content(Watermarking( CONFIDENTIAL ThereisnoformofwatermarkingappliedtocontentintheKaleidescapesystem,eitheratheaddendorclient. 5.6 Software(Field(Upgrades( AllCustomerequipmentsoftwareupgradesaretriggeredthroughaSystemserverupgrade.Thereisnoconcept ofincrementaldevicepatching;afullarchivecontainingencryptedsubdarchivesforotherdevicesisalways downloaded(regardlessofwhatdevicesexistonthecustomernetwork).upgradesarerolledthroughthe populationinaphasedrollout. TheVersioningserveronlyallowsrollforward;norollbackispossible. 5.7 Device(Locking/Unlocking( KaleidescapehasafeatureintheirkOSdbaseddevicesthatallowsdevelopmentsoftwaretobeloaded.Unitsare manufacturedandshippedina'locked'state,wherenounsignedsoftwarecanbeloadedontothedevice.the opendsourceredbootembeddedbootstrapenvironmentcanbeusedwithanunlockeddevicetoallowdownload andexecutionofsignedembeddedapplicationsviaserialornetwork(ethernet)ports.redbootisembeddedin everykosdevice (We(regard(the(device(unlock(software(that(is(included(in(all(MBclass(players(as(an(unnecessary(risk.(There(is(no( need(for(devices(in(the(field(to(allow(unlocking.(( DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 15

16 6 Observations,and,Risks( CONFIDENTIAL 6.1 Observations( WemakethefollowingobservationsregardingtheKaleidescapesystem: 1. Thesystemarchitectureissound.4KdevelopmentwillgivetheopportunitytomovetoanalternateSoC. 2. Theheaddendserversandnetworkinfrastructureareofexcellentdesignandphysicalsecurity,and representbestpractice. 3. Theuseofstandardencryption(AESd128,256,andRSAd2048)representsbestpractice. 4. TheKaleidescapesoftwaredevelopmentprocessandmanagementiswellorganisedandcontrolled. 5. Softwareupgradesaremadeascompletecodeimagesratherthanaspatches. 6. Thereisanexcellentnetworkmonitoringandlogginginfrastructureinplace. 7. Theusername/passwordcredentialusedforSSLiscommontoallCustomerServers.Whilstthishasnotso fargivenrisetoanyproblems,itdoesnotrepresentbestpractice. 6.2 Risks( WhilstwefindthattheKaleidescapeDRMSystemmeetstherequirementsforpremiumHDcontentingestand distributionfromdvd/bludraydiscs,wehavereviewedthesystemforanyremainingriskstosystemsecurity.we havegivenrecommendationsinsection7tofurtherimprovesecurityinthesystem,asitisdevelopedto encompassmezzaninefileingestandtohandle4kcontent. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 16

17 CONFIDENTIAL 7 Recommendations( WhiletheexistingsystemmeetsthesecurityrequirementsforpremiumHDcontentalready,wehavethe followingrecommendationsthatwethinkwillfurtherenhancethesecurityofthekaleidescapesystem: 1. AHardwareSecurityModule(HSM)shouldbeemployedintheSeMEordertoprovidebestdindclass confidentialityofheaddendmasterkeysandtheiruseintheencryptionofcontentkeys. 2. ApenetrationtestshouldbecommissionedontheSeMEinfrastructure. 3. DisabletheunlockfeatureinallproductionunitsthatareshippedtoCustomers. 4. Introducediversificationbyoverdencrypting(orreplacing)anykeysthatarecurrentlywrappedwithstatic globalkeys,usingadevicedspecific,accountdspecificorasessiondspecificuniquekey. 5. StrengthenthecryptographicbindingbetweenaLicenceandaServer. 6. Introduceregularsecurityaudits/inspectionsofthemanufacturingfacility. 7. IntroduceIntrusionDetectionSystems(IDS)insecuritydsensitivenetworkdomains. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 17

18 CONFIDENTIAL 8 Threat'Analysis" NOTE:"In"the"compilation"of"the"Threat"Table"ratings,"only"HD=capable"platforms"have"been"included." THREAT" VENDOR" FARNCOMBE" DESCRIPTION" COMMENT" 1" Access"to"or"modification"of" secret"keys/licenses"stored"in" the"security"device" Littleornoprotection 2 Protectionnottomodernstandards,e.g.chip securityfuseslocatable 3 Protectionconsistentwithindustrygood practice,e.g.useofstatepofpthepartchips,good layout 4 Needssignificantresourcestodefeat protection,e.g.physicalreversepengineering 5 WellPprotected,largeamountsofdatatofind, customlogicandhardware 2" Illegal"use"of"the"service" (sharing"account,"url"sharing" )" Trivialsoftwareattackallowsillegaluse 5 Bestpractice;licensecryptographicallybound todeviceandaccount 3" Vulnerability"to"attacks"on" system"interfaces"including" internal"interfaces"in"the" device"(for"example"passing" decryption"keys"from" software"to"hardware" decryptors)" Keysopenlyexposedtosoftware 2 Keysexposedinanomalousmodeofoperation e.g.diagnosticmode 3 Keysinsoftwarereliantonsecureboot environment 4 Keysinsoftware,protectedbytrusted executionenvironment 5 Keysprotectedbyhardware,neveraccessible byanysoftware DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayincludeproprietaryinformation. Unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 18

19 CONFIDENTIAL 4" Vulnerability"of"servers" (protections"of"keys," operating"system)" 5" Attacks"on"system"protocols," bad"message"types" 6" Attacks"on"system"protocols," replay"attacks"" Secretshiddeninsoftware;poorheadPend isolationfromnetworkconnection 2 Limitedprotection;e.g.systemfirewall,access authentication 3 Secretsprotectedbysoftwareencryption; relianceongoodosconfigurationand maintenance 4 Secretsprotectedbyacombinationof hardwareandsoftware 5 SecretshiddenindualPkeyhardwareandnever exposedininitialisationoruse Nomessagevalidation 2 Protocolmodificationspossibleandsomehave apredictableimpactonthesystembehaviour 3 Protocolmodificationspossibleandcouldhave anunpredictableeffectonthesystem 4 Malformedmessagesrejected 5 Malformedmessagesrejectedandlogged Replayattackspossiblethatcanbeshownto modifythesystembehaviour 2 Replayattacksnotrejected,butcannotbe showntomodifysystemsfunctionalbehaviour 3 Replayattacksimpactperformance,butnot functionalbehaviour 4 Replayattackshavenoapparenteffecton systembehaviour 5 Replayattacksmaybeformallyshowntobe rejected,andnottoaltersystemfunctionality DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayincludeproprietaryinformation. Unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 19

20 CONFIDENTIAL 7" Attacks"on"cryptography," brute"force" Weakcryptographywithconsequencesforthe system 2 Recognisablypoorimplementationof acceptablecryptography 3 Useofstandardcryptographybutwithlimited implementationtesting 4 Independentvalidationofcryptographydesign andimplementationinisolation 5 Independentlytestedorstandardised cryptography,wellimplementedandtestedinthe application Gooduseofcontemporaryalgorithmsand keylengths 8" Attacks"on"the"application"of" cryptography,"e.g."man"in"the" middle"attacks" 9" Attacks"arising"out"of"poor" software"integration"quality" including"weaknesses"in"the" implementation"process" (insertion"of"trojans"etc)"that" might"not"be"detected"in"the" development"and"integration" process" Significantattacksareshowntobepossible 5 Resistanttoalltheoreticalattacksconsidered duringthecourseofthereview Developersinchargeofallstagesof implementation.nodefinedprocesses 2 Definedprocesses,poorlyPobserved 3 Gooddesignreviewsbutlimitedformal integrationandtestprocesses 4 Goodprocesses,butlimitedexternalreview 5 WellPdefinedprocessesincludingpeerreview andformalqualityandtestprocesses 10" Attacks"arising"out"of"poor" overall"system"design"and" quality" Nopeerreview,overPcomplexdesign 2 SomeadPhocreviewofsystemsdesignand implementation 3 Internalsystemdesignreviewonly,withadPhoc processes 4 ExternallyPrevieweddesign,notallprocesses Unlockcapabilityisunnecessary DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayincludeproprietaryinformation. Unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 20

21 reflectbestpractice 5 Simpledesign,reviewedatallstagesin developmentandimplementation CONFIDENTIAL 11" Illegal"storage"of"content" (when"the"solution"forbids" recording)" 12" Key"management," weaknesses"in"the"key" hierarchy"and"or"the" provisioning"processes" 5 N/A 1 Trivialsoftwareattackallowsrecording 5 Recordingprohibitedbyvirtueoftrusted softwareorhardwaremechanism Staticandsharedkeysthroughout 5 Bestpractice;useofHSMs,noglobalstatic keys,regularrotation Useofglobal/statickeysisnotbest practice DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayincludeproprietaryinformation. Unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 21

22 CONFIDENTIAL 9 Conclusions" TheKaleidescapesystemisspecificallydesignedasahighIendmediasystemtomeettheneedsofwealthy discerningcustomers.itsatisfiestherequirementswell,andhasalltheadvantagesofatwoiwaysystem(mutual authenticationbetweenheadiendserversandcustomerequipment,securesessionestablishment,etc.).the presentdesignmeetstherequirementtoorganizeandaugmentacustomer'sphysicalmedia(cd,dvd,bluiray) collection,withaddedivaluedownloadsfromthekaleidescapestore,derivedfromphysicalmediasecuredby Kaleidescape. Followingindustrypractice,Kaleidescapeplantomigrateawayfromadependenceonphysicalmedia,towards digitalmezzaninefileacceptanceandstorage,andhavedesignedasecuresystemforacceptingcontentfrom studios,andprocessingitforthekaleidescapestore.thissystemhasbeendeveloped,butisnotyetdeployed. Ourobservationsofthedevelopmentindicatethatitisofgooddesignandelectronicandphysicalsecurity. KaleidescapehaveasecureandwellIprovenheadIendsystembasedinasecureDataCenterfacilityinCalifornia; theheadiendnetworkarchitecturefollowsbestpractice,andusesupitoidatefirewallsandloadibalancing capability.thereisanexcellentloggingandmonitoringfunctionforallheadiendequipmentandservices. ThePlayerdevicesemploysecurebootandsecurehardwarekeyladder;thecontentpathprotectionmeetsthe currentbestpracticeforembeddeddevicecontentpathmanagement. The"Kaleidescape"Customer"systems"(Kaleidescape"Premiere"Line"and"Cinema"One)"use"a"secure"System<on< Chip"(SoC)"to"process"downloaded"and"stored"content,"and"Playback"Licences."The"security"of"the"Customer" system"is"appropriate"for"high<value"hd"content." Kaleidescape"has"a"mezzanine"ingest"facility"that"has"a"well<progressed"design"but"is"not"yet"deployed."The" ingest"design"is"appropriate"for"high<value"content"handling."we"have"provided"suggestions"to"further"enhance" its"security"and"to" future<proof "the"setup." Regarding"other"system<level"requirements"for"4K"content,"we"have"included"a"discussion"in"section"10." DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 22

23 CONFIDENTIAL 10 Appendix"<Introductionof4K/UHD%Content" Movielabs( outlinesguidelinesandbestpracticesatboththedrmandsystemlevel,forplatformsintendedtosupport4kor UHDcontent(whichwewillrefertoas4Kcontenthereafter). Eachofthefollowingsectionsistakenfromthe DRMBestPractices sectionofthemovielabsdocument.ineach sectionwehavestatedourunderstandingoftherequirementsandtheimpacttheyhaveonthedesignofa4ki compliantdrmsolution. AsneitherMovieLabsnorthestudioshavereachedadefinitivepositionontherequirements,wecannotsay definitivelywhichoftherequirementswillbeenforcedincarriageagreements.movielabsthemselvesstatethat each%studio%will%determine%individually%which%practices%are%prerequisites%to%the%distribution%of%its%content%in%any% particular%situation.unlessstatedtothecontrary,webelievethattherequirementsprovideagoodfoundation foraspecification. IneachofthefollowingsectionsthetextinitalicsistakenverbatimfromtheMovieLabsEnhancedContent Protectionspecification DRM"System"Best"Practices" Cryptography"" % a) The%system%shall%use%state%of%the%art%cryptographic%functions,%e.g.,%a%cipher%of%AES%128%or%better. % TheKaleidescapesystemusesAESthroughoutforcontentencryptionandkeyprotection.RSAI2048isusedfor codesigning,soweforeseenoissuehere.however,thesealgorithmsalonewillnotmeetthediversity requirementsspecifiedlaterinthissection(seesection10.1.4). % % b) The%system%shall%be%resistant%to%side%channel%attacks. % Thisisanessentialrequirementforanyreasonablecontentprotectionsystem.Sidechannelanalysisdependson repeateduseofthesamekeysoraccesstothesamedata.rootkeyprotectionisparticularlycritical;however transientkeysthatareusedinfrequentlywouldnotbegoodcandidatesforsidechannelanalysis. OurunderstandingisthattheleadingSoCvendorshavepreIexistingsideIchannelprotection,certainlyaround areassuchassecureboot,thatpreidatestheircurrent4kcapabilities,andassumingthatdedicatedhardware accelerationisusedforcriticalkeydecryptions,thenwebelievethatthisrequirementcanbemet,although furtherdiscussionwiththesocvendorsisrecommended Connection"" a) The%system%shall%allow%the%content%provider%to%hold%back%the%delivery%of%license%keys%to%the%device%until% the%street%date. % DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 23

24 % CONFIDENTIAL TheKaleidescapesystembydesignwithholdsPlaybackLicensedeliveryuntilpermissionisgrantedintheHeadI end.althoughthesolutiondoesnotstrictlysupportitcurrently,thecapabilityfor preidownload ofcontentto Customerscouldbemadepossiblewithminormodifications. % b) Systems%supporting%copy%or%move%shall%require%the%license%to%be%reEprovisioned%through%an%online% process%that%is%performed%using%keys%not%present%on%client%devices%after%a%copy%or%move. % % ThisitemisnotapplicableItheKaleidescapesystemdoesnotsupportcopyormoveinthestrictsense;titlesare purchasedatonetimeforacustomer sentiredeployment,withsomeconstraints(upto5systems),whichmay beacrossseveralserversatdifferentlocations Hack"One,"Only"Hack"One" % a) The%system%shall%bind%the%ability%to%decrypt%a%license%key%to%a%particular%device%(host%and/or%storage).%% License%keys%shall%be%encrypted%such%that%they%cannot%be%decrypted%without%the%keys%of%the%individual% device%for%which%the%license%was%issued. % Thisisanessentialrequirementofanycontentprotectionsystem. ThisisanissuefortheKaleidescapesystemasitstands.Aswehavediscussedinsection5.1.1,theMasterkey thatsecuresthecontentkeysheldwithinlicensesiscommonacrossthepopulation. Therequirementimpliesasecure,hardwarebasedrootoftrust.ThismustbeprogrammedatthetimeofSoC manufactureandusedappropriatelyinakeyladderfunction. % b) The%compromise%of%the%keys%for%a%set%of%devices%shall%not%make%it%easier%to%derive%the%keys%for% another%device. % Thisrequirementimpliesdiversitybetweensetsofdevicesbothintermsofthewaythatkeysarestoredand possiblytheapplicationofthecryptography.readliterally,thiscouldbequiteanonerousrequirement,implying avariationinthedrmclientisideimplementationacrosssetsofdevices(althoughitisnotclearwhatwould constitutea set inthecontextofthekaleidescapesystem).wethinkthatthisrequirementmaybeabletobe satisfiedbutwouldrequireasounddemonstrationofhowtheplatformwasrobustagainstattack,i.e. Kaleidescapemustbeabletodemonstratehowtheyusesecurebootandupdate,atrustedexecution environment,securevideopath,andmostcritically,keydiversity Software"Diversity" Systems%relying%on%software%that%is%potentially%subject%to%attack%shall%be%implemented%in%diverse%ways%so% that%an%attack%is%unlikely%to%be%portable.%this%diversity%shall%vary%by%version%of%the%system,%by%platform%and% by%individual%installation. % Forhighlysensitivekeydecryptions,theKaleidescapesystemdoesnotusesoftwareandsowethinkthatthis itemwouldnotbeapplicable.rightshoweverarecurrentlymanagedinsoftware rightswouldhavetobe DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 24

25 CONFIDENTIAL cryptographicallyboundtothedeviceandthisprocessingmanagedinhardwareorarobusttrustedexecution environmentinordertomeetthisrequirement Copy"&"Title"Diversity"" The%content%protection%system%shall%provide%capabilities%so%that%in%the%event%of%a%breach%on%one%title%or% version%of%a%title,%additional%work%is%needed%to%breach%the%content%protection%on%the%next%title%or%another% version.%(nb:%simply%using%different%content%keys%is%not%sufficient%to%satisfy%this%practice.) % Wethinktheideaofincreasingthediversitybeyondsimplychangingkeysisagoodone,howeverthisisanissue forthekaleidescapesystemasitstands.onewayofaddressingthisrequirementcouldbetointroduceaconcept oftemporaldiversityintothesystem forexampleifanewkdrmmasterkeywereabletobesecurely provisionedinthefieldonascheduledbasis,andthiskeysecuredcontentkeysuntilthenextmasterkeyperiod (atableofmasterkeyswouldhavetobemaintainedintheclient,suchthatexistingdownloadscouldstillbe playedback).seesection4.1.1forourexistingconcernsregardingkeydiversity Revocation"&"Renewal" a) The%system%shall%have%the%ability%to%revoke%and%renew%versions%of%its%client%Component. % b) The%system%shall%have%the%ability%to%revoke%and%renew%code%signatures%if%these%are%used%as%part%of% the%system s%root%of%trust. % c) The%system%shall%have%the%ability%to%revoke%individual%devices%or%classes%of%devices. % d) In%the%above%cases%of%revocation,%the%system%shall%support%an%alternative%to%that%(sic)%allows%access% to%alternate%content%or%only%to%existing%purchases. % TheKaleidescapesystemcanbeinagoodpositionregardingrevocation,butONLYifallpartsoftheCustomer s ecosystemaretrusted.ifweassumethataminimalnetworkconnectionisrequiredforanyrevocationmethod, thenkaleidescapehavefullcontrolfromtheheadiendoverexactlywhichlicensesareavailableforwhich Customer ssystems;nullificationoflicensesintheheadiendeffectivelyresultsinarevokedsystem.kaleidescape couldalsochoosetoenforcemorerestrictiveboundsonnetworkpresence forexampleachallenge/response withtheheadiendbeforecommencing4kplayback,inordertoconfirmtrustintheclientdevice. Regardingpoint(d)KaleidescapemayalsochoosetolimitsomeCustomerstocertaintypes/profilesofcontent, althoughitisnotclearwhatthecircumstanceswouldbethatwouldpromptthisdecision. e) The%system%shall%proactively%renew%the%protection%and%diversity%of%its%software%components. % f) % The%security%provider%shall%actively%monitor%for%breaches. % Items(e)and(f)areissuesofgovernance,processandcapability,andwebelievethatKaleidescapeiswell positionedhere theyhaveanextremelycomprehensivewebstorepurchaseandcustomerdevicelog monitoringactivityinplace,aswellastheirownnetworkinfrastructuremonitoring.softwareupdatesare downloadedinwhole,andpurchasescanbewithheldonthebasisofsoftwareversion. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 25

26 CONFIDENTIAL Wewouldhoweversuggestthat,givenKaleidescapehasa static DRMthatinthecaseofveryhighvaluecontent, again,achallenge/responsewiththeheadiendshouldcommencebeforeplayback Outputs"&"Link"Protection" a) The%system%shall%allow%HDCP%2.2%or%better%to%be%required%by%content. % b) The%system%shall%allow%other%outputs%to%be%selectable%by%content. % HDCP2.2willbeobligatoryon4KIcapableSoCs,andKaleidescapehaveremovedanalogueoutputsontheirlatest product,thecinemaone.thereforewedonotseeanyissuewithmeetingtheserequirements. DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 26

27 11 Appendix(<List%of%Reviewed%Documents" CONFIDENTIAL Kaleidescapemadeavailablethefollowingdocumentsforreview: 1. KeystotheMegalonCastle(printoutofConfluenceIrepositorydocument,viewedonIsite) 2. KCFIBProcess(printoutofConfluenceIrepositorydocument,viewedonIsite) 3. SecurityReport(ofWebStore),SektionEnsGmbH,2012 Otherdocumentsreferenced: 4. InformationtechnologyIIMPEGsystemstechnologiesIIPart7:CommonencryptioninISObasemedia fileformatfiles,iso/iec23001i7: EnhancedContentProtection(ECP)Specificationv1.0,Movielabs,2012 % % DISCLAIMER:Thisdocumentisconfidentialandmaybeprivilegedorotherwiseprotectedfromdisclosureandmayinclude proprietaryinformation.unauthorisedreproductionordisclosureofthisinformationinwholeorinpartisprohibited. 27

Securing Data on Microsoft SQL Server 2012

Securing Data on Microsoft SQL Server 2012 Securing Data on Microsoft SQL Server 2012 Course 55096 The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary to

More information

MS-55096: Securing Data on Microsoft SQL Server 2012

MS-55096: Securing Data on Microsoft SQL Server 2012 MS-55096: Securing Data on Microsoft SQL Server 2012 Description The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary

More information

MXMedia CipherStream. Preliminary Assessment. Copyright 2012 Farncombe 1.0. Author: T +44 1256 844161 F +44 1256 844162 www.farncombe.

MXMedia CipherStream. Preliminary Assessment. Copyright 2012 Farncombe 1.0. Author: T +44 1256 844161 F +44 1256 844162 www.farncombe. MXMedia CipherStream Preliminary Assessment 1.0 Author: T +44 1256 844161 F +44 1256 844162 www.farncombe.com Copyright 2012 Farncombe Belvedere Basing View Basingstoke RG21 4HG This document and the information

More information

Symantec Enterprise Vault.cloud Giovanni Alberici

Symantec Enterprise Vault.cloud Giovanni Alberici Symantec Enterprise Vault.cloud Giovanni Alberici Global Product Marketing Manager 1 Agenda 1 2 3 4 Symantec s cloud strategy Overview of Symantec.cloud Symantec Enterprise Vault.cloud Symantec.cloud portfolio

More information

WHITE PAPER. HIPAA-Compliant Data Backup and Disaster Recovery

WHITE PAPER. HIPAA-Compliant Data Backup and Disaster Recovery WHITE PAPER HIPAA-Compliant Data Backup and Disaster Recovery DOCUMENT INFORMATION HIPAA-Compliant Data Backup and Disaster Recovery PRINTED March 2011 COPYRIGHT Copyright 2011 VaultLogix, LLC. All Rights

More information

HELP DOCUMENTATION E-SSOM BACKUP AND RESTORE GUIDE

HELP DOCUMENTATION E-SSOM BACKUP AND RESTORE GUIDE HELP DOCUMENTATION E-SSOM BACKUP AND RESTORE GUIDE Copyright 1998-2013 Tools4ever B.V. All rights reserved. No part of the contents of this user guide may be reproduced or transmitted in any form or by

More information

Hengtian Information Security White Paper

Hengtian Information Security White Paper Hengtian Information Security White Paper March, 2012 Contents Overview... 1 1. Security Policy... 2 2. Organization of information security... 2 3. Asset management... 3 4. Human Resources Security...

More information

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security Security+ Supported Labs - V1 Lab 1 Network Devices and Technologies - Capturing Network Using tcpdump to Capture Network with Wireshark with Network Miner 2 Secure Network Administration Principles -

More information

RSA Authentication Manager 7.1 Security Best Practices Guide. Version 2

RSA Authentication Manager 7.1 Security Best Practices Guide. Version 2 RSA Authentication Manager 7.1 Security Best Practices Guide Version 2 Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com. Trademarks

More information

Appendix C. Network Requirements. The Browser Interface. For Windows

Appendix C. Network Requirements. The Browser Interface. For Windows Appendix C This appendix provides information on designing, troubleshooting and optimizing Ethernet networks used with Premiere systems. The Browser Interface The browser interface is used to view and

More information

Enterprise Security Interests Require SSL with telnet server from outside the LAN

Enterprise Security Interests Require SSL with telnet server from outside the LAN Create and Use an SSL on Goals Provide secure and encrypted 5250 data stream conversations with the server (including authentication) use a digital certificate we create with Digital Manager Show a client

More information

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Database Security Guideline Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Table of Contents Chapter 1 Introduction... 4 1.1 Objective... 4 1.2 Prerequisites of this Guideline...

More information

Exhibit B5b South Dakota. Vendor Questions COTS Software Set

Exhibit B5b South Dakota. Vendor Questions COTS Software Set Appendix C Vendor Questions Anything t Applicable should be marked NA. Vendor Questions COTS Software Set Infrastructure 1. Typically the State of South Dakota prefers to host all systems. In the event

More information

Windows Hard Disk Encryption

Windows Hard Disk Encryption Windows Hard Disk Encryption Usage Analysis September 2010 Windows Hard Disk Encryption Usage Analysis Introduction This is the first OPSWAT usage report for hard disk encryption products. Because Microsoft

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

VeilMail Penetration Test Executive Summary PRESENTED TO: GREG ROAKE, CEO.TURNER TECHNOLOGIES LTD - VEILMAIL STEVE BYRNE, DIRECTOR.

VeilMail Penetration Test Executive Summary PRESENTED TO: GREG ROAKE, CEO.TURNER TECHNOLOGIES LTD - VEILMAIL STEVE BYRNE, DIRECTOR. PRESENTED TO: GREG ROAKE, CEO.TURNER TECHNOLOGIES LTD - VEILMAIL STEVE BYRNE, DIRECTOR. CYBER RESEARCH Turner Technologies engaged Cyber Research Limited to conduct a Penetration Test of the VeilMail B2B

More information

Small Business IT Risk Assessment

Small Business IT Risk Assessment Small Business IT Risk Assessment Company name: Completed by: Date: Where Do I Begin? A risk assessment is an important step in protecting your customers, employees, and your business, and well as complying

More information

Device Integration: Checkpoint Firewall-1

Device Integration: Checkpoint Firewall-1 Complete. Simple. Affordable Copyright 2014 AlienVault. All rights reserved. AlienVault, AlienVault Unified Security Management, AlienVault USM, AlienVault Open Threat Exchange, AlienVault OTX, Open Threat

More information

ecatcher - Security Features with a Talk2M Pro Account

ecatcher - Security Features with a Talk2M Pro Account Application User Guide AUG 057 / Rev. 1.1 ecatcher - Security Features with a Talk2M Pro Account This application guide describes the security features of ecatcher 5 with a Talk2M Pro account. support.ewon.biz

More information

Secure Use of the New NHS Network (N3): Good Practice Guidelines

Secure Use of the New NHS Network (N3): Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Information Governance NPFIT-FNT-TO-IG-GPG-0003.01 Prog. Director Mark Ferrar Status Approved Owner Tim Davis Version 1.0 Author Phil Benn Version

More information

Copyright 2013 wolfssl Inc. All rights reserved. 2

Copyright 2013 wolfssl Inc. All rights reserved. 2 - - Copyright 2013 wolfssl Inc. All rights reserved. 2 Copyright 2013 wolfssl Inc. All rights reserved. 2 Copyright 2013 wolfssl Inc. All rights reserved. 3 Copyright 2013 wolfssl Inc. All rights reserved.

More information

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy.

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy. Abstract This paper addresses the methods and methodologies required to develop a corporate security policy that will effectively protect a company's assets. Date: January 1, 2000 Authors: J.D. Smith,

More information

CONTENTS. PCI DSS Compliance Guide

CONTENTS. PCI DSS Compliance Guide CONTENTS PCI DSS COMPLIANCE FOR YOUR WEBSITE BUILD AND MAINTAIN A SECURE NETWORK AND SYSTEMS Requirement 1: Install and maintain a firewall configuration to protect cardholder data Requirement 2: Do not

More information

Directory and File Transfer Services. Chapter 7

Directory and File Transfer Services. Chapter 7 Directory and File Transfer Services Chapter 7 Learning Objectives Explain benefits offered by centralized enterprise directory services such as LDAP over traditional authentication systems Identify major

More information

October 2013 702P00860. Xerox App Studio. Information Assurance Disclosure. Version 2.0

October 2013 702P00860. Xerox App Studio. Information Assurance Disclosure. Version 2.0 October 2013 702P00860 Xerox App Studio Information Assurance Disclosure Version 2.0 2013 Xerox Corporation. All rights reserved. Xerox and Xerox and Design and ConnectKey are trademarks of Xerox Corporation

More information

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173 Security & Privacy on the WWW Briefing for CS4173 Topic Outline 1. Information Security Relationship to safety Definition of important terms Where breaches can occur Web techniques Components of security

More information

Cybersecurity Practices of Ohio Investment Advisers; A Summary of Survey Responses

Cybersecurity Practices of Ohio Investment Advisers; A Summary of Survey Responses Cybersecurity Practices of Ohio Investment Advisers; A Summary of Survey Responses October 2014 A Pilot Survey to Compile Cybersecurity Information In July 2014, the Ohio Division of Securities participated

More information

NETWORK SECURITY GUIDELINES

NETWORK SECURITY GUIDELINES NETWORK SECURITY GUIDELINES VIRUS PROTECTION STANDARDS All networked computers and networked laptop computers are protected by GST BOCES or district standard anti-virus protection software. The anti-virus

More information

Integration Guide. CyberArk Microsoft Windows

Integration Guide. CyberArk Microsoft Windows Integration Guide CyberArk Microsoft Windows Integration Guide: CyberArk Imprint copyright 2014 Utimaco IS GmbH Germanusstrasse 4 D-52080 Aachen Germany phone +49 (0)241 / 1696-200 fax +49 (0)241 / 1696-199

More information

SURVEY RESULTS CYBER-SECURITY PRACTICES OF MINNESOTA REGISTERD INVESTMENT ADVISERS

SURVEY RESULTS CYBER-SECURITY PRACTICES OF MINNESOTA REGISTERD INVESTMENT ADVISERS SURVEY RESULTS CYBER-SECURITY PRACTICES OF MINNESOTA REGISTERD INVESTMENT ADVISERS Minnesota Department of Commerce July 2014 GENERIC FIRM INFORMATION Has your firm been the subject of a cyber-security

More information

MovieLabs Specification for Enhanced Content Protection Version 1.0

MovieLabs Specification for Enhanced Content Protection Version 1.0 MovieLabs Specification for Enhanced Content Protection Version 1.0 Introduction Digital content distribution technologies are evolving and advancing at a rapid pace. Content creators are using these technologies

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software www.medallionlearning.com Fundamentals of Computer

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Electronic Records Storage Options and Overview

Electronic Records Storage Options and Overview Electronic Records Storage Options and Overview www.archives.nysed.gov Objectives Understand the options for electronic records storage, including cloud-based storage Evaluate the options best suited for

More information

How to configure your Thomson SpeedTouch 780WL for ADSL2+

How to configure your Thomson SpeedTouch 780WL for ADSL2+ How to configure your Thomson SpeedTouch 780WL for ADSL2+ Connecting up your router This guide assumes that you have successfully: unpacked your router connected it up to your phone socket using the DSL

More information

UTM Quick Installation Guide

UTM Quick Installation Guide www.allo.com Version 2.0 1 Copy Right Copyright 2014 Allo. All rights reserved. No part of this publication may be copied, distributed, transmitted, transcribed, stored in a retrieval system, or translated

More information

ASX SFTP External User Guide

ASX SFTP External User Guide ASX SFTP External User Guide Table of Contents 1. SOLUTION OVERVIEW... 3 1.1. BUSINESS CONTINUITY SOLUTION... 3 1.2. USER MANUAL AUDIENCE... 3 2. REQUESTING SFTP ACCESS... 4 2.1. SFTP ACCOUNTS... 4 2.2.

More information

CompTIA Network+ (Exam N10-005)

CompTIA Network+ (Exam N10-005) CompTIA Network+ (Exam N10-005) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

enicq 5 System Administrator s Guide

enicq 5 System Administrator s Guide Vermont Oxford Network enicq 5 Documentation enicq 5 System Administrator s Guide Release 2.0 Published November 2014 2014 Vermont Oxford Network. All Rights Reserved. enicq 5 System Administrator s Guide

More information

Projetex 9 Workstation Setup Quick Start Guide 2012 Advanced International Translations

Projetex 9 Workstation Setup Quick Start Guide 2012 Advanced International Translations Projetex 9 Workstation Setup Quick Start Guide 1 Projetex 9 Help Table of Contents Disclaimer 2 System Requirements 2 Registration/Upgrade 3 Projetex Workstation Setup 5 User Login to Projetex Workstation

More information

Intelligent, Functional and Effective Gateways for Small Business Applications

Intelligent, Functional and Effective Gateways for Small Business Applications Intelligent, Functional and Effective Gateways for Small Business Applications Application Guide Small Business Gateway Series Easy Installation and Management with Streamlined Support Available Anytime

More information

EPI SUITE 6 INSTALLATION INSTRUCTIONS

EPI SUITE 6 INSTALLATION INSTRUCTIONS EPI SUITE 6 INSTALLATION INSTRUCTIONS Instructions on how to install EPI Suite 6 for Windows XP, Vista, 7, 8 and 8.1 VERSION 1.0 BUILD 6.3.030 ImageWare Systems, Inc. 10815 Rancho Bernardo Rd., Suite 310

More information

Information and Communication Technology. Firewall Policy

Information and Communication Technology. Firewall Policy BELA-BELA LOCAL MUNICIPALITY - - Chris Hani Drive, Bela- Bela, Limpopo. Private Bag x 1609 - BELA-BELA 0480 - Tel: 014 736 8000 Fax: 014 736 3288 - Website: www.belabela.gov.za - - OFFICE OF THE MUNICIPAL

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Placing the BlackBerry Enterprise Server for Microsoft Exchange in a demilitarized zone

Placing the BlackBerry Enterprise Server for Microsoft Exchange in a demilitarized zone Placing the for Originally posted: June 2002 Affected software versions BlackBerry Enterprise version 2.0 for Microsoft Exchange version 2.1 for Microsoft Exchange version 3.5 for Microsoft Exchange Summary

More information

Securing and Auditing Cloud Computing. Jason Alexander Chief Information Security Officer

Securing and Auditing Cloud Computing. Jason Alexander Chief Information Security Officer Securing and Auditing Cloud Computing Jason Alexander Chief Information Security Officer What is Cloud Computing A model for enabling convenient, on-demand network access to a shared pool of configurable

More information

Identikey Server Getting Started Guide 3.1

Identikey Server Getting Started Guide 3.1 Identikey Server Getting Started Guide 3.1 Disclaimer of Warranties and Limitations of Liabilities Disclaimer of Warranties and Limitations of Liabilities The Product is provided on an 'as is' basis, without

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

HIPAA Requirements for Data Security

HIPAA Requirements for Data Security HIPAA Requirements for Data Security Dennis Schmidt, HIPAA Security Officer UNC School of Medicine March, 2012 What does HIPAA Compliant Mean? It depends! The HIPAA Security Rule does not give many specific

More information

Cisco VPN Concentrator Implementation Guide

Cisco VPN Concentrator Implementation Guide Cisco VPN Concentrator Implementation Guide Copyright Copyright 2006, CRYPTOCard Corp. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

Juniper Networks SSL VPN Implementation Guide

Juniper Networks SSL VPN Implementation Guide Juniper Networks SSL VPN Implementation Guide Copyright Copyright 2006, CRYPTOCard Corp. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

VPN Tracker for Mac OS X

VPN Tracker for Mac OS X VPN Tracker for Mac OS X How-to: Interoperability with WatchGuard Firebox Internet Security Appliances Rev. 4.0 Copyright 2003-2005 equinux USA Inc. All rights reserved. 1. Introduction 1. Introduction

More information

ensuring security the way how we do it

ensuring security the way how we do it ensuring security the way how we do it HUSTEF, 2015.11.18 Attila Tóth 1 Nokia Solutions and Networks 2014 Disclaimer The ideas, processes, tools are presented from a practitioner s point of view working

More information

Cloud Services Overview

Cloud Services Overview Cloud Services Overview John Hankins Global Offering Executive Ricoh Production Print Solutions May 23, 2012 Cloud Services Agenda Definitions Types of Clouds The Role of Virtualization Cloud Architecture

More information

Security Best Practices Overview

Security Best Practices Overview Software Version, page 1 Cisco Modeling Labs Client, page 1 Cisco Modeling Labs Server, page 2 Linux-based Operating System, page 2 OpenStack Security Overview, page 3 Software Version The recommendations

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

VMware!EUC!Product!Applicability!Guide! for!payment!card!industry!data!security! Standard!(PCI!DSS)!version!3.0!

VMware!EUC!Product!Applicability!Guide! for!payment!card!industry!data!security! Standard!(PCI!DSS)!version!3.0! VMware EUCProductApplicabilityGuide forpaymentcardindustrydatasecurity Standard(PCIDSS)version3.0 July2015 v1.0 TECHNICALWHITEPAPER ThisisthefirstdocumentintheComplianceReferenceArchitectureforPCI.You

More information

U06 IT Infrastructure Policy

U06 IT Infrastructure Policy Dartmoor National Park Authority U06 IT Infrastructure Policy June 2010 This document is copyright to Dartmoor National Park Authority and should not be used or adapted for any purpose without the agreement

More information

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance RADSpa HIPAA Compliance 1. Introduction 3 1.1. Scope and Field of Application 3 1.2. HIPAA 3 2. Security Architecture 4 2.1 Authentication 4 2.2 Authorization 4 2.3 Confidentiality 4 2.3.1 Secure Communication

More information

<Insert Picture Here> How to protect sensitive data, challenges & risks

<Insert Picture Here> How to protect sensitive data, challenges & risks How to protect sensitive data, challenges & risks Lars Klumpes CISSP Security Strategy Consultant EMEA Disclaimer The following is intended to outline our general product direction.

More information

Linking 2 Sites Together Using VPN How To

Linking 2 Sites Together Using VPN How To ewon Application User Guide AUG 015 / Rev 1.0 You Select, We Connect Linking 2 Sites Together Using VPN How To Content The purpose of this document is to explain you how to connect 2 remote equipments

More information

VPN Tracker for Mac OS X

VPN Tracker for Mac OS X VPN Tracker for Mac OS X How-to: Interoperability with Check Point VPN-1 Gateway Rev. 3.0 Copyright 2003-2004 equinux USA Inc. All rights reserved. 1. Introduction 1. Introduction This document describes

More information

SWP-0064 tconsult Server v6.x - Upgrade. Revision: 3. Effective Date: 12/20/2011

SWP-0064 tconsult Server v6.x - Upgrade. Revision: 3. Effective Date: 12/20/2011 Software Procedure SWP-0064 tconsult Server v6.x - Upgrade Revision: 3 Effective Date: 12/20/2011 Alaska Native Tribal Health Consortium Division of Health Information & Technology 4000 Ambassador Drive

More information

Enterprise Security and Risk Management Office Risk Management Services. Risk Assessment Questionnaire. March 22, 2011 Revision 1.

Enterprise Security and Risk Management Office Risk Management Services. Risk Assessment Questionnaire. March 22, 2011 Revision 1. March 22, 2011 Revision 1.5 Full_Assessment Questions_with_scoring key_03-22-2011 Page 2 of 23 Initial Release Date: March 31, 2004 Version: 1.0 Date of Last Review: March 22, 2011 Version: 1.5 Date Retired:

More information

HP Device Manager 4.6

HP Device Manager 4.6 Technical white paper HP Device Manager 4.6 LDAP Troubleshooting Guide Table of contents Introduction... 2 HPDM LDAP-related context and background... 2 LDAP in HPDM... 2 Configuring User Authentication...

More information

Standard: Web Application Development

Standard: Web Application Development Information Security Standards Web Application Development Standard IS-WAD Effective Date TBD Email security@sjsu.edu # Version 2.0 Contact Mike Cook Phone 408-924-1705 Standard: Web Application Development

More information

Information Security Controls for Website Development and Hosting

Information Security Controls for Website Development and Hosting Information Security Controls for Website Development and Hosting Version: 1.0 Author: ictqatar Classification: Internal Date of Issue: 18 th August 2011 Information Security Controls for Website Hosting

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

ZENworks 11 Support Pack 4 HTTP Proxy Reference. May 2016

ZENworks 11 Support Pack 4 HTTP Proxy Reference. May 2016 ZENworks 11 Support Pack 4 HTTP Proxy Reference May 2016 Legal Notices For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights,

More information

McAfee - Overview. Anthony Albisser

McAfee - Overview. Anthony Albisser McAfee - Overview Anthony Albisser Channel Account Manager About McAfee Founded in 1987, McAfee is now the world s largest dedicated security company (acquired by Intel in 2011) Global research for real-time

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Regulations on Information Systems Security. I. General Provisions

Regulations on Information Systems Security. I. General Provisions Riga, 7 July 2015 Regulations No 112 (Meeting of the Board of the Financial and Capital Market Commission Min. No 25; paragraph 2) Regulations on Information Systems Security Issued in accordance with

More information

Written by Edmond Ng on behalf of D-Link for a Thai magazine (before translation) Page 1 of 4

Written by Edmond Ng on behalf of D-Link for a Thai magazine (before translation) Page 1 of 4 Increasing Network Security Introduction Network and data security has been a growing concern in many organizations. With the emergence of wireless networking, security preemptives have been primarily

More information

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline Course Number: SEC 150 Course Title: Security Concepts Hours: 2 Lab Hours: 2 Credit Hours: 3 Course Description: This course provides an overview of current technologies used to provide secure transport

More information

JetAdvice Manager Data Collector v. 2.1. Date: 2014-06-30

JetAdvice Manager Data Collector v. 2.1. Date: 2014-06-30 JetAdvice Manager Data Collector v. 2.1 Date: 2014-06-30 NOTE The information contained in this document is subject to change without notice. EuroForm makes no warranty of any kind with regard to this

More information

TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS

TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS Technical audits in accordance with Regulation 211/2011 of the European Union and according to Executional Regulation 1179/2011 of the

More information

Cloud Computing: Finding the Silver Lining

Cloud Computing: Finding the Silver Lining Cloud Computing: Finding the Silver Lining Steve Hanna, Juniper Networks Copyright 2009 Juniper Networks, Inc. 1 Agenda What is Cloud Computing? Security Analysis of Cloud Computing Conclusions Copyright

More information

BYOD: End-to-End Security

BYOD: End-to-End Security BYOD: End-to-End Security Alen Lo MBA(CUHK), BSc(HKU), CISA, CCP, CISSP, CISM, CEH IRCA Certified ISMS Lead Auditor, itsmf ISO 20000 Auditor Principal Consultant i-totalsecurity Consulting Limited alenlo@n2nsecurity.com

More information

Information Security @ Blue Valley Schools FEBRUARY 2015

Information Security @ Blue Valley Schools FEBRUARY 2015 Information Security @ Blue Valley Schools FEBRUARY 2015 Student Data Privacy & Security Blue Valley is committed to providing an education beyond expectations to each of our students. To support that

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

HP Device Manager 4.7

HP Device Manager 4.7 Technical white paper HP Device Manager 4.7 LDAP Troubleshooting Guide Table of contents Introduction... 2 HPDM LDAP-related context and background... 2 LDAP in HPDM... 2 Full domain account name login...

More information

EXECUTIVE VIEW. KuppingerCole Report. Content. Related Research

EXECUTIVE VIEW. KuppingerCole Report. Content. Related Research KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski February 2015 by Alexei Balaganski ab@kuppingercole.com February 2015 Content 1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges...

More information

Parallels Business Automation 4.3

Parallels Business Automation 4.3 Parallels Parallels Business Automation 4.3 Advanced Security Configuration Guide Revision 1.0.04 (c) 1999-2008 ISBN: N/A Parallels 660 SW 39th Street Suite 205 Renton, Washington 98057 USA Phone: +1 (425)

More information

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Your Valuable Data In The Cloud? How To Get The Best Protection! A world safe for exchanging digital information

More information

Installing the software

Installing the software Windows FDE ME and MI Encryption Installation Guide The CheckPoint encryption software for Windows has both a USB drive encryption product (ME) and a full disk encryption product (MI). CheckPoint Media

More information

AT&T Connect Video conferencing functional and architectural overview

AT&T Connect Video conferencing functional and architectural overview AT&T Connect Video conferencing functional and architectural overview 2015 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks

More information

ISO 27002:2013 Version Change Summary

ISO 27002:2013 Version Change Summary Information Shield www.informationshield.com 888.641.0500 sales@informationshield.com Information Security Policies Made Easy ISO 27002:2013 Version Change Summary This table highlights the control category

More information

A clearer view. Security, compliance, and the cloud

A clearer view. Security, compliance, and the cloud A clearer view Security, compliance, and the cloud 2 A Clearer View ecurñ This document examines the current regulatory climate around the cloud and explains what to look for from a security standpoint

More information

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs Network Security Ola Lundh ola.lundh@hh.se Schedule/ time-table: landris.hh.se/ (NetwoSec) Course home-page: hh.se/english/ide/education/student/coursewebp ages/networksecurity cisco.netacad.net Packet

More information

Threat!and!Vulnerability!Assessments!

Threat!and!Vulnerability!Assessments! ThreatandVulnerabilityAssessments https://www.cybersecdefense.com @cybersecdefense 13720JetportCommerceParkway STE13 Ft.Myers,FL33913 COPYRIGHT 2015,CybersecurityDefenseSolutions,LLC ALLRIGHTSRESERVED

More information

Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100

Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100 Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100 Course Description: Introduction to Cybersecurity is designed to provide students the basic concepts and terminology

More information

Data Security on Every Network Layer. Internet Security Days 2015, Phantasialand Brühl ADVA Optical Networking SE

Data Security on Every Network Layer. Internet Security Days 2015, Phantasialand Brühl ADVA Optical Networking SE Data Security on Every Network Layer Internet Security Days 2015, Phantasialand Brühl ADVA Optical Networking SE Agenda Impact of Cyber Crime and Data Theft Financial Service Sector Production Industry

More information

Oracle Database Security

Oracle Database Security Oracle Database Security Paul Needham, Senior Director, Product Management, Database Security Target of Data Breaches 2010 Data Breach Investigations Report Type Category % Breaches

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Wildcard and SAN: Understanding multi-use SSL Certificates

Wildcard and SAN: Understanding multi-use SSL Certificates WHITE PAPER: WILDCARD AND SAN: UNDERSTANDING MULTI-USE SSL CERTIFICATES White paper Wildcard and SAN: Understanding multi-use SSL Certificates Leveraging multi-use digital certificates to simplify certificate

More information

General Statement and Verification of Standards

General Statement and Verification of Standards Privacy Statement General Statement and Verification of Standards HealthHighway.com has adopted this privacy statement in order to demonstrate our firm commitment to Provider and Patient privacy. This

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Application Development within University. Security Checklist

Application Development within University. Security Checklist Application Development within University Security Checklist April 2011 The Application Development using data from the University Enterprise Systems or application Development for departmental use security

More information