Specifiying and Analysing Trust for Internet Applications

Size: px
Start display at page:

Download "Specifiying and Analysing Trust for Internet Applications"

Transcription

1 Specifiying and Analysing Trust for Internet Applications Tyrone Grandison Morris Sloman Department of Computing Imperial College

2 Contents Trust: what and why Trust and recommendation specification Trust monitoring and consulation Trust analysis Risk service Conclusions and future work 2

3 What is Trust A quantified belief by a trustor with respect to the competence, honesty, security and dependability of a trustee within a specified context Trustor Context: Medical treatment Trustee Trust relationship Distrust useful for trust revocation or in default trusted environments Quantification implies various degrees of trust/distrust Dependability implies timeliness 3

4 Why Specify & Analyse Trust Use trust specification for e-commerce decisions Trust is an important consideration in on-line contract negotiation Trust specifications refined into security policy for authorisation, authentication, encryption etc. Authorisation policy with trust based constraints access control queries trust database Determine trust conflicts and dependencies 4

5 Trust Classification 1. Access to Trustor Resources eg MSN Messenger MyMachine trusts MSNMess to save files Trustor Trustee Trustor Trustee Tom trusts news.com 2. Provision of Service by Trustee eg e-news deliveries, financial advice 3. Delegation of trust eg accountant makes my investment decisions Trustor Trustee Micky delegates all decisions concerning his investments to his financial advisor 4. Certification of trustee eg VeriSign or Brit. Medical Assoc. 5. Infrastructure trust eg trusted computer system, network 5

6 Trust Specification Trust Predicate trust (trustor, trustee, actions, level, ) constraint set trust (Helen, _doctor, heart_diagnosis; operate, 50) is_consultant ( _doctor, NHLI) Distrust when level < 0 Recommend Predicate recommend (recommendor, recomendee, actions, level) constraint set recommend (Morris, J.Bloggs, WebProgram, high) has_degree (J.Bloggs, IC-computing, 2i) 6

7 A Recommendation-based Trust Specification Harry (trustor) Frank (trustee/recommendee) Harry trusts Frank to design his house based on Tom s recommendation Tom recommends Frank at a EXCELLENT level to design a house Tom (recommendor) TR: trust(harry, Frank, design_house(frank), Medium ) recommend(tom, Frank, design_house(frank), EXCELLENT); 7

8 A Trust-based Recommendation George (recommendor) AN-Consult (trustor) George recommends GoodSoft for doing Accounts(_) for anyone if AN-Consult trusts them for their own Accounts at a high level AN-Consult trusts GoodSoft for Accounts GoodSoft (recommendee/trustee) TBR: recommend(george, GoodSoft, Accounts(_), CONFIDENT ) trust(an-consult, GoodSoft, Accounts(AN-Consult), High); 8

9 Trust-based Authorisation Policy type auth+ Access ( domain sub-directory, string TrustValue){ subject Client; target sub-directory; action AccessMusic(); when trust+(frontend, ClientApp, AccessMusic(ContentDatabase), TrustValue ) }; inst auth+ AccessHigh = Access(/BMW/ContentBase, HighTrust); inst auth+ AccessLow = Access(/BMW/ContentBase/Restricted, LowTrust); 9

10 Trust, Experience and Risk Trust is not static but changes with time as a result of experience/reputation Reputation = evaluation of experience Need for 3rd party recommendations c.f. PGP Trust is related to risk and value High risk low trust But high risk, low value may be medium trust Trust framework must monitor experience, risk and constraints in order to dynamically update trust levels and relationships. 10

11 Trust Management The activity of collecting, codifying, analysing and evaluating evidence relating to competence, honesty, security or dependability with the purpose of making assessments and decisions regarding trust relationships for Internet applications ( (adapted from Trust Management for E-Commerce, Josang 2002) Includes: Specification of trust relationships Analysis of trust relationships Monitoring of experience, risk and constraint information Risk information provision and risk calculation. 11

12 The Model SULTAN Trust Management Application updates experience information Systems Administrator Specifies relationships Performs analysis Application updates constraint information Specification Editor Monitoring Service Analysis Tool Risk Service SULTAN Trust Management Suite Application consults SULTAN system 12

13 Trust Management Architecture State Information Specification Server Scenario, experience & risk information Analysis Engine Systems Administrator Monitoring service Risk Service 13

14 Sultan Tools Sultan notation editor Translate to Prolog Prolog analysis queries Hooks to risk and monitoring Service 14

15 Trust Analysis The process of checking specified properties hold. Properties can be defined based on: Source code Actual trust relationships Analysis also includes : Conflict & ambiguity detection Simulation Analysis ( What if questions) Constraint Satisfaction Question (Abductive reasoning) SULTAN Trust Analysis prototype developed in Prolog. The main predicate is the query: query(reqvars, Description, Answer) 15

16 Example Queries Various predefined query templates are provided. Conflict: arises as a result of two assertions of different polarities (positive and negative) with the same action set referring to the same subject and target. query( [T,D], ( p_pos_trust(t), p_neg_trust(d), p_trustor(tr,t), p_trustor(tr, D), p_trustee(te,t), p_trustee(te, D), p_actionset(act, T), p_actionset(act, D) ), Result). Ambiguity (or Redundancy): arises when two assertions, of the same type (trust or recommendation), have the same subject, target and action sets and levels are of the same polarity, but different values. query( [R1,R2], ( neg_rec(r1), neg_rec(r2), R1 \== R2, subject(tr,r1), subject(tr, R2), target(te,r1), target(te, R2), actionset(act, R1), actionset(act, R2), level(l1, R1), level(l2, R2), L1 =\= L2 ), Result). 16

17 Trust Monitoring and Consultation Clients can access the Sultan system via: Consultant Interface Allows an application (e.g. order processing) to query the specifications, state information and risk service via the analysis engine. Consultant Monitor Interface Allows an application ( e.g. invoice payments) to update state information as a result of current transactions. Monitor 17

18 Example Trust Consultations Should I trust target, Y, to do action(s) [at level L (optional) ] Answer: Yes or No + justification Should I recommend target, Y, to do action(s) [at level L (optional) ]? Answer: Yes or No + justification What is my risk in engaging in actions with target Y? Answer: integer (0-100) + justification What has my experience been w.r.t. target Y and action(s)? Answer: Value representing poor, medium, good or excellent + justification 18

19 Risk Service Risk is a probability of an action failing The Risk Model is a hybrid of quantitative and qualitative risk models, augmented by the use of Josang s Opinions and a modified Capital Asset Pricing Model equation. The Risk Service can be asked: about risk information stored by the SULTAN system, or To calculate the risk involved in a transaction. 19

20 Conclusions Trust Specification Trust, recommend SULTAN Specification Editor Trust Analysis SULTAN Analysis Tool Trust Monitoring SULTAN Monitor Trust Consultation SULTAN Consultant Risk Management SULTAN Risk Service 20

21 Future Work Completion of toolset for monitoring, consultation and risk service Case studies Trust refinement to Ponder Trust model and tools for ubiquitous systems and ad-hoc group formation 21

Specifying and Analysing Trust for Internet Applications

Specifying and Analysing Trust for Internet Applications Specifying and Analysing Trust for Internet Applications Tyrone Grandison, Morris Sloman Department of Computing, Imperial College, 180 Queen s Gate, London SW7 2BZ Abstract: Key words: The Internet is

More information

Trust Management Tools for Internet Applications

Trust Management Tools for Internet Applications Trust Management Tools for Internet Applications Tyrone Grandison and Morris Sloman Department of Computing, Imperial College, University of London, Huxley Building, 180 Queen s Gate, London SW7 2RH, UK

More information

Trust Management for Internet Applications

Trust Management for Internet Applications Imperial College of Science, Technology and Medicine University of London Department of Computing Trust Management for Internet Applications Tyrone W. A. Grandison A thesis submitted in partial fulfilment

More information

The Cassandra System: Distributed Access Control Policies with Tunable Expressiveness 650.650: SPECIAL TOPICS IN MEDICAL

The Cassandra System: Distributed Access Control Policies with Tunable Expressiveness 650.650: SPECIAL TOPICS IN MEDICAL The Cassandra System: Distributed Access Control Policies with Tunable Expressiveness 650.650: SPECIAL TOPICS IN MEDICAL SECURITY AND PRIVACY What is Cassandra Role-based trust management system Policy

More information

The Core Pillars of AN EFFECTIVE DOCUMENT MANAGEMENT SOLUTION

The Core Pillars of AN EFFECTIVE DOCUMENT MANAGEMENT SOLUTION The Core Pillars of AN EFFECTIVE DOCUMENT MANAGEMENT SOLUTION Amanda Perran 6 Time MVP Microsoft SharePoint Server Practice Lead, SharePoint - Plato vts Microsoft Co-Author of Beginning SharePoint 2007

More information

SOFTWARE REQUIREMENTS

SOFTWARE REQUIREMENTS SOFTWARE REQUIREMENTS http://www.tutorialspoint.com/software_engineering/software_requirements.htm Copyright tutorialspoint.com The software requirements are description of features and functionalities

More information

Unit I. Introduction

Unit I. Introduction Unit I Introduction Product Life Cycles Products also have life cycles The Systems Development Life Cycle (SDLC) is a framework for describing the phases involved in developing and maintaining information

More information

Obligation Policies and Policy - A Theory of Communication

Obligation Policies and Policy - A Theory of Communication Journal of Network and Systems Management, Plenum Press, Vol. 2, No. 4, 1994, pp. 333-360 POLICY DRIVEN MANAGEMENT FOR DISTRIBUTED SYSTEMS Morris Sloman Imperial College Department of Computing 180 Queen's

More information

Project Management Competency Standards

Project Management Competency Standards BSB01 Business Services Training Package Project Management Competency Standards CONTENTS BSBPM401A Apply scope management techniques...3 BSBPM402A Apply time management techniques...8 BSBPM403A Apply

More information

Alessia Garofalo. Critical Infrastructure Protection Cyber Security for Wireless Sensor Networks. Fai della Paganella, 10-12/02/2014

Alessia Garofalo. Critical Infrastructure Protection Cyber Security for Wireless Sensor Networks. Fai della Paganella, 10-12/02/2014 Alessia Garofalo Ph.D. Student in Information Engineering University of Naples «Parthenope» Critical Infrastructure Protection Cyber Security for Wireless Sensor Networks Fai della Paganella, 10-12/02/2014

More information

Public Key Infrastructure. A Brief Overview by Tim Sigmon

Public Key Infrastructure. A Brief Overview by Tim Sigmon Public Key Infrastructure A Brief Overview by Tim Sigmon May, 2000 Fundamental Security Requirements (all addressed by PKI) X Authentication - verify identity of communicating parties X Access Control

More information

Implementing and Managing Security for Network Communications

Implementing and Managing Security for Network Communications 3 Implementing and Managing Security for Network Communications............................................... Terms you ll need to understand: Internet Protocol Security (IPSec) Authentication Authentication

More information

RE tools survey (part 1, collaboration and global software development in RE tools)

RE tools survey (part 1, collaboration and global software development in RE tools) 1 de 9 24/12/2010 11:18 RE tools survey (part 1, collaboration and global software development in RE tools) Thank you very much for participating in this survey, which will allow your tool to become part

More information

Microsoft OCS with IPC-R: SIP (M)TLS Trunking. directpacket Product Supplement

Microsoft OCS with IPC-R: SIP (M)TLS Trunking. directpacket Product Supplement Microsoft OCS with IPC-R: SIP (M)TLS Trunking directpacket Product Supplement directpacket Research www.directpacket.com 2 Contents Prepare DNS... 6 Prepare Certificate Template for MTLS... 6 1 Create

More information

Roles and scope of Responsibility Within the RBAC Framework

Roles and scope of Responsibility Within the RBAC Framework Second Role Based Access Control Workshop, George Mason University, Virginia USA, November 6-7, 1997 Reconciling Role Based Management and Role Based Access Control Emil Lupu and Morris Sloman Imperial

More information

Requirements Analysis Concepts & Principles. Instructor: Dr. Jerry Gao

Requirements Analysis Concepts & Principles. Instructor: Dr. Jerry Gao Requirements Analysis Concepts & Principles Instructor: Dr. Jerry Gao Requirements Analysis Concepts and Principles - Requirements Analysis - Communication Techniques - Initiating the Process - Facilitated

More information

GEC4. Miami, Florida

GEC4. Miami, Florida GENI Security Architecture GEC4 Stephen Schwab, Alefiya Hussain Miami, Florida 1 Outline Overview of Security Architecture Draft Work in progress Observations About Candidate Technologies Considerations

More information

Author. Ginés Dólera Tormo. Advisors Dr. Félix Gómez Mármol (NEC Laboratories Europe) Prof. Dr. Gregorio Martínez Pérez (University of Murcia)

Author. Ginés Dólera Tormo. Advisors Dr. Félix Gómez Mármol (NEC Laboratories Europe) Prof. Dr. Gregorio Martínez Pérez (University of Murcia) Systems with Faculty of Computer Science ENHANCING USER CENTRIC IDENTITY MANAGEMENT SYSTEMS WITH REPUTATION MODELS IN DISTRIBUTED ENVIRONMENTS Author Advisors Dr. Félix Gómez Mármol (NEC Laboratories Europe)

More information

CHAPTER THREE, Network Services Management Framework

CHAPTER THREE, Network Services Management Framework CHAPTER THREE, Acronyms and Terms 3-3 List of Figures 3-4 1 Introduction 3-5 2 Architecture 3-6 2.1 Entity Identification & Addressing 3-7 2.2 Management Domain Registration and Information Service 3-7

More information

Using XACML Policies as OAuth Scope

Using XACML Policies as OAuth Scope Using XACML Policies as OAuth Scope Hal Lockhart Oracle I have been exploring the possibility of expressing the Scope of an OAuth Access Token by using XACML policies. In this document I will first describe

More information

Using Authority Certificates to Create Management Structures

Using Authority Certificates to Create Management Structures Using Authority Certificates to Create Management Structures Babak Sadighi Firozabadi 1, Marek Sergot 2, and Olav Bandmann 1 1 Swedish Institute of Computer Science (SICS) {babak,olav}@sics.se 2 Imperial

More information

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series User Guide Supplement S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series SWD-292878-0324093908-001 Contents Certificates...3 Certificate basics...3 Certificate status...5 Certificate

More information

Estimating the Size of Software Package Implementations using Package Points. Atul Chaturvedi, Ram Prasad Vadde, Rajeev Ranjan and Mani Munikrishnan

Estimating the Size of Software Package Implementations using Package Points. Atul Chaturvedi, Ram Prasad Vadde, Rajeev Ranjan and Mani Munikrishnan Estimating the Size of Software Package Implementations using Package Points Atul Chaturvedi, Ram Prasad Vadde, Rajeev Ranjan and Mani Munikrishnan Feb 2008 Introduction 3 Challenges with Existing Size

More information

Reusable Knowledge-based Components for Building Software. Applications: A Knowledge Modelling Approach

Reusable Knowledge-based Components for Building Software. Applications: A Knowledge Modelling Approach Reusable Knowledge-based Components for Building Software Applications: A Knowledge Modelling Approach Martin Molina, Jose L. Sierra, Jose Cuena Department of Artificial Intelligence, Technical University

More information

MANDARAX + ORYX An Open-Source Rule Platform

MANDARAX + ORYX An Open-Source Rule Platform MANDARAX + ORYX An Open-Source Rule Platform Presentation by Jens Dietrich, Massey University, New Zealand Gerd Wagner, Eindhoven University of Technology, The Netherlands Content 1. Introduction 2. Pros

More information

City of Portland Job Code: 30000560. Systems Accountant GENERAL PURPOSE DISTINGUISHING CHARACTERISTICS ESSENTIAL DUTIES AND RESPONSIBILITIES

City of Portland Job Code: 30000560. Systems Accountant GENERAL PURPOSE DISTINGUISHING CHARACTERISTICS ESSENTIAL DUTIES AND RESPONSIBILITIES City of Portland Job Code: 30000560 Systems Accountant FLSA Status: Union Representation: Exempt Nonrepresented GENERAL PURPOSE Under general supervision, performs difficult and responsible accounting

More information

Polycom RealPresence Resource Manager System Getting Started Guide

Polycom RealPresence Resource Manager System Getting Started Guide [Type the document title] Polycom RealPresence Resource Manager System Getting Started Guide 8.0 August 2013 3725-72102-001B Polycom Document Title 1 Trademark Information POLYCOM and the names and marks

More information

(Refer Slide Time: 01:52)

(Refer Slide Time: 01:52) Software Engineering Prof. N. L. Sarda Computer Science & Engineering Indian Institute of Technology, Bombay Lecture - 2 Introduction to Software Engineering Challenges, Process Models etc (Part 2) This

More information

Security Digital Certificate Manager

Security Digital Certificate Manager IBM i Security Digital Certificate Manager 7.1 IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in Notices,

More information

Doctor of Philosophy in Computer Science

Doctor of Philosophy in Computer Science Doctor of Philosophy in Computer Science Background/Rationale The program aims to develop computer scientists who are armed with methods, tools and techniques from both theoretical and systems aspects

More information

How Can Data Sources Specify Their Security Needs to a Data Warehouse?

How Can Data Sources Specify Their Security Needs to a Data Warehouse? How Can Data Sources Specify Their Security Needs to a Data Warehouse? Arnon Rosenthal The MITRE Corporation arnie@mitre.org Edward Sciore Boston College (and MITRE) sciore@bc.edu Abstract In current warehouse

More information

Version ENCORE SYSTEMS LLC. Web Development and ecommerce Integration. PayPal NVP API Class Library User Guide

Version ENCORE SYSTEMS LLC. Web Development and ecommerce Integration. PayPal NVP API Class Library User Guide Version 2 ENCORE SYSTEMS LLC Web Development and ecommerce Integration PayPal NVP API Class Library User Guide WEB DEVELOPMENT AND ECOMMERCE INTEGRATION PayPal Class Library User Guide The Encore Systems

More information

Information & Communication Security (SS 15)

Information & Communication Security (SS 15) Information & Communication Security (SS 15) Security Engineering Dr. Jetzabel Serna-Olvera @sernaolverajm Chair of Mobile Business & Multilateral Security Goethe University Frankfurt www.m-chair.de Introduction

More information

Borderware Firewall Server Version 7.1. VPN Authentication Configuration Guide. Copyright 2005 CRYPTOCard Corporation All Rights Reserved

Borderware Firewall Server Version 7.1. VPN Authentication Configuration Guide. Copyright 2005 CRYPTOCard Corporation All Rights Reserved Borderware Firewall Server Version 7.1 VPN Authentication Configuration Guide Copyright 2005 CRYPTOCard Corporation All Rights Reserved http://www.cryptocard.com Overview The BorderWare Firewall Server

More information

A TRUST BASED DELEGATION SYSTEM FOR MANAGING ACCESS CONTROL. Rainer Steffen, Rudi Knorr*

A TRUST BASED DELEGATION SYSTEM FOR MANAGING ACCESS CONTROL. Rainer Steffen, Rudi Knorr* A TRUST BASED DELEGATION SYSTEM FOR MANAGING ACCESS CONTROL Rainer Steffen, Rudi Knorr* Abstract Trust is considered to be a powerful approach for managing access control in pervasive computing scenarios.

More information

Configuring Windows 2000/XP IPsec for Site-to-Site VPN

Configuring Windows 2000/XP IPsec for Site-to-Site VPN IPsec for Site-to-Site VPN November 2002 Copyright 2002 SofaWare Technologies Inc, All Rights Reserved. Reproduction, adaptation, or translation with prior written permission is prohibited except as allowed

More information

Session Management in Web Applications

Session Management in Web Applications Session Management in Web Applications Author: EUROSEC GmbH Chiffriertechnik & Sicherheit Tel: 06173 / 60850, www.eurosec.com EUROSEC GmbH Chiffriertechnik & Sicherheit, 2005 What is Web-based Session

More information

SavvyDox Publishing Augmenting SharePoint and Office 365 Document Content Management Systems

SavvyDox Publishing Augmenting SharePoint and Office 365 Document Content Management Systems SavvyDox Publishing Augmenting SharePoint and Office 365 Document Content Management Systems Executive Summary This white paper examines the challenges of obtaining timely review feedback and managing

More information

An NFR Pattern Approach to Dealing with NFRs

An NFR Pattern Approach to Dealing with NFRs An NFR Pattern Approach to Dealing with NFRs Presenter : Sam Supakkul Sam Supakkul Tom Hill Lawrence Chung The Univ. of Texas at Dallas Thein Than Tun The Open University, UK Julio CSP Leite PUC-Rio, Brazil

More information

IaaS Federation. Contrail project. IaaS Federation! Objectives and Challenges! & SLA management in Federations 5/23/11

IaaS Federation. Contrail project. IaaS Federation! Objectives and Challenges! & SLA management in Federations 5/23/11 Cloud Computing (IV) s and SPD Course 19-20/05/2011 Massimo Coppola IaaS! Objectives and Challenges! & management in s Adapted from two presentations! by Massimo Coppola (CNR) and Lorenzo Blasi (HP) Italy)!

More information

TCloud: A Dynamic Framework and Policies for Access Control across Multiple Domains in Cloud Computing

TCloud: A Dynamic Framework and Policies for Access Control across Multiple Domains in Cloud Computing TCloud: A Dynamic Framework and Policies for Access Control across Multiple Domains in Cloud Computing Sultan Ullah School of Computer and Communication Engineering University of Science and Technology

More information

Taking Event Correlation With You

Taking Event Correlation With You Taking Event Correlation With You Rob King Black Hat Briefings 2015 Rob King Taking Event Correlation With You Black Hat 15 1 / 21 $ who am i Rob King (yes j not r it s a first/middle

More information

Setting Up SSL on IIS6 for MEGA Advisor

Setting Up SSL on IIS6 for MEGA Advisor Setting Up SSL on IIS6 for MEGA Advisor Revised: July 5, 2012 Created: February 1, 2008 Author: Melinda BODROGI CONTENTS Contents... 2 Principle... 3 Requirements... 4 Install the certification authority

More information

WELCOME TO ULTIMATE WEB HOSTING WHAT IS A DOMAIN NAME TRANSFER

WELCOME TO ULTIMATE WEB HOSTING WHAT IS A DOMAIN NAME TRANSFER DOMAIN TRANSFERS IN WELCOME TO ULTIMATE WEB HOSTING This is just a brief note to say welcome to Ultimate Web Hosting. We hope that you do not regret choosing us as your new web hosting company. Enjoy the

More information

Manisha R. Patil. Keywords Cloud service provider, Identity Provider, Enhanced Client Profile, Identity Management, Privacy, Trust Manager.

Manisha R. Patil. Keywords Cloud service provider, Identity Provider, Enhanced Client Profile, Identity Management, Privacy, Trust Manager. Volume 4, Issue 7, July 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Privacy and Dynamic

More information

INTRODUCTION: SQL SERVER ACCESS / LOGIN ACCOUNT INFO:

INTRODUCTION: SQL SERVER ACCESS / LOGIN ACCOUNT INFO: INTRODUCTION: You can extract data (i.e. the total cost report) directly from the Truck Tracker SQL Server database by using a 3 rd party data tools such as Excel or Crystal Reports. Basically any software

More information

INFORMATION SYSTEMS AND TECHNOLOGY MANAGEMENT

INFORMATION SYSTEMS AND TECHNOLOGY MANAGEMENT INFORMATION SYSTEMS AND TECHNOLOGY MANAGEMENT UNDERGRADUATE Bachelor's programs Bachelor of Business Administration with a concentration in information systems and technology management (http:// bulletin.gwu.edu/business/undergraduate-programs/

More information

Integrity measurements for stronger cloud-based authentication

Integrity measurements for stronger cloud-based authentication Integrity measurements for stronger cloud-based authentication John Žic1 Thomas Hardjono 2 1 CSIRO Computational Informatics 2 MIT Kerberos and Internet of Trust Trust in the Digital World: Enabling the

More information

Certificate technology on Pulse Secure Access

Certificate technology on Pulse Secure Access Certificate technology on Pulse Secure Access How-to Guide Published Date July 2015 Contents Introduction: 3 Creating a Certificate signing request (CSR): 3 Import Intermediate CAs: 5 Using Trusted Client

More information

MCTS Guide to Microsoft Windows Server 2008 Applications Infrastructure Configuration (Exam # 70-643)

MCTS Guide to Microsoft Windows Server 2008 Applications Infrastructure Configuration (Exam # 70-643) MCTS Guide to Microsoft Windows Server 2008 Applications Infrastructure Configuration (Exam # 70-643) Chapter Four Windows Server 2008 Remote Desktop Services, Part 1 Objectives Describe the Remote Desktop

More information

App Development with Talkamatic Dialogue Manager

App Development with Talkamatic Dialogue Manager App Development with Talkamatic Dialogue Manager Dialogue Systems II September 7, 2015 Alex Berman alex@talkamatic.se Staffan Larsson Outline! Introduction to TDM! Technical architecture! App development

More information

Certificate technology on Junos Pulse Secure Access

Certificate technology on Junos Pulse Secure Access Certificate technology on Junos Pulse Secure Access How-to Introduction:... 1 Creating a Certificate signing request (CSR):... 1 Import Intermediate CAs: 3 Using Trusted Client CA on Juno Pulse Secure

More information

Augmented Search for Web Applications. New frontier in big log data analysis and application intelligence

Augmented Search for Web Applications. New frontier in big log data analysis and application intelligence Augmented Search for Web Applications New frontier in big log data analysis and application intelligence Business white paper May 2015 Web applications are the most common business applications today.

More information

Quantitative and qualitative methods in process improvement and product quality assessment.

Quantitative and qualitative methods in process improvement and product quality assessment. Quantitative and qualitative methods in process improvement and product quality assessment. Anna Bobkowska Abstract Successful improvement of the development process and product quality assurance should

More information

Ubiquitous, Pervasive and Mobile Computing: A Reusable-Models-based Non-Functional Catalogue

Ubiquitous, Pervasive and Mobile Computing: A Reusable-Models-based Non-Functional Catalogue Ubiquitous, Pervasive and Mobile Computing: A Reusable-Models-based Non-Functional Catalogue Milene Serrano 1 and Maurício Serrano 1 1 Universidade de Brasília (UnB/FGA), Curso de Engenharia de Software,

More information

For More Information Please Contact

For More Information Please Contact For More Information Please Contact Eilish Canady eilish.canady@globalstrategies.com 541.639.4741 Products & Services Customer Intent Modeling CIM Insight A combination of qualitative and quantitative

More information

Swedbank Payment Portal Implementation Overview

Swedbank Payment Portal Implementation Overview Swedbank Payment Portal Implementation Overview Product: Hosted Pages Region: Baltics September 2015 Version 1.0 Contents 1. Introduction 1 1.1. Audience 1 1.2. Hosted Page Service Features 1 1.3. Key

More information

A Quantitative Approach to Security Monitor Deployment

A Quantitative Approach to Security Monitor Deployment A Quantitative Approach to Security Monitor Deployment Uttam Thakore PI: William H. Sanders Problem Intrusion detection requires adequate monitoring Monitors must collect sufficient information about intrusions

More information

Conclusion & Future Work

Conclusion & Future Work CHAPTER 7 Conclusion & Future Work 7.1 Conclusion This chapter presents the conclusions which have been derived fulfilling the objective defined in the beginning of chapter 1. The Architecture for Resource

More information

Configuring SSL Termination

Configuring SSL Termination CHAPTER 4 This chapter describes the steps required to configure a CSS as a virtual SSL server for SSL termination. It contains the following major sections: Overview of SSL Termination Creating an SSL

More information

Scenario: Remote-Access VPN Configuration

Scenario: Remote-Access VPN Configuration CHAPTER 7 Scenario: Remote-Access VPN Configuration A remote-access Virtual Private Network (VPN) enables you to provide secure access to off-site users. ASDM enables you to configure the adaptive security

More information

Performance Planning and Review (PPR) Framework THE PPR GUIDE

Performance Planning and Review (PPR) Framework THE PPR GUIDE Performance Planning and Review (PPR) Framework THE PPR GUIDE Index Overview Page 1 The Principles Page 1 Who does it apply to Page 1-2 Employees and Managers Responsibilities Page 2 PPR Cycle Page 3 Developing

More information

e2e Managed Customer Private Cloud Infrastructure Service Definition Document

e2e Managed Customer Private Cloud Infrastructure Service Definition Document e2e Managed Customer Private Cloud Infrastructure Service Definition Document Overview A range of Private Cloud infrastructure managed services where the customer buys or already owns the physical equipment

More information

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT Merlin Shirly T 1, Margret Johnson 2 1 PG

More information

Jairson Vitorino. PhD Thesis, CIn-UFPE February 2009. Supervisor: Prof. Jacques Robin. Ontologies Reasoning Components Agents Simulations

Jairson Vitorino. PhD Thesis, CIn-UFPE February 2009. Supervisor: Prof. Jacques Robin. Ontologies Reasoning Components Agents Simulations CHROME: A Model-Driven Component- Based Rule Engine Jairson Vitorino PhD Thesis, CIn-UFPE February 2009 Supervisor: Prof. Jacques Robin Ontologies Reasoning Components Agents Simulations Contents 1. Context

More information

Cluster, Grid, Cloud Concepts

Cluster, Grid, Cloud Concepts Cluster, Grid, Cloud Concepts Kalaiselvan.K Contents Section 1: Cluster Section 2: Grid Section 3: Cloud Cluster An Overview Need for a Cluster Cluster categorizations A computer cluster is a group of

More information

Evaluating the Business Impacts of Poor Data Quality

Evaluating the Business Impacts of Poor Data Quality Evaluating the Business Impacts of Poor Data Quality Submitted by: David Loshin President, Knowledge Integrity, Inc. (301) 754-6350 loshin@knowledge-integrity.com Knowledge Integrity, Inc. Page 1 www.knowledge-integrity.com

More information

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C Cunsheng Ding, HKUST Lecture 06: Public-Key Infrastructure Main Topics of this Lecture 1. Digital certificate 2. Certificate authority (CA) 3. Public key infrastructure (PKI) Page 1 Part I: Digital Certificates

More information

A Comparison of Protocols for Device Management and Software Updates

A Comparison of Protocols for Device Management and Software Updates B L A C K B E R R Y M 2 M S O L U T I O N S A Comparison of Protocols for Device Management and Software Updates In the last two decades, the number of connected computing devices has grown at a staggering

More information

The Top 5 Federated Single Sign-On Scenarios

The Top 5 Federated Single Sign-On Scenarios The Top 5 Federated Single Sign-On Scenarios Table of Contents Executive Summary... 1 The Solution: Standards-Based Federation... 2 Service Provider Initiated SSO...3 Identity Provider Initiated SSO...3

More information

Reputation Network Analysis for Email Filtering

Reputation Network Analysis for Email Filtering Reputation Network Analysis for Email Filtering Jennifer Golbeck, James Hendler University of Maryland, College Park MINDSWAP 8400 Baltimore Avenue College Park, MD 20742 {golbeck, hendler}@cs.umd.edu

More information

Models for Cyber Security Analysis

Models for Cyber Security Analysis Enterprise Architecture t Models for Cyber Security Analysis Teodor Sommestad Royal Institute of Technology KTH Stockholm, Sweden 1 Consequences of Cyber Security Incidents (?) CIA senior analyst Tom Donahue:

More information

Greenbow VPN Client with Teldat VPN Server. Configuration Highlights

Greenbow VPN Client with Teldat VPN Server. Configuration Highlights Greenbow VPN Client with Teldat VPN Server Configuration Highlights INDEX 1. THE SIMULATIO SCE ARIO... 2 2. GREE BOW VP CLIE T CO FIGURATIO... 3 3. TELDAT VP SERVER CO FIGURATIO... 4 3.1 Basic router configuration...

More information

IPE Database Features

IPE Database Features RIPE Database Software Recent Changes Shane Kerr, RIPE NCC shane@ripe.net APNIC 18, September 2004 RIPE Database Software: Recent Changes Page 1 of 7 X.509 Support Added As part of the Improved Secure

More information

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

How To Use Semantics In A System

How To Use Semantics In A System Ricerca e classificazione documentale su basi dati per gli studi professionali The business case: Scarsi & Co. fabio.scarsi@scarsieco.it Alberto.Ciaramella@intellisemantic.com 1 Business Scenario: fierce

More information

RISK MANAGEMENT IN CITIZEN ORIENTED INNOVATIVE SOFTWARE DEVELOPMENT PROJECTS

RISK MANAGEMENT IN CITIZEN ORIENTED INNOVATIVE SOFTWARE DEVELOPMENT PROJECTS RISK MANAGEMENT IN CITIZEN ORIENTED INNOVATIVE SOFTWARE DEVELOPMENT PROJECTS ABSTRACT Emanuel Herteliu 1 Mihai Liviu Despa 2 This paper tackles the subject of risk management in the specific context of

More information

Protecting Business Information With A SharePoint Data Governance Model. TITUS White Paper

Protecting Business Information With A SharePoint Data Governance Model. TITUS White Paper Protecting Business Information With A SharePoint Data Governance Model TITUS White Paper Information in this document is subject to change without notice. Complying with all applicable copyright laws

More information

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory There are actually two distinct aspects to the use of public-key encryption in this regard: The distribution of public keys. The use of public-key encryption to distribute secret keys. 9.1 Distribution

More information

Identity Provisions for Cloud Services: Applying OASIS SOA Reference Model

Identity Provisions for Cloud Services: Applying OASIS SOA Reference Model Identity Provisions for Cloud Services: Applying OASIS SOA Reference Model Presented by: Dr Michael Poulin Member & Co editor at SOA RM TC Member of AASCIT (American Association for Science and Technology)

More information

Providing Security and Privacy through Context and Policy Driven Device Control

Providing Security and Privacy through Context and Policy Driven Device Control Providing Security and Privacy through Context and Policy Driven Device Control Anupam Joshi IBM India Research Labs New Delhi, India 110070 (on leave from UMBC) anupam.joshi@in.ibm.com Abstract. This

More information

CONTRACT MANAGEMENT POLICY

CONTRACT MANAGEMENT POLICY CONTRACT MANAGEMENT POLICY Section Finance Approval Date 25/08/2014 Approved by Directorate Next Review Aug 2016 Responsibility Chief Operating Officer Key Evaluation Question 6 PURPOSE The purpose of

More information

Conflict Analysis for Management Policies

Conflict Analysis for Management Policies To appear in: Proceedings of the Vth International Symposium on Integrated Network Management IM 97 (formerly knonw as ISINM), San-Diego (U.S.A.), Chapman&Hall, May 1997. Conflict Analysis for Management

More information

SGFS: Secure, Flexible, and Policy-based Global File Sharing

SGFS: Secure, Flexible, and Policy-based Global File Sharing SGFS: Secure, Flexible, and Policy-based Global File Sharing Vishal Kher Eric Seppanen Cory Leach Yongdae Kim {vkher,seppanen,leach,kyd}@cs.umn.edu University of Minnesota Motivation for Network attached

More information

Security and Identity. Kevin Harris Account Technology Strategist Microsoft Corporation

Security and Identity. Kevin Harris Account Technology Strategist Microsoft Corporation Security and Identity Kevin Harris Account Technology Strategist Microsoft Corporation 2 Session Objectives Enhanced Authorization within the Enterprise Help with Compliance and Data Leakage Improve File

More information

It should be noted that the installer will delete any existing partitions on your disk in order to install the software required to use BLËSK.

It should be noted that the installer will delete any existing partitions on your disk in order to install the software required to use BLËSK. Installation Guide Introduction... 3 1. Booting from the CD... 4 2. Choose the server type to install... 5 3. Disk formatting and installation... 6 4. Confirmation of disk formatting... 7 5. Program installation...

More information

Threat Modeling Cloud Applications

Threat Modeling Cloud Applications Threat Modeling Cloud Applications What You Don t Know Will Hurt You Scott Matsumoto Principal Consultant smatsumoto@cigital.com Software Confidence. Achieved. www.cigital.com info@cigital.com +1.703.404.9293

More information

Before you begin. Topic 1: Research planning requirements 1. Topic 2: Develop human resource strategic plan 37

Before you begin. Topic 1: Research planning requirements 1. Topic 2: Develop human resource strategic plan 37 Contents Before you begin vii Topic 1: Research planning requirements 1 1A Analyse strategic plans to determine human resource strategic direction, objectives and targets 2 1B Undertake additional environmental

More information

Hopefully everything is clearly explained. However, please do ask if you don t understand anything. We will do our best to explain.

Hopefully everything is clearly explained. However, please do ask if you don t understand anything. We will do our best to explain. Project Specifications Questionnaire The following document should help you to refine exactly what you require from your website which, in turn, will make the development process much smoother! Hopefully

More information

Perceptive Content Security

Perceptive Content Security Perceptive Content Security Best Practices Perceptive Content, Version: 7.1.x Written by: Product Knowledge, R&D Date: June 2015 2015 Perceptive Software. All rights reserved. Perceptive Software is a

More information

LiveWeb Core Language for Web Applications. CITI Departamento de Informática FCT/UNL

LiveWeb Core Language for Web Applications. CITI Departamento de Informática FCT/UNL LiveWeb Core Language for Web Applications Miguel Domingues João Costa Seco CITI Departamento de Informática FCT/UNL Most Web Application Development is not Type Safe Heterogeneous development environments

More information

Security & Privacy Issues in Mobile Cloud Computing

Security & Privacy Issues in Mobile Cloud Computing Security & Privacy Issues in Mobile Cloud Computing Manmohan Chaturvedi,1, Sapna Malik, Preeti Aggarwal and Shilpa Bahl Ansal University, Gurgaon- 122011, India 1 mmchaturvedi@ansaluniversity.edu.in Indian

More information

Owner of the content within this article is www.msexchange.org Written by Marc Grote www.it-training-grote.de

Owner of the content within this article is www.msexchange.org Written by Marc Grote www.it-training-grote.de Owner of the content within this article is www.msexchange.org Written by Marc Grote www.it-training-grote.de Exchange 2003 - User, groups, distribution list and contact management with Windows 2003 Active

More information

QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT

QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT Rok Bojanc ZZI d.o.o. rok.bojanc@zzi.si Abstract: The paper presents a mathematical model to improve our knowledge of information security and

More information

Chair of Software Engineering. Software Verification. Assertion Inference. Carlo A. Furia

Chair of Software Engineering. Software Verification. Assertion Inference. Carlo A. Furia Chair of Software Engineering Software Verification Assertion Inference Carlo A. Furia Proving Programs Automatically The Program Verification problem: Given: a program P and a specification S = [Pre,

More information

Cloud-based Identity and Access Control for Diagnostic Imaging Systems

Cloud-based Identity and Access Control for Diagnostic Imaging Systems Cloud-based Identity and Access Control for Diagnostic Imaging Systems Weina Ma and Kamran Sartipi Department of Electrical, Computer and Software Engineering University of Ontario Institute of Technology

More information

Objectiver. A power tool to engineer your technical and business requirements!

Objectiver. A power tool to engineer your technical and business requirements! Objectiver A power tool to engineer your technical and business requirements! Parc de l Alliance, Boulevard de France 9A B-1420 Braine-l Alleud (Belgium) www.respect-it.com www.objectiver.com What is Objectiver?

More information

If you have questions or find errors in the guide, please, contact us under the following e-mail address:

If you have questions or find errors in the guide, please, contact us under the following e-mail address: 1. Introduction... 2 2. Remote Access via PPTP... 2 2.1. Configuration of the Astaro Security Gateway... 3 2.2. Configuration of the Remote Client...10 2.2.1. Astaro User Portal: Getting Configuration

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

White Paper. ThinRDP Load Balancing

White Paper. ThinRDP Load Balancing White Paper ThinRDP Load Balancing Introduction Load balancing and Fault-tolerance are methodologies to distribute workload across multiple services to achieve optimal resource utilization, avoid overload

More information